SNMPTCPMgr Control

Properties   Methods   Events   Config Settings   Errors  

The SNMPTCPMgr control is used to implement TCP-based SNMP Management Applications.

Syntax

SNMPTCPMgr

Remarks

The SNMPTCPMgr control implements a TCP-based standard SNMP Manager as specified in the SNMP RFCs. The control supports SNMP v1, v2c, and v3.

The control provides both encoding/decoding and transport capabilities, making the task of developing a custom SNMP manager as simple as setting a few key properties and handling a few events. SNMP data, such as for instance SNMP object id-s (OID-s) are exchanged as text strings, thus further simplifying the task of handling them.

The control is activated/deactivated by calling the Activate or Deactivate method. These methods enable or disable sending and receiving. The activation status can be found in the Active property.

Messages are received through events such as Response, Trap, or InformRequest. SNMP Traps are received through the Trap event.

Messages are sent to other agents or managers by using control's methods such as SendGetRequest, SendGetNextRequest, SendGetBulkRequest, SendSetRequest, and SendInformRequest.

SNMP OIDs, types, and values are provided in the Objects collection of SNMP objects for both sent and received packets.

SNMPv3 USM security is enabled by setting properties such as User, AuthenticationPassword, and EncryptionPassword and calling the Discover method to bind to a particular agent (RemoteEngineId). Upon successful discovery, received packets are checked for integrity (authentication) and timeliness. Note that the discovery step is optional, and may be avoided if the values for RemoteEngineId, RemoteEngineBoots, and RemoteEngineTime are known in advance and provided to the control through the respective properties.

By default, the control operates synchronously (except for the Discover method), sending a request and waiting until the corresponding response has been received. This behavior may be overridden by setting Timeout to 0, in which case the control returns control immediately after a send, and responses are received exclusively through the Response event.

Property List


The following is the full list of the properties of the control with short descriptions. Click on the links for further details.

AcceptDataEnables or disables data reception.
ActiveIndicates whether the control is active.
AuthenticationPasswordThe password used for SNMPv3 authentication.
AuthenticationProtocolThe authentication protocol used for SNMPv3 packets.
CommunityThe community string used to authenticate SNMP packets.
EncryptionAlgorithmThe encryption algorithm used for SNMPv3 packets.
EncryptionPasswordThe password used for SNMPv3 privacy.
ErrorDescriptionDescription of the status code for the last SNMP packet received by the control.
ErrorIndexIndex of the first variable (object) that caused an error from the last SNMP response.
ErrorStatusStatus code for the last SNMP packet received by the control.
LocalEngineIdThe Engine Id of the SNMP Manager.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LocalPortThe port in the local host where the SNMP Manager is bound to.
ObjCountThe number of records in the Obj arrays.
ObjTypeThe current object's type.
ObjIdThe current object's id which is encoded as a string of numbers separated by periods.
ObjTypeStringA string representation of the current object's ObjectType .
ObjValueThe current object's value.
RemoteEngineBootsThe remote engine boots (SNMPv3).
RemoteEngineIdThe Engine Id of the remote agent.
RemoteEngineTimeThe remote engine time (SNMPv3).
RemoteHostThe address of the remote host. Domain names are resolved to IP addresses.
RemotePortThe port where the remote SNMP agent is listening.
RequestIdThe request-id to mark outgoing packets with.
SNMPVersionVersion of SNMP used for outgoing requests.
SSLAcceptServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLAuthenticateClientsIf set to True, the server asks the client(s) for a certificate.
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLEnabledWhether TLS/SSL is enabled.
SSLServerCertEncodedThis is the certificate (PEM/base64 encoded).
StoreWalkObjectsTells the control whether or not to store returned objects.
TimeoutA timeout for the control.
UserThe user name used for SNMPv3 authentication.
WalkLimitThe limit of oid's returned in a walk.

Method List


The following is the full list of the methods of the control with short descriptions. Click on the links for further details.

ActivateActivates the control.
ConfigSets or retrieves a configuration setting.
DeactivateDeactivates the control.
DiscoverPerforms SNMPv3 discovery.
DoEventsProcesses events from the internal message queue.
HashPasswordsHashes all passwords in the cache.
InterruptInterrupt the current method.
ResetClears the object arrays.
SendGetBulkRequestSend a GetBulkRequest packet.
SendGetNextRequestSend GetNextRequest packet.
SendGetRequestSend GetRequest packet.
SendInformRequestSend an InformRequest packet.
SendSetRequestSend Set Request packet.
ValueReturns the value corresponding to an OID.
WalkDoes an SNMP walk starting with the specified oid.

Event List


The following is the full list of the events fired by the control with short descriptions. Click on the links for further details.

BadPacketFired for erroneous and/or malformed messages.
ConnectedFired immediately after a connection completes (or fails).
ConnectionStatusThis event is fired to indicate changes in the connection state.
DisconnectedFired when a connection is closed.
DiscoveryRequestFired when an SNMPv3 discovery packet is received.
DiscoveryResponseFired when an SNMPv3 discovery response is received.
ErrorInformation about errors during data delivery.
HashPasswordFired before and after a password is hashed.
InformRequestFired when an InformRequest packet is received.
PacketTraceFired for every packet sent or received.
ReadyToSendFired when the control is ready to send data.
ReportFired when a Report packet is received.
ResponseFired when a GetResponse packet is received.
SSLClientAuthenticationFired when the client presents its credentials to the server.
SSLServerAuthenticationFires when connecting to the server.
SSLStatusShows the progress of the secure connection.
TrapFired when a SNMP trap packet is received.

Config Settings


The following is a list of config settings for the control with short descriptions. Click on the links for further details.

CheckMessageOriginWhether to match the origin IP address when receiving responses.
CompatibilityModeWhether to operate the control in a specific compatibility mode.
ContextEngineIdSets the context engine id of the SNMP entity.
ContextNameSets the context name of the SNMP entity.
DecryptLogPacketsWhether to decrypt logged packets.
ForceLocalPortForces the control to bind to a specific port.
IncomingContextEngineIdThe engine Id of the received packet.
IncomingContextNameThe context name of the received packet.
MsgMaxSizeThe maximum supported message size.
SourceAddressThe source address of the received packet.
SourcePortThe source port of the received packet.
TimeoutInMillisecondsThe timeout is treated as milliseconds.
WalkInsideRangeStops the SNMP walk if the OID value returned from an agent is outside the table.
WalkStartOIDSpecifies the OID to be used when a Walk is performed.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the control whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the control binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
CodePageThe system code page used for Unicode to Multibyte translations.
MaskSensitiveWhether sensitive data is masked in log messages.
UseInternalSecurityAPITells the control whether or not to use the system security libraries or an internal implementation.

AcceptData Property (SNMPTCPMgr Control)

Enables or disables data reception.

Syntax

snmptcpmgrcontrol.AcceptData[=boolean]

Default Value

True

Remarks

Setting the property to False temporarily disables data reception. Setting the property to True re-enables data reception.

This property is not available at design time.

Data Type

Boolean

Active Property (SNMPTCPMgr Control)

Indicates whether the control is active.

Syntax

snmptcpmgrcontrol.Active[=boolean]

Default Value

False

Remarks

This property indicates whether the control is currently active and can send or receive data.

The control will be automatically activated if it is not already and you attempt to perform an operation which requires the control to be active.

Note: Use the Activate or Deactivate method to control whether the control is active.

This property is not available at design time.

Data Type

Boolean

AuthenticationPassword Property (SNMPTCPMgr Control)

The password used for SNMPv3 authentication.

Syntax

snmptcpmgrcontrol.AuthenticationPassword[=string]

Default Value

""

Remarks

Every time EncryptionPassword, AuthenticationPassword, or RemoteEngineId are set, a localized key is computed automatically, and cached internally.

Data Type

String

AuthenticationProtocol Property (SNMPTCPMgr Control)

The authentication protocol used for SNMPv3 packets.

Syntax

snmptcpmgrcontrol.AuthenticationProtocol[=integer]

Possible Values

authpHMACMD596(1), 
authpHMACSHA96(2), 
authpHMAC192SHA256(3), 
authpHMAC384SHA512(4)

Default Value

1

Remarks

This property defines the authentication protocol used when SNMPVersion is set to snmpverV3. Possible values are:

  • 1 (HMAC-MD5-96 - default)
  • 2 (HMAC-SHA-96)
  • 3 (HMAC-192-SHA-256)
  • 4 (HMAC-384-SHA-512)

This property is not available at design time.

Data Type

Integer

Community Property (SNMPTCPMgr Control)

The community string used to authenticate SNMP packets.

Syntax

snmptcpmgrcontrol.Community[=string]

Default Value

"public"

Remarks

Must match the community name that is specified on the agent.

Typical values are "public" or "private".

This property is used for all SNMP packets sent by the control.

Data Type

String

EncryptionAlgorithm Property (SNMPTCPMgr Control)

The encryption algorithm used for SNMPv3 packets.

Syntax

snmptcpmgrcontrol.EncryptionAlgorithm[=integer]

Possible Values

encraDES(1), 
encraAES(2), 
encra3DES(3), 
encraAES192(4), 
encraAES256(5)

Default Value

1

Remarks

In order to use encryption, you must set the EncryptionPassword property. The supported algorithms for encryption are:

DES (1)Data Encryption Standard.
AES (2)Advanced Encryption Standard with key length of 128.
3DES (3)Triple Data Encryption Standard.
AES192 (4)Advanced Encryption Standard with key length of 192.
AES256 (5)Advanced Encryption Standard with key length of 256.

This property is not available at design time.

Data Type

Integer

EncryptionPassword Property (SNMPTCPMgr Control)

The password used for SNMPv3 privacy.

Syntax

snmptcpmgrcontrol.EncryptionPassword[=string]

Default Value

""

Remarks

Every time EncryptionPassword, AuthenticationPassword, or RemoteEngineId are set, a localized key is computed automatically, and cached internally.

Data Type

String

ErrorDescription Property (SNMPTCPMgr Control)

Description of the status code for the last SNMP packet received by the control.

Syntax

snmptcpmgrcontrol.ErrorDescription

Default Value

"0"

Remarks

Please refer to the ErrorStatus property for more information.

This property is read-only and not available at design time.

Data Type

String

ErrorIndex Property (SNMPTCPMgr Control)

Index of the first variable (object) that caused an error from the last SNMP response.

Syntax

snmptcpmgrcontrol.ErrorIndex

Default Value

0

Remarks

This property is used in conjunction with the ErrorStatus property, and refers to the object that caused the error reported in the last SNMP response. This value is parsed directly from the SNMP response, which will be a one-based value, so a value of i here maps to index i-1 in the Objects collection.

The ErrorIndex property has no meaning when the ErrorStatus property is 0 (no error).

This property is read-only and not available at design time.

Data Type

Integer

ErrorStatus Property (SNMPTCPMgr Control)

Status code for the last SNMP packet received by the control.

Syntax

snmptcpmgrcontrol.ErrorStatus

Default Value

0

Remarks

This property is used in conjunction with the ErrorIndex property, which denotes the index of the variable in error. The ErrorDescription property provides a textual description of the error.

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

The default value is 0 (no error).

This property is read-only and not available at design time.

Data Type

Integer

LocalEngineId Property (SNMPTCPMgr Control)

The Engine Id of the SNMP Manager.

Syntax

snmptcpmgrcontrol.LocalEngineId[=string]

Default Value

""

Remarks

This property is only used for SNMPv3 packets (when SNMPVersion is 3).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .LocalEngineIdB.

Data Type

Binary String

LocalHost Property (SNMPTCPMgr Control)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

snmptcpmgrcontrol.LocalHost[=string]

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

LocalPort Property (SNMPTCPMgr Control)

The port in the local host where the SNMP Manager is bound to.

Syntax

snmptcpmgrcontrol.LocalPort[=integer]

Default Value

0

Remarks

The LocalPort property must be set before the control is activated (Active is set to True). It instructs the control to bind to a specific port (or communication endpoint) in the local machine. The default port is 0 (random port). If you would like to receive traps, set LocalPort to 162 (standard trap port). However, it is recommended that the SNMPTrapMgr control be used for listening to traps, because SNMPMgr is limited to receiving SNMPv3 traps from a single agent only. SNMPTrapMgr does not have this limitation.

LocalPort cannot be changed once the control is Active. Any attempt to set the LocalPort property when the control is Active will generate an error.

Note: on macOS and iOS, root permissions are required to set LocalPort to any value below 1024.

Data Type

Integer

ObjCount Property (SNMPTCPMgr Control)

The number of records in the Obj arrays.

Syntax

snmptcpmgrcontrol.ObjCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ObjCount - 1.

This property is not available at design time.

Data Type

Integer

ObjType Property (SNMPTCPMgr Control)

The current object's type.

Syntax

snmptcpmgrcontrol.ObjType(ObjIndex)[=integer]

Possible Values

otInteger(2), 
otOctetString(4), 
otNull(5), 
otObjectId(6), 
otIPAddress(64), 
otCounter32(65), 
otGauge32(66), 
otTimeTicks(67), 
otOpaque(68), 
otNSAP(69), 
otCounter64(70), 
otUnsignedInteger32(71), 
otNoSuchObject(128), 
otNoSuchInstance(129), 
otEndOfMibView(130)

Default Value

5

Remarks

The current object's type. The default type is NULL (5).

The corresponding object id and value are specified by the ObjOid and ObjValue properties.

Possible object type values include:

otInteger (2) 2
otOctetString (4) 4
otNull (5) 5
otObjectID (6) 6
otIPAddress (64)64
otCounter32 (65)65
otGauge32 (66)66
otTimeTicks (67)67
otOpaque (68)68
otNSAP (69)69
otCounter64 (70)70
otUnsignedInteger32 (71)71

The control also supports the following artificial object values used to designate error conditions:

otNoSuchObject (128)No such object error.
otNoSuchInstance (129)No such instance error.
otEndOfMibView (130)End of MIB View error.

The ObjIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is not available at design time.

Data Type

Integer

ObjId Property (SNMPTCPMgr Control)

The current object's id which is encoded as a string of numbers separated by periods.

Syntax

snmptcpmgrcontrol.ObjId(ObjIndex)[=string]

Default Value

""

Remarks

The current object's id which is encoded as a string of numbers separated by periods. For instance: "1.3.6.1.2.1.1.1.0" (OID for "system description").

The corresponding object type and value (if any) are specified by the ObjectType and ObjValue properties.

Example

SNMPControl.ObjCount = 1 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0"

The ObjIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is not available at design time.

Data Type

String

ObjTypeString Property (SNMPTCPMgr Control)

A string representation of the current object's ObjectType .

Syntax

snmptcpmgrcontrol.ObjTypeString(ObjIndex)

Default Value

""

Remarks

A string representation of the current object's ObjectType.

The corresponding object id and value are specified by the ObjOid and ObjValue properties.

The ObjIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is read-only and not available at design time.

Data Type

String

ObjValue Property (SNMPTCPMgr Control)

The current object's value.

Syntax

snmptcpmgrcontrol.ObjValue(ObjIndex)[=string]

Default Value

""

Remarks

The current object's value. The corresponding object id and type are specified by the ObjOid and ObjectType properties.

Example

SNMPControl.ObjCount = 1 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0" SNMPControl.ObjValue(0) = "New Value"

The ObjIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .ObjValueB.

This property is not available at design time.

Data Type

Binary String

RemoteEngineBoots Property (SNMPTCPMgr Control)

The remote engine boots (SNMPv3).

Syntax

snmptcpmgrcontrol.RemoteEngineBoots[=integer]

Default Value

0

Remarks

This property is used in conjunction with the RemoteEngineTime property. Please refer to the description of the RemoteEngineTime property, and the Discover method for further information.

Data Type

Integer

RemoteEngineId Property (SNMPTCPMgr Control)

The Engine Id of the remote agent.

Syntax

snmptcpmgrcontrol.RemoteEngineId[=string]

Default Value

""

Remarks

This property is only used for SNMPv3 packets (see SNMPVersion), and is reset every time RemoteHost or RemotePort changes.

RemoteEngineId is normally discovered through the Discover method. However, by manually supplying a value for the property, RemoteEngineId discovery step may be eliminated, thus avoiding the extra roundtrip to the agent (RemoteEngineBoots and RemoteEngineTime are also required for User authentication - please refer to the Discover method for more information).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .RemoteEngineIdB.

Data Type

Binary String

RemoteEngineTime Property (SNMPTCPMgr Control)

The remote engine time (SNMPv3).

Syntax

snmptcpmgrcontrol.RemoteEngineTime[=integer]

Default Value

0

Remarks

RemoteEngineTime is used by SNMPv3 authentication to ensure timeliness of requests, and avoid replay attacks.

The value of RemoteEngineTime is provided as what is expected to be the current value of the remote engine clock based on a cached time differential between the remote engine clock and the local engine time obtained during the discovery process (see Discover).

This property is used in conjunction with RemoteEngineBoots. Please refer to the RemoteEngineBoots property and the Discover method for more information.

Data Type

Integer

RemoteHost Property (SNMPTCPMgr Control)

The address of the remote host. Domain names are resolved to IP addresses.

Syntax

snmptcpmgrcontrol.RemoteHost[=string]

Default Value

""

Remarks

The RemoteHost property specifies the IP address (IP number in dotted internet format) or Domain Name of the host SNMP requests or traps are sent to.

If RemoteHost is set to 255.255.255.255, the control broadcasts data on the local subnet.

If the RemoteHost property is set to a Domain Name, a DNS request is initiated and upon successful termination of the request, the RemoteHost property is set to the corresponding address. If the search is not successful, an error is returned.

Data Type

String

RemotePort Property (SNMPTCPMgr Control)

The port where the remote SNMP agent is listening.

Syntax

snmptcpmgrcontrol.RemotePort[=integer]

Default Value

161

Remarks

The RemotePort is the port on the RemoteHost to send SNMP requests to.

A valid port number (a value between 1 and 65535) is required. The default value is 161.

Data Type

Integer

RequestId Property (SNMPTCPMgr Control)

The request-id to mark outgoing packets with.

Syntax

snmptcpmgrcontrol.RequestId[=integer]

Default Value

1

Remarks

If a custom value is needed for RequestId, the property must be set before sending the request. The control increments RequestId automatically after sending each packet.

This property is not available at design time.

Data Type

Integer

SNMPVersion Property (SNMPTCPMgr Control)

Version of SNMP used for outgoing requests.

Syntax

snmptcpmgrcontrol.SNMPVersion[=integer]

Possible Values

snmpverV1(1), 
snmpverV2c(2), 
snmpverV3(3)

Default Value

2

Remarks

This property takes one of the following values:

snmpverV1 (1)SNMP Version 1.
snmpverV2c (2)SNMP Version 2c.
snmpverV3 (3)SNMP Version 3.

Data Type

Integer

SSLAcceptServerCertEncoded Property (SNMPTCPMgr Control)

This is the certificate (PEM/base64 encoded).

Syntax

snmptcpmgrcontrol.SSLAcceptServerCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLAcceptServerCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLAuthenticateClients Property (SNMPTCPMgr Control)

If set to True, the server asks the client(s) for a certificate.

Syntax

snmptcpmgrcontrol.SSLAuthenticateClients[=boolean]

Default Value

False

Remarks

This property is used in conjunction with the SSLClientAuthentication event. Please refer to the documentation of the SSLClientAuthentication event for details.

Data Type

Boolean

SSLCertEncoded Property (SNMPTCPMgr Control)

This is the certificate (PEM/base64 encoded).

Syntax

snmptcpmgrcontrol.SSLCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLCertStore Property (SNMPTCPMgr Control)

This is the name of the certificate store for the client certificate.

Syntax

snmptcpmgrcontrol.SSLCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertStoreB.

Data Type

Binary String

SSLCertStorePassword Property (SNMPTCPMgr Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

snmptcpmgrcontrol.SSLCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (SNMPTCPMgr Control)

This is the type of certificate store for this certificate.

Syntax

snmptcpmgrcontrol.SSLCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubject Property (SNMPTCPMgr Control)

This is the subject of the certificate used for client authentication.

Syntax

snmptcpmgrcontrol.SSLCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

SSLEnabled Property (SNMPTCPMgr Control)

Whether TLS/SSL is enabled.

Syntax

snmptcpmgrcontrol.SSLEnabled[=boolean]

Default Value

False

Remarks

This setting specifies whether TLS/SSL is enabled in the control. When False (default) the control operates in plaintext mode. When True TLS/SSL is enabled.

Note: SSL is not currently supported in this product. This setting is reserved for future user.

This property is not available at design time.

Data Type

Boolean

SSLServerCertEncoded Property (SNMPTCPMgr Control)

This is the certificate (PEM/base64 encoded).

Syntax

snmptcpmgrcontrol.SSLServerCertEncoded

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.

When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLServerCertEncodedB.

This property is read-only and not available at design time.

Data Type

Binary String

StoreWalkObjects Property (SNMPTCPMgr Control)

Tells the control whether or not to store returned objects.

Syntax

snmptcpmgrcontrol.StoreWalkObjects[=boolean]

Default Value

True

Remarks

When a Walk is performed, this property tells the control whether or not to store the objects that are returned by the server in the Objects collection. If the data is accumulated through the events, and not desired to be saved by the control, set this property to false.

Data Type

Boolean

Timeout Property (SNMPTCPMgr Control)

A timeout for the control.

Syntax

snmptcpmgrcontrol.Timeout[=integer]

Default Value

60

Remarks

If the Timeout property is set to 0, all operations return immediately, potentially failing with a WOULDBLOCK error if data cannot be sent immediately.

If Timeout is set to a positive value, data is sent in a blocking manner and the control will wait for the operation to complete before returning control. The control will handle any potential WOULDBLOCK errors internally and automatically retry the operation for a maximum of Timeout seconds.

The control will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the control fails with an error.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

Data Type

Integer

User Property (SNMPTCPMgr Control)

The user name used for SNMPv3 authentication.

Syntax

snmptcpmgrcontrol.User[=string]

Default Value

""

Remarks

If authentication is desired, this property must be set before the control attempts to connect to an SNMPv3 Agent.

Data Type

String

WalkLimit Property (SNMPTCPMgr Control)

The limit of oid's returned in a walk.

Syntax

snmptcpmgrcontrol.WalkLimit[=integer]

Default Value

0

Remarks

This property specifies the limit of how many oid's are to be traversed during an SNMP Walk. If set to 0, the control will traverse all oid's in the specified table that are lexographically greater than the value of the specified table oid.

Data Type

Integer

Activate Method (SNMPTCPMgr Control)

Activates the control.

Syntax

snmptcpmgrcontrol.Activate 

Remarks

This method activates the component and will allow it to send or receive data.

The control will be automatically activated if it is not already and you attempt to perform an operation which requires the control to be active.

Note: Use the Active property to check whether the component is active.

Config Method (SNMPTCPMgr Control)

Sets or retrieves a configuration setting.

Syntax

snmptcpmgrcontrol.Config ConfigurationString

Remarks

Config is a generic method available in every control. It is used to set and retrieve configuration settings for the control.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Deactivate Method (SNMPTCPMgr Control)

Deactivates the control.

Syntax

snmptcpmgrcontrol.Deactivate 

Remarks

This method deactivates the component and will prohibit it from sending and receiving data.

Note: Use the Active property to check whether the component is active.

Discover Method (SNMPTCPMgr Control)

Performs SNMPv3 discovery.

Syntax

snmptcpmgrcontrol.Discover 

Remarks

When the method is called an SNMPv3 engine discovery request is sent to RemoteHost.

If an AuthenticationPassword is provided, the engine id discovery request is followed by an engine time discovery request, as required by the SNMPv3 User Security Model (USM). In this case Timeout must be set to a non-zero value before calling Discover and the control will wait until a response is received from RemoteHost.

The DiscoveryResponse event is fired upon receipt of a valid discovery response and the values of RemoteEngineId, RemoteEngineBoots, and RemoteEngineTime will then be updated with the received Engine Id, Time, and Boots.

DoEvents Method (SNMPTCPMgr Control)

Processes events from the internal message queue.

Syntax

snmptcpmgrcontrol.DoEvents 

Remarks

When DoEvents is called, the control processes any available events. If no events are available, it waits for a preset period of time, and then returns.

HashPasswords Method (SNMPTCPMgr Control)

Hashes all passwords in the cache.

Syntax

snmptcpmgrcontrol.HashPasswords 

Remarks

Forces computation of all passwords hashes in the cache. Used together with the HashPassword event to enable implementations of external password hash storage.

Interrupt Method (SNMPTCPMgr Control)

Interrupt the current method.

Syntax

snmptcpmgrcontrol.Interrupt 

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

Reset Method (SNMPTCPMgr Control)

Clears the object arrays.

Syntax

snmptcpmgrcontrol.Reset 

Remarks

Clears the object arrays, and sets the trap and error properties to their default values. This is useful for reinitializing all the properties that are used to create outgoing packets before building a new packet.

Note: SNMPVersion will be reset to snmpverV2c (2).

SendGetBulkRequest Method (SNMPTCPMgr Control)

Send a GetBulkRequest packet.

Syntax

snmptcpmgrcontrol.SendGetBulkRequest NonRepeaters, MaxRepetitions

Remarks

Sends a GetBulkRequest packet. This is only available for SNMP versions 2 and 3.

NonRepeaters specifies the number of variables for which a single lexicographic successor is to be returned.

MaxRepetitions specifies the number of lexicographic successors to be returned for variables other than those in the NonRepeaters list.

The object identifiers, types, and values for the request are taken from the Objects collection.

A GetBulkRequest is very similar to a GetNextRequest, the difference is that Getbulk performs a continuous GetNext operation based on the MaxRepitions value. The NonRepeaters value will determine the number of Objects for which a simple GetNext operation should be performed. For the remaining variables, a continuous GetNext operation is performed based on the MaxRepitions value.

So if you send a request containing X objects, the agent will perform N simple GetNext operations and M continuous GetNext operations X - N times. With X being the number of objects received, N being the number of NonRepeaters, and M being the number of MaxRepitions. Thus the SNMPMgr is expecting to receive N + M x (X - N) objects, assuming that each object has M successors.

Example (Sending a GetBulk Request)

SNMPControl.RemoteHost = "MyAgent" SNMPControl.ObjCount = 2 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0" SNMPControl.objId(1) = "1.3.6.1.2.1.1.3.0" SNMPControl.SendGetBulkRequest(1,4)

The code sample above will send a GetBulkRequest with 1 non repeater, and a maxrepetitions of 4. Since there is only 1 non repeater, only one ObjID will "not repeat" and will only return one successor. The rest of the ObjID's (in this case, only 1) will return 4 successors. This particular example will return the following ObjID's:

1 1.3.6.1.2.1.1.2.0
2 1.3.6.1.2.1.1.4.0
3 1.3.6.1.2.1.1.5.0
4 1.3.6.1.2.1.1.6.0
5 1.3.6.1.2.1.1.7.0

SendGetNextRequest Method (SNMPTCPMgr Control)

Send GetNextRequest packet.

Syntax

snmptcpmgrcontrol.SendGetNextRequest 

Remarks

Sends a GetNextRequest packet. The object identifiers, types, and values for the request are taken from the Objects collection.

Example (Sending a GetNext Request)

SNMPControl.ObjCount = 2 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0" SNMPControl.SendGetNextRequest() The agent will respond with the "next" (relative to the ObjID(s) you specify) OID in the table.

SendGetRequest Method (SNMPTCPMgr Control)

Send GetRequest packet.

Syntax

snmptcpmgrcontrol.SendGetRequest 

Remarks

Sends a GetRequest packet. The object identifiers, types, and values for the request are taken from the Objects collection.

Example (Sending a GetRequest)

SNMPControl.RemoteHost = "MyAgent" SNMPControl.ObjCount = 2 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0" SNMPControl.ObjId(1) = "1.3.6.1.2.1.1.2.0" SNMPControl.SendGetRequest()

SendInformRequest Method (SNMPTCPMgr Control)

Send an InformRequest packet.

Syntax

snmptcpmgrcontrol.SendInformRequest 

Remarks

Sends an InformRequest packet. The object identifiers, types, and values for the request are taken from the Objects collection.

SendSetRequest Method (SNMPTCPMgr Control)

Send Set Request packet.

Syntax

snmptcpmgrcontrol.SendSetRequest 

Remarks

Sends a SetRequest packet. The object identifiers, types, and values for the request are taken from the Objects collection.

Example (Sending a SetRequest)

SNMPControl.RemoteHost = "MyAgent" SNMPControl.ObjCount = 1 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0" SNMPControl.ObjValue(0) = "New Value" SNMPControl.ObjType(0) = otOctetString SNMPControl.SendSetRequest()

Value Method (SNMPTCPMgr Control)

Returns the value corresponding to an OID.

Syntax

snmptcpmgrcontrol.Value OID

Remarks

If the OID does not exist in the Objects collection, a trappable error is generated.

Please refer to the SNMPObject type for more information.

Walk Method (SNMPTCPMgr Control)

Does an SNMP walk starting with the specified oid.

Syntax

snmptcpmgrcontrol.Walk TableOid

Remarks

A walk will traverse all OIDs in the TableOid that are lexographically greater than the value of the TableOid.

The results of the walk may be obtained through the Response events. During the event, the current returned object will exist inside of the Objects collection. If StoreWalkObjects is set to true, the Objects collection will contain all returned objects when the Walk completes.

Use the WalkLimit property to regulate how many objects the walk will traverse in the table.

NOTE: The collection of objects is cleared before the walk begins.

BadPacket Event (SNMPTCPMgr Control)

Fired for erroneous and/or malformed messages.

Syntax

Sub snmptcpmgrcontrol_BadPacket(Packet As String, SourceAddress As String, SourcePort As Integer, ErrorCode As Integer, ErrorDescription As String, Report As Boolean)

Remarks

The full message is provided in the Packet parameter.

The BadPacket event is also fired when authentication fails for received packets due to a bad password or other reasons.

If the Report parameter is set to True, an unauthenticated error report will be sent to the client, otherwise the packet will be silently ignored.

Connected Event (SNMPTCPMgr Control)

Fired immediately after a connection completes (or fails).

Syntax

Sub snmptcpmgrcontrol_Connected(RemoteAddress As String, RemotePort As Integer, StatusCode As Integer, Description As String)

Remarks

This event fires after a connection completes or fails.

StatusCode is the value returned by the system TCP/IP stack. This will be 0 if the connection was successful.

Description contains a human readable description of the status. This will be "OK" if the connection was successful.

RemoteAddress is the IP address of the remote host.

RemotePort is the port on the remote host.

ConnectionStatus Event (SNMPTCPMgr Control)

This event is fired to indicate changes in the connection state.

Syntax

Sub snmptcpmgrcontrol_ConnectionStatus(ConnectionEvent As String, StatusCode As Integer, Description As String)

Remarks

The ConnectionStatus event is fired when the connection state changes: for example, completion of a firewall or proxy connection or completion of a security handshake.

The ConnectionEvent parameter indicates the type of connection event. Values may include the following:

Firewall connection complete.
Secure Sockets Layer (SSL) or S/Shell handshake complete (where applicable).
Remote host connection complete.
Remote host disconnected.
SSL or S/Shell connection broken.
Firewall host disconnected.
StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack.

Description contains a description of this code. The value of StatusCode is equal to the value of the error. The corresponding Visual Basic error code can be obtained by adding 15001 to this value.

Disconnected Event (SNMPTCPMgr Control)

Fired when a connection is closed.

Syntax

Sub snmptcpmgrcontrol_Disconnected(RemoteAddress As String, RemotePort As Integer, StatusCode As Integer, Description As String)

Remarks

This event fires after a connection is broken.

StatusCode is the value returned by the system TCP/IP stack. This will be 0 if the connection was broken normally.

Description contains a human readable description of the status. This will be "OK" if the connection was broken normally.

RemoteAddress is the IP address of the remote host.

RemotePort is the port on the remote host.

DiscoveryRequest Event (SNMPTCPMgr Control)

Fired when an SNMPv3 discovery packet is received.

Syntax

Sub snmptcpmgrcontrol_DiscoveryRequest(EngineId As String, EngineBoots As Integer, EngineTime As Integer, User As String, SecurityLevel As Integer, SourceAddress As String, SourcePort As Integer, Respond As Boolean)

Remarks

EngineId, EngineBoots, EngineTime, and User are the values received from SourceAddress.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

Respond is True by default, and will automatically send a response using the value in LocalEngineId. To suppress the response, set Respond to False.

The value returned to SourceAddress for EngineBoots is always 0, and EngineTime is the number of seconds since January 1st, 1970 (GMT).

DiscoveryResponse Event (SNMPTCPMgr Control)

Fired when an SNMPv3 discovery response is received.

Syntax

Sub snmptcpmgrcontrol_DiscoveryResponse(EngineId As String, EngineBoots As Integer, EngineTime As Integer, User As String, SecurityLevel As Integer, SourceAddress As String, SourcePort As Integer)

Remarks

EngineId, EngineBoots, EngineTime, and User are the values received from SourceAddress and SourcePort.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated request, SecurityLevel is at least 1.

Error Event (SNMPTCPMgr Control)

Information about errors during data delivery.

Syntax

Sub snmptcpmgrcontrol_Error(ErrorCode As Integer, Description As String)

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the control fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

HashPassword Event (SNMPTCPMgr Control)

Fired before and after a password is hashed.

Syntax

Sub snmptcpmgrcontrol_HashPassword(Password As String, AuthAlgorithm As Integer, Hash As String)

Remarks

SNMPv3 passwords are hashed in order to obtain authentication and encryption keys. This is an expensive operation, and in certain situations it may be preferable to store the hashed passwords externally and supply them on demand.

If a hash is required, the event fires with an empty string in the Hash parameter. In this case, you can choose to supply a value for the hash and stop the control from computing the hash.

The event also fires every time a hash is computed. In this case, the Hash parameter contains the value of the computed hash.

AuthAlgorithm contains either 1 for HMAC-MD5-96, 2 for HMAC-SHA-96 or 3 for HMAC-192-SHA-256

InformRequest Event (SNMPTCPMgr Control)

Fired when an InformRequest packet is received.

Syntax

Sub snmptcpmgrcontrol_InformRequest(RequestId As Integer, SNMPVersion As Integer, Community As String, User As String, SecurityLevel As Integer, SourceAddress As String, SourcePort As Integer, ErrorIndex As Integer, ErrorStatus As Integer, ErrorDescription As String, Respond As Boolean)

Remarks

The user in an InformRequest packet (SNMPv3) must match the user in the User property. If not, the request is rejected, and a BadPacket event is fired before InformRequest is fired.

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

The MessageId parameter identifies the received request.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

To send a response, the Respond parameter must be set to true. By default, this value is false, which means no response will be sent. The ErrorStatus parameter may also be set to a valid SNMP status code (the default value is 0, which represents no error).

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

PacketTrace Event (SNMPTCPMgr Control)

Fired for every packet sent or received.

Syntax

Sub snmptcpmgrcontrol_PacketTrace(Packet As String, Direction As Integer, PacketAddress As String, PacketPort As Integer)

Remarks

The PacketTrace event shows all the packets sent or received by the control.

Packet contains the full contents of the datagram.

Direction shows the direction of the packet: 1 for incoming packets, and 2 for outgoing packets.

In the case of an incoming packet, PacketAddress and PacketPort identify the source of the packet.

In the case of an outgoing packet, PacketAddress and PacketPort identify the destination of the packet.

ReadyToSend Event (SNMPTCPMgr Control)

Fired when the control is ready to send data.

Syntax

Sub snmptcpmgrcontrol_ReadyToSend()

Remarks

The ReadyToSend event indicates that the underlying TCP/IP subsystem is ready to accept data after a failed DataToSend.

Report Event (SNMPTCPMgr Control)

Fired when a Report packet is received.

Syntax

Sub snmptcpmgrcontrol_Report(RequestId As Integer, SNMPVersion As Integer, Community As String, User As String, SecurityLevel As Integer, SourceAddress As String, SourcePort As Integer, ErrorIndex As Integer, ErrorStatus As Integer, ErrorDescription As String)

Remarks

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

Response Event (SNMPTCPMgr Control)

Fired when a GetResponse packet is received.

Syntax

Sub snmptcpmgrcontrol_Response(RequestId As Integer, SNMPVersion As Integer, Community As String, User As String, SecurityLevel As Integer, SourceAddress As String, SourcePort As Integer, ErrorIndex As Integer, ErrorStatus As Integer, ErrorDescription As String)

Remarks

The ErrorStatus and ErrorIndex parameters contain information about possible errors. ErrorDescription is a textual description of ErrorStatus. This value is parsed directly from the SNMP response, which will be a one-based value, so a value of i here maps to index i-1 in the Objects collection.

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

SSLClientAuthentication Event (SNMPTCPMgr Control)

Fired when the client presents its credentials to the server.

Syntax

Sub snmptcpmgrcontrol_SSLClientAuthentication(RemoteAddress As String, RemotePort As Integer, CertEncoded As String, CertSubject As String, CertIssuer As String, Status As String, Accept As Boolean)

Remarks

This event fires when a client connects to the control and presents a certificate for authentication. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK").

RemoteAddress is the IP address of the connecting client.

RemotePort is the source port of the connecting client.

CertEncoded is the base64 encoded certificate presented by the client.

CertSubject is the subject of the certificate presented by the client.

CertIssuer is the subject of the issuer of the certificate presented by the client.

Status is the stauts of the certificate.

Accept defines whether the certificate is accepted.

SSLServerAuthentication Event (SNMPTCPMgr Control)

Fires when connecting to the server.

Syntax

Sub snmptcpmgrcontrol_SSLServerAuthentication(RemoteAddress As String, RemotePort As Integer, CertEncoded As String, CertSubject As String, CertIssuer As String, Status As String, Accept As Boolean)

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

RemoteAddress is the IP address of the server.

RemotePort is the source port of the server.

CertEncoded is the base64 encoded certificate presented by the server.

CertSubject is the subject of the certificate presented by the server.

CertIssuer is the subject of the issuer of the certificate presented by the server.

Status is the stauts of the certificate.

Accept defines whether the certificate is accepted.

SSLStatus Event (SNMPTCPMgr Control)

Shows the progress of the secure connection.

Syntax

Sub snmptcpmgrcontrol_SSLStatus(RemoteAddress As String, RemotePort As Integer, Message As String)

Remarks

The event is fired for informational and logging purposes only. It is used to track the progress of the connection.

RemoteAddress is the IP address of the remote machine.

RemotePort is the port of the remote machine.

Message is the log message.

Trap Event (SNMPTCPMgr Control)

Fired when a SNMP trap packet is received.

Syntax

Sub snmptcpmgrcontrol_Trap(RequestId As Integer, SNMPVersion As Integer, Community As String, User As String, SecurityLevel As Integer, TrapOID As String, TimeStamp As Long64, SourceAddress As String, SourcePort As Integer)

Remarks

The SNMPTrapMgr control should normally be used to receive traps, since it was designed and contains functionality specifically for that purpose. The SNMPMgr component can only receive traps from the agent that it is has most recently discovered with the Discover method.

The TrapOID and TimeStamp parameters contain the Trap OID and TimeStamp. In the case of an SNMPv1 trap, there are two possible scenarios:

First, if the enterprise of the trap is "1.3.6.1.6.3.1.1.5", TrapOID will be a concatenation of TrapEnterprise and GenericTrap + 1. For instance a TrapOID of "1.3.6.1.6.3.1.1.5.5" has a TrapEnterprise of "1.3.6.1.6.3.1.1.5" and a GenericTrap of "4".

Second, In all other cases TrapOID will be a concatenation of the values for TrapEnterprise, GenericTrap, and SpecificTrap, separated by '.'.

For SNMPv2 and above, they are read from the variable-value list (if available).

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

The SNMPMgr control is limited to accepting authenticated traps only for the user specified in User and Password and from the engine specified in RemoteEngineId with time parameters in RemoteEngineBoots and RemoteEngineTime (usually this is the SNMP engine discovered through the last call to Discover). If authenticated traps come from a different engine, or for a different user, they are ignored, and a BadPacket event is fired instead.

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

Config Settings (SNMPTCPMgr Control)

The control accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

SNMPTCPManager Config Settings

CheckMessageOrigin:   Whether to match the origin IP address when receiving responses.

This setting specifies whether the control matches the source IP address in the response to the destination IP address of the request. When True (default) the control makes sure that response are received from the same IP to which the request was sent. In most cases this does not need to be changed. If there is a specific reason that responses are expected to originate from a different IP from that which the request was sent, this may be set to False. When False the control will not check the origin of received responses.

CompatibilityMode:   Whether to operate the component in a specific compatibility mode.

This setting will cause the component to operate in a manner different than normal so that it is compatible with third-party products and libraries. The following table lists the possible values for this setting:

0 (default)Component operates normally for greatest compatibility.
1Component uses SNMP4j-compatible encryption (AES192 and AES256).
2Component automatically detects whether to use SNMP4j-compatible encryption (AES192 and AES256). Note: This option is only applicable when receiving packets. If you are using SNMPMgr or sending secure traps, you will need to select either 0 or 1.
ContextEngineId:   Sets the context engine id of the SNMP entity.

If set, the context engine id included in the PDU will be set.

ContextName:   Sets the context name of the SNMP entity.

If set, the context name included in the PDU will be set.

DecryptLogPackets:   Whether to decrypt logged packets.

When set to this setting will cause the control to decrypt packets logged in PacketTrace. This only applies when using SNMP Version 3. The default is .

ForceLocalPort:   Forces the control to bind to a specific port.

The default value is True, which makes the control throw an error if LocalPort is busy. When ForceLocalPort is set to False and the port is busy, the control silently chooses another random port.

IncomingContextEngineId:   The engine Id of the received packet.

This setting holds the engine Id of the received packet. This may be queried at any time, including from within an event, and returns the engine Id of the received packet. This is not needed in most cases, but can be used to store the incoming engine Id to send an asynchronous response later. This value is read-only.

IncomingContextName:   The context name of the received packet.

This setting holds the context name of the received packet. This may be queried at any time, including from within an event, and returns the context name of the received packet. This is not needed in most cases, but can be used to store the incoming context name to send an asynchronous response later. This value is read-only.

MsgMaxSize:   The maximum supported message size.

This setting specifies the maximum supported message size in bytes. This is only applicable when SNMPVersion is set to 3. This corresponds to the "msgMaxSize" field in the request.

SourceAddress:   The source address of the received packet.

This setting holds the source address of the received packet. This may be queried at any time, including from within an event, and returns the source address of the received packet. This value is read-only.

SourcePort:   The source port of the received packet.

This setting holds the source port of the received packet. This may be queried at any time, including from within an event, and returns the source port of the received packet. This value is read-only.

TimeoutInMilliseconds:   The timeout is treated as milliseconds.

Setting TimeoutInMilliseconds to true causes the control to use the value in Timeout as milliseconds instead of seconds, which is the default.

WalkInsideRange:   Stops the SNMP walk if the OID value returned from an agent is outside the table.

When WalkInsideRange is set to true the Walk will continue only while the OID Values returned from the agent are greater than the current OID Value. If an object is returned with an OID value that is out of this range it is not added to the Objects collection, the Error event will fire, and Walk will return. The default value is true.

WalkStartOID:   Specifies the OID to be used when a Walk is performed.

When this property is set and Walk is called, the first request sent will contain the specified WalkStartOID value. This feature is particularly useful in the case of errors, such as timeouts, that may occur during a Walk. In such a case, you can set WalkStartOID to the last OID returned before the Timeout occurred then call Walk again (using the original tableOID parameter value). This will allow you to continue the Walk where it left off (when the Timeout error occurred).

Note that when StoreWalkObjects is set to true and WalkStartOID is set, the existing entries in Objects will be maintained when Walk is called and new returned objects will be added (just as if no error occurred in the initial Walk call).

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the control will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the control whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the control returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the control binds.

This must be set before a connection is attempted. It instructs the control to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the control will use IPv4 exclusively. When set to 1, the control will use IPv6 exclusively. To instruct the control to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the control will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the control is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the control will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the control will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The control will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the control fails with an error.

When set to 0 (default) the CRL check will not be performed by the control. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the control will use OCSP to check the validity of the server certificate. If set to 1 or 2, the control will first obtain the OCSP URL from the server certificate's OCSP extension. The control will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the control fails with an error.

When set to 0 (default) the control will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the control will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the control will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is by default, but can be set to to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the control will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the control will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the control will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the control fails with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to to mask sensitive data. The default is .

This setting only works on these controls: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Tells the control whether or not to use the system security libraries or an internal implementation.

When set to , the control will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to tells the control to use the internal implementation instead of using the system security libraries.

This setting is set to by default on all platforms.

Trappable Errors (SNMPTCPMgr Control)

SNMPTCPMgr Errors

20202    Timeout.
20302    Bad Object Index when accessing the Obj* properties. Timeout when performing an operation. Check the error description for details.
20303    Value exceeds maximum number of objects allowed.
20304    The value must be an IP address in dotted format.
20306    Unsupported SNMP version.
20307    Unknown PDU type.
20308    The control is busy performing the current action.
20309    Verification failed.
20310    Missing password for Verification.
20311    Missing signature.
20312    Missing remote time.
20313    Missing timeout value.
20314    Decryption Failed.
20315    Missing password for decryption.
20316    Not encrypted.
20317    Security model not supported.
20318    Defective packet
20319    Not from bound point.
20320    Operation not permitted in current role.
20321    Bad packet.
20322    Message not authenticated.
20323    No such oid.
20324    Missing privacy parameter.
20325    Bad engine id.
20326    Bad time frame.
20327    Bad user name.
20328    Security level was not accepted.
20329    Discovery failed.
20330    Incorrect key length.
20331    No authentication password supplied.
20334    Returned OID was out of range. This is applicable only when WalkInsideRange is set to true.

The control may also return one of the following error codes, which are inherited from other controls.

TCPClient Errors

20101    You cannot change the RemotePort at this time. A connection is in progress.
20102    You cannot change the RemoteHost (Server) at this time. A connection is in progress.
20103    The RemoteHost address is invalid (0.0.0.0).
20105    Already connected. If you want to reconnect, close the current connection first.
20107    You cannot change the LocalPort at this time. A connection is in progress.
20108    You cannot change the LocalHost at this time. A connection is in progress.
20113    You cannot change MaxLineLength at this time. A connection is in progress.
20117    RemotePort cannot be zero. Please specify a valid service port number.
20118    You cannot change the UseConnection option while the control is active.
20136    Operation would block.
20202    Timeout.
20212    Action impossible in control's present state.
20213    Action impossible while not connected.
20214    Action impossible while listening.
20302    Timeout.
20303    Could not open file.
20435    Unable to convert string to selected CodePage.
21106    Already connecting. If you want to reconnect, close the current connection first.
21118    You need to connect first.
21120    You cannot change the LocalHost at this time. A connection is in progress.
21121    Connection dropped by remote host.

SSL Errors

20271    Cannot load specified security library.
20272    Cannot open certificate store.
20273    Cannot find specified certificate.
20274    Cannot acquire security credentials.
20275    Cannot find certificate chain.
20276    Cannot verify certificate chain.
20277    Error during handshake.
20281    Error verifying certificate.
20282    Could not find client certificate.
20283    Could not find server certificate.
20284    Error encrypting data.
20285    Error decrypting data.

TCP/IP Errors

25005    [10004] Interrupted system call.
25010    [10009] Bad file number.
25014    [10013] Access denied.
25015    [10014] Bad address.
25023    [10022] Invalid argument.
25025    [10024] Too many open files.
25036    [10035] Operation would block.
25037    [10036] Operation now in progress.
25038    [10037] Operation already in progress.
25039    [10038] Socket operation on non-socket.
25040    [10039] Destination address required.
25041    [10040] Message too long.
25042    [10041] Protocol wrong type for socket.
25043    [10042] Bad protocol option.
25044    [10043] Protocol not supported.
25045    [10044] Socket type not supported.
25046    [10045] Operation not supported on socket.
25047    [10046] Protocol family not supported.
25048    [10047] Address family not supported by protocol family.
25049    [10048] Address already in use.
25050    [10049] Can't assign requested address.
25051    [10050] Network is down.
25052    [10051] Network is unreachable.
25053    [10052] Net dropped connection or reset.
25054    [10053] Software caused connection abort.
25055    [10054] Connection reset by peer.
25056    [10055] No buffer space available.
25057    [10056] Socket is already connected.
25058    [10057] Socket is not connected.
25059    [10058] Can't send after socket shutdown.
25060    [10059] Too many references, can't splice.
25061    [10060] Connection timed out.
25062    [10061] Connection refused.
25063    [10062] Too many levels of symbolic links.
25064    [10063] File name too long.
25065    [10064] Host is down.
25066    [10065] No route to host.
25067    [10066] Directory not empty
25068    [10067] Too many processes.
25069    [10068] Too many users.
25070    [10069] Disc Quota Exceeded.
25071    [10070] Stale NFS file handle.
25072    [10071] Too many levels of remote in path.
25092    [10091] Network subsystem is unavailable.
25093    [10092] WINSOCK DLL Version out of range.
25094    [10093] Winsock not loaded yet.
26002    [11001] Host not found.
26003    [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
26004    [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
26005    [11004] Valid name, no data record (check DNS setup).