SNMPTCPTrapMgr Class

Properties   Methods   Events   Config Settings   Errors  

The SNMPTCPTrapMgr class provides a TCP-based listening point for SNMP traps.

Syntax

SNMPTCPTrapMgr

Remarks

The SNMPTCPTrapMgr class provides a TCP-based listening point for SNMP traps and informs as specified by the SNMP RFCs. The class supports v1, v2c, and v3 traps.

The class provides both encoding/decoding and transport capabilities, making the task of developing a custom SNMP Trap manager as simple as setting a few key properties and handling a few events. SNMP data, such as for instance SNMP object id-s (OID-s) are exchanged as text strings, thus further simplifying the task of handling them.

The class is activated/deactivated by calling the Activate or Deactivate method. These methods enable or disable sending and receiving. The activation status can be found in the Active property.

Messages are received through events such as Trap, InformRequest, or DiscoveryRequest.

SNMP OIDs, types, and values are provided in the Objects collection of SNMP objects for both sent and received packets.

SNMPv3 USM security passwords are requested through the GetUserPassword event, and event parameters such as User and SecurityLevel provide information about the security attributes of received requests, and enable granular decision capability about what to provide and what not to provide.

The AddUser, RemoveUser, ShowCache, ClearCache, AddEngine, and RemoveEngine methods are used to manage an internal authentication cache. This internal cache can be used as an alternative to the GetUserPassword event, automatically checking the cache against the security parameters provided in the request signature.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AcceptDataEnables or disables data reception.
ActiveIndicates whether the class is active.
LocalEngineIdThe Engine Id (for SNMPv3).
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LocalPortThe port in the local host where the class is bound to.
ObjCountThe number of records in the Obj arrays.
ObjTypeThe current object's type.
ObjIdThe current object's id which is encoded as a string of numbers separated by periods.
ObjTypeStringA string representation of the current object's ObjectType .
ObjValueThe current object's value.
RequestIdThe request-id to mark outgoing packets with.
SSLAuthenticateClientsIf set to True, the server asks the client(s) for a certificate.
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLEnabledWhether TLS/SSL is enabled.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ActivateActivates the class.
AddEngineAdds the engine specified by EngineId to the internal authentication cache.
AddUserAdds a user for the engine specified by EngineId to the internal authentication cache.
ClearCacheClears the internal authentication database.
ConfigSets or retrieves a configuration setting.
DeactivateDeactivates the class.
DoEventsProcesses events from the internal message queue.
HashPasswordsHashes all passwords in the cache.
RemoveEngineRemoves the engine specified by EngineId from the internal authentication cache.
RemoveUserRemoves the user specified by User of the engine specified by EngineId from the internal authentication cache.
ResetClears the object arrays.
ShowCacheLists all entries in the internal user and engine database.
ValueReturns the value corresponding to an OID.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

BadPacketFired for erroneous and/or malformed messages.
CacheEntryShows engines and users in the internal cache.
CheckEngineFired to check engine parameters (timeliness, etc.).
ConnectedFired immediately after a connection completes (or fails).
ConnectionStatusThis event is fired to indicate changes in the connection state.
DisconnectedFired when a connection is closed.
DiscoveryRequestFired when an SNMPv3 discovery packet is received.
ErrorInformation about errors during data delivery.
GetUserPasswordRetrieves a password associated with a user.
GetUserSecurityLevelSets the security level for an incoming packet.
HashPasswordFired before and after a password is hashed.
InformRequestFired when an InformRequest packet is received.
PacketTraceFired for every packet sent or received.
SSLClientAuthenticationFired when the client presents its credentials to the server.
SSLStatusShows the progress of the secure connection.
TrapFired when a SNMP trap packet is received.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AuthenticationKeyThe key to use for authentication.
CompatibilityModeWhether to operate the class in a specific compatibility mode.
ContextEngineIdSets the context engine id of the SNMP entity.
ContextNameSets the context name of the SNMP entity.
DecryptLogPacketsWhether to decrypt logged packets.
EncryptionKeyThe key to use for encryption.
ForceLocalPortForces the class to bind to a specific port.
IncomingContextEngineIdThe engine Id of the received packet.
IncomingContextNameThe context name of the received packet.
ShowCacheForUserShows the cache entry for a single user.
SourceAddressThe source address of the received packet.
SourcePortThe source port of the received packet.
TimeWindowThe time window used for SNMPv3 timeliness checking (authentication).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveRetryCountThe number of keep-alive packets to be sent before the remotehost is considered disconnected.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertFilePathsThe paths to CA certificate files on Unix/Linux.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

AcceptData Property (SNMPTCPTrapMgr Class)

Enables or disables data reception.

Syntax

ANSI (Cross Platform)
int GetAcceptData();
int SetAcceptData(int bAcceptData); Unicode (Windows) BOOL GetAcceptData();
INT SetAcceptData(BOOL bAcceptData);
int ipworkssnmp_snmptcptrapmgr_getacceptdata(void* lpObj);
int ipworkssnmp_snmptcptrapmgr_setacceptdata(void* lpObj, int bAcceptData);
bool GetAcceptData();
int SetAcceptData(bool bAcceptData);

Default Value

TRUE

Remarks

Setting the property to False temporarily disables data reception. Setting the property to True re-enables data reception.

This property is not available at design time.

Data Type

Boolean

Active Property (SNMPTCPTrapMgr Class)

Indicates whether the class is active.

Syntax

ANSI (Cross Platform)
int GetActive();
int SetActive(int bActive); Unicode (Windows) BOOL GetActive();
INT SetActive(BOOL bActive);
int ipworkssnmp_snmptcptrapmgr_getactive(void* lpObj);
int ipworkssnmp_snmptcptrapmgr_setactive(void* lpObj, int bActive);
bool GetActive();
int SetActive(bool bActive);

Default Value

FALSE

Remarks

This property indicates whether the class is currently active and can send or receive data.

The class will be automatically activated if it is not already and you attempt to perform an operation which requires the class to be active.

Note: Use the Activate or Deactivate method to control whether the class is active.

This property is not available at design time.

Data Type

Boolean

LocalEngineId Property (SNMPTCPTrapMgr Class)

The Engine Id (for SNMPv3).

Syntax

ANSI (Cross Platform)
int GetLocalEngineId(char* &lpLocalEngineId, int &lenLocalEngineId);
int SetLocalEngineId(const char* lpLocalEngineId, int lenLocalEngineId); Unicode (Windows) INT GetLocalEngineId(LPSTR &lpLocalEngineId, INT &lenLocalEngineId);
INT SetLocalEngineId(LPCSTR lpLocalEngineId, INT lenLocalEngineId);
int ipworkssnmp_snmptcptrapmgr_getlocalengineid(void* lpObj, char** lpLocalEngineId, int* lenLocalEngineId);
int ipworkssnmp_snmptcptrapmgr_setlocalengineid(void* lpObj, const char* lpLocalEngineId, int lenLocalEngineId);
QByteArray GetLocalEngineId();
int SetLocalEngineId(QByteArray qbaLocalEngineId);

Default Value

""

Remarks

This property is necessary for properly handling InformRequest packets.

Data Type

Binary String

LocalHost Property (SNMPTCPTrapMgr Class)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

ANSI (Cross Platform)
char* GetLocalHost();
int SetLocalHost(const char* lpszLocalHost); Unicode (Windows) LPWSTR GetLocalHost();
INT SetLocalHost(LPCWSTR lpszLocalHost);
char* ipworkssnmp_snmptcptrapmgr_getlocalhost(void* lpObj);
int ipworkssnmp_snmptcptrapmgr_setlocalhost(void* lpObj, const char* lpszLocalHost);
QString GetLocalHost();
int SetLocalHost(QString qsLocalHost);

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

LocalPort Property (SNMPTCPTrapMgr Class)

The port in the local host where the class is bound to.

Syntax

ANSI (Cross Platform)
int GetLocalPort();
int SetLocalPort(int iLocalPort); Unicode (Windows) INT GetLocalPort();
INT SetLocalPort(INT iLocalPort);
int ipworkssnmp_snmptcptrapmgr_getlocalport(void* lpObj);
int ipworkssnmp_snmptcptrapmgr_setlocalport(void* lpObj, int iLocalPort);
int GetLocalPort();
int SetLocalPort(int iLocalPort);

Default Value

162

Remarks

The LocalPort property must be set before the class is activated (Active is set to True). It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

The default port is 162 (standard trap port). If that port is busy, an error will be returned, unless the ForceLocalPort configuration setting is set to False, in which case a random port will be chosen.

LocalPort cannot be changed once the class is Active. Any attempt to set the LocalPort property when the class is Active will generate an error.

Note: on macOS and iOS, root permissions are required to set LocalPort to any value below 1024.

Data Type

Integer

ObjCount Property (SNMPTCPTrapMgr Class)

The number of records in the Obj arrays.

Syntax

ANSI (Cross Platform)
int GetObjCount();
int SetObjCount(int iObjCount); Unicode (Windows) INT GetObjCount();
INT SetObjCount(INT iObjCount);
int ipworkssnmp_snmptcptrapmgr_getobjcount(void* lpObj);
int ipworkssnmp_snmptcptrapmgr_setobjcount(void* lpObj, int iObjCount);
int GetObjCount();
int SetObjCount(int iObjCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ObjCount - 1.

This property is not available at design time.

Data Type

Integer

ObjType Property (SNMPTCPTrapMgr Class)

The current object's type.

Syntax

ANSI (Cross Platform)
int GetObjType(int iObjIndex);
int SetObjType(int iObjIndex, int iObjType); Unicode (Windows) INT GetObjType(INT iObjIndex);
INT SetObjType(INT iObjIndex, INT iObjType);

Possible Values

OT_INTEGER(2), 
OT_OCTET_STRING(4),
OT_NULL(5),
OT_OBJECT_ID(6),
OT_IPADDRESS(64),
OT_COUNTER_32(65),
OT_GAUGE_32(66),
OT_TIME_TICKS(67),
OT_OPAQUE(68),
OT_NSAP(69),
OT_COUNTER_64(70),
OT_UNSIGNED_INTEGER_32(71),
OT_NO_SUCH_OBJECT(128),
OT_NO_SUCH_INSTANCE(129),
OT_END_OF_MIB_VIEW(130)
int ipworkssnmp_snmptcptrapmgr_getobjtype(void* lpObj, int objindex);
int ipworkssnmp_snmptcptrapmgr_setobjtype(void* lpObj, int objindex, int iObjType);
int GetObjType(int iObjIndex);
int SetObjType(int iObjIndex, int iObjType);

Default Value

5

Remarks

The current object's type. The default type is NULL (5).

The corresponding object id and value are specified by the ObjOid and ObjValue properties.

Possible object type values include:

otInteger (2) 2
otOctetString (4) 4
otNull (5) 5
otObjectID (6) 6
otIPAddress (64)64
otCounter32 (65)65
otGauge32 (66)66
otTimeTicks (67)67
otOpaque (68)68
otNSAP (69)69
otCounter64 (70)70
otUnsignedInteger32 (71)71

The class also supports the following artificial object values used to designate error conditions:

otNoSuchObject (128)No such object error.
otNoSuchInstance (129)No such instance error.
otEndOfMibView (130)End of MIB View error.

The ObjIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is not available at design time.

Data Type

Integer

ObjId Property (SNMPTCPTrapMgr Class)

The current object's id which is encoded as a string of numbers separated by periods.

Syntax

ANSI (Cross Platform)
char* GetObjId(int iObjIndex);
int SetObjId(int iObjIndex, const char* lpszObjId); Unicode (Windows) LPWSTR GetObjId(INT iObjIndex);
INT SetObjId(INT iObjIndex, LPCWSTR lpszObjId);
char* ipworkssnmp_snmptcptrapmgr_getobjid(void* lpObj, int objindex);
int ipworkssnmp_snmptcptrapmgr_setobjid(void* lpObj, int objindex, const char* lpszObjId);
QString GetObjId(int iObjIndex);
int SetObjId(int iObjIndex, QString qsObjId);

Default Value

""

Remarks

The current object's id which is encoded as a string of numbers separated by periods. For instance: "1.3.6.1.2.1.1.1.0" (OID for "system description").

The corresponding object type and value (if any) are specified by the ObjectType and ObjValue properties.

Example

SNMPControl.ObjCount = 1 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0"

The ObjIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is not available at design time.

Data Type

String

ObjTypeString Property (SNMPTCPTrapMgr Class)

A string representation of the current object's ObjectType .

Syntax

ANSI (Cross Platform)
char* GetObjTypeString(int iObjIndex);

Unicode (Windows)
LPWSTR GetObjTypeString(INT iObjIndex);
char* ipworkssnmp_snmptcptrapmgr_getobjtypestring(void* lpObj, int objindex);
QString GetObjTypeString(int iObjIndex);

Default Value

""

Remarks

A string representation of the current object's ObjectType.

The corresponding object id and value are specified by the ObjOid and ObjValue properties.

The ObjIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is read-only and not available at design time.

Data Type

String

ObjValue Property (SNMPTCPTrapMgr Class)

The current object's value.

Syntax

ANSI (Cross Platform)
int GetObjValue(int iObjIndex, char* &lpObjValue, int &lenObjValue);
int SetObjValue(int iObjIndex, const char* lpObjValue, int lenObjValue); Unicode (Windows) INT GetObjValue(INT iObjIndex, LPSTR &lpObjValue, INT &lenObjValue);
INT SetObjValue(INT iObjIndex, LPCSTR lpObjValue, INT lenObjValue);
int ipworkssnmp_snmptcptrapmgr_getobjvalue(void* lpObj, int objindex, char** lpObjValue, int* lenObjValue);
int ipworkssnmp_snmptcptrapmgr_setobjvalue(void* lpObj, int objindex, const char* lpObjValue, int lenObjValue);
QByteArray GetObjValue(int iObjIndex);
int SetObjValue(int iObjIndex, QByteArray qbaObjValue);

Default Value

""

Remarks

The current object's value. The corresponding object id and type are specified by the ObjOid and ObjectType properties.

Example

SNMPControl.ObjCount = 1 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0" SNMPControl.ObjValue(0) = "New Value"

The ObjIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is not available at design time.

Data Type

Binary String

RequestId Property (SNMPTCPTrapMgr Class)

The request-id to mark outgoing packets with.

Syntax

ANSI (Cross Platform)
int GetRequestId();
int SetRequestId(int iRequestId); Unicode (Windows) INT GetRequestId();
INT SetRequestId(INT iRequestId);
int ipworkssnmp_snmptcptrapmgr_getrequestid(void* lpObj);
int ipworkssnmp_snmptcptrapmgr_setrequestid(void* lpObj, int iRequestId);
int GetRequestId();
int SetRequestId(int iRequestId);

Default Value

1

Remarks

If a custom value is needed for RequestId, the property must be set before sending the request. The class increments RequestId automatically after sending each packet.

This property is not available at design time.

Data Type

Integer

SSLAuthenticateClients Property (SNMPTCPTrapMgr Class)

If set to True, the server asks the client(s) for a certificate.

Syntax

ANSI (Cross Platform)
int GetSSLAuthenticateClients();
int SetSSLAuthenticateClients(int bSSLAuthenticateClients); Unicode (Windows) BOOL GetSSLAuthenticateClients();
INT SetSSLAuthenticateClients(BOOL bSSLAuthenticateClients);
int ipworkssnmp_snmptcptrapmgr_getsslauthenticateclients(void* lpObj);
int ipworkssnmp_snmptcptrapmgr_setsslauthenticateclients(void* lpObj, int bSSLAuthenticateClients);
bool GetSSLAuthenticateClients();
int SetSSLAuthenticateClients(bool bSSLAuthenticateClients);

Default Value

FALSE

Remarks

This property is used in conjunction with the SSLClientAuthentication event. Please refer to the documentation of the SSLClientAuthentication event for details.

Data Type

Boolean

SSLCertEncoded Property (SNMPTCPTrapMgr Class)

This is the certificate (PEM/base64 encoded).

Syntax

ANSI (Cross Platform)
int GetSSLCertEncoded(char* &lpSSLCertEncoded, int &lenSSLCertEncoded);
int SetSSLCertEncoded(const char* lpSSLCertEncoded, int lenSSLCertEncoded); Unicode (Windows) INT GetSSLCertEncoded(LPSTR &lpSSLCertEncoded, INT &lenSSLCertEncoded);
INT SetSSLCertEncoded(LPCSTR lpSSLCertEncoded, INT lenSSLCertEncoded);
int ipworkssnmp_snmptcptrapmgr_getsslcertencoded(void* lpObj, char** lpSSLCertEncoded, int* lenSSLCertEncoded);
int ipworkssnmp_snmptcptrapmgr_setsslcertencoded(void* lpObj, const char* lpSSLCertEncoded, int lenSSLCertEncoded);
QByteArray GetSSLCertEncoded();
int SetSSLCertEncoded(QByteArray qbaSSLCertEncoded);

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

This property is not available at design time.

Data Type

Binary String

SSLCertStore Property (SNMPTCPTrapMgr Class)

This is the name of the certificate store for the client certificate.

Syntax

ANSI (Cross Platform)
int GetSSLCertStore(char* &lpSSLCertStore, int &lenSSLCertStore);
int SetSSLCertStore(const char* lpSSLCertStore, int lenSSLCertStore); Unicode (Windows) INT GetSSLCertStore(LPSTR &lpSSLCertStore, INT &lenSSLCertStore);
INT SetSSLCertStore(LPCSTR lpSSLCertStore, INT lenSSLCertStore);
int ipworkssnmp_snmptcptrapmgr_getsslcertstore(void* lpObj, char** lpSSLCertStore, int* lenSSLCertStore);
int ipworkssnmp_snmptcptrapmgr_setsslcertstore(void* lpObj, const char* lpSSLCertStore, int lenSSLCertStore);
QByteArray GetSSLCertStore();
int SetSSLCertStore(QByteArray qbaSSLCertStore);

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

Data Type

Binary String

SSLCertStorePassword Property (SNMPTCPTrapMgr Class)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

ANSI (Cross Platform)
char* GetSSLCertStorePassword();
int SetSSLCertStorePassword(const char* lpszSSLCertStorePassword); Unicode (Windows) LPWSTR GetSSLCertStorePassword();
INT SetSSLCertStorePassword(LPCWSTR lpszSSLCertStorePassword);
char* ipworkssnmp_snmptcptrapmgr_getsslcertstorepassword(void* lpObj);
int ipworkssnmp_snmptcptrapmgr_setsslcertstorepassword(void* lpObj, const char* lpszSSLCertStorePassword);
QString GetSSLCertStorePassword();
int SetSSLCertStorePassword(QString qsSSLCertStorePassword);

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (SNMPTCPTrapMgr Class)

This is the type of certificate store for this certificate.

Syntax

ANSI (Cross Platform)
int GetSSLCertStoreType();
int SetSSLCertStoreType(int iSSLCertStoreType); Unicode (Windows) INT GetSSLCertStoreType();
INT SetSSLCertStoreType(INT iSSLCertStoreType);

Possible Values

CST_USER(0), 
CST_MACHINE(1),
CST_PFXFILE(2),
CST_PFXBLOB(3),
CST_JKSFILE(4),
CST_JKSBLOB(5),
CST_PEMKEY_FILE(6),
CST_PEMKEY_BLOB(7),
CST_PUBLIC_KEY_FILE(8),
CST_PUBLIC_KEY_BLOB(9),
CST_SSHPUBLIC_KEY_BLOB(10),
CST_P7BFILE(11),
CST_P7BBLOB(12),
CST_SSHPUBLIC_KEY_FILE(13),
CST_PPKFILE(14),
CST_PPKBLOB(15),
CST_XMLFILE(16),
CST_XMLBLOB(17),
CST_JWKFILE(18),
CST_JWKBLOB(19),
CST_SECURITY_KEY(20),
CST_BCFKSFILE(21),
CST_BCFKSBLOB(22),
CST_PKCS11(23),
CST_AUTO(99)
int ipworkssnmp_snmptcptrapmgr_getsslcertstoretype(void* lpObj);
int ipworkssnmp_snmptcptrapmgr_setsslcertstoretype(void* lpObj, int iSSLCertStoreType);
int GetSSLCertStoreType();
int SetSSLCertStoreType(int iSSLCertStoreType);

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubject Property (SNMPTCPTrapMgr Class)

This is the subject of the certificate used for client authentication.

Syntax

ANSI (Cross Platform)
char* GetSSLCertSubject();
int SetSSLCertSubject(const char* lpszSSLCertSubject); Unicode (Windows) LPWSTR GetSSLCertSubject();
INT SetSSLCertSubject(LPCWSTR lpszSSLCertSubject);
char* ipworkssnmp_snmptcptrapmgr_getsslcertsubject(void* lpObj);
int ipworkssnmp_snmptcptrapmgr_setsslcertsubject(void* lpObj, const char* lpszSSLCertSubject);
QString GetSSLCertSubject();
int SetSSLCertSubject(QString qsSSLCertSubject);

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

SSLEnabled Property (SNMPTCPTrapMgr Class)

Whether TLS/SSL is enabled.

Syntax

ANSI (Cross Platform)
int GetSSLEnabled();
int SetSSLEnabled(int bSSLEnabled); Unicode (Windows) BOOL GetSSLEnabled();
INT SetSSLEnabled(BOOL bSSLEnabled);
int ipworkssnmp_snmptcptrapmgr_getsslenabled(void* lpObj);
int ipworkssnmp_snmptcptrapmgr_setsslenabled(void* lpObj, int bSSLEnabled);
bool GetSSLEnabled();
int SetSSLEnabled(bool bSSLEnabled);

Default Value

FALSE

Remarks

This setting specifies whether TLS/SSL is enabled in the class. When False (default) the class operates in plaintext mode. When True TLS/SSL is enabled.

Note: SSL is not currently supported in this product. This setting is reserved for future user.

This property is not available at design time.

Data Type

Boolean

Activate Method (SNMPTCPTrapMgr Class)

Activates the class.

Syntax

ANSI (Cross Platform)
int Activate();

Unicode (Windows)
INT Activate();
int ipworkssnmp_snmptcptrapmgr_activate(void* lpObj);
int Activate();

Remarks

This method activates the component and will allow it to send or receive data.

The class will be automatically activated if it is not already and you attempt to perform an operation which requires the class to be active.

Note: Use the Active property to check whether the component is active.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

AddEngine Method (SNMPTCPTrapMgr Class)

Adds the engine specified by EngineId to the internal authentication cache.

Syntax

ANSI (Cross Platform)
int AddEngine(const char* lpEngineId, int lenEngineId, int iEngineBoots, int iEngineTime);

Unicode (Windows)
INT AddEngine(LPCSTR lpEngineId, INT lenEngineId, INT iEngineBoots, INT iEngineTime);
int ipworkssnmp_snmptcptrapmgr_addengine(void* lpObj, const char* lpEngineId, int lenEngineId, int iEngineBoots, int iEngineTime);
int AddEngine(QByteArray qbaEngineId, int iEngineBoots, int iEngineTime);

Remarks

The internal authentication cache can be used as an alternative to the GetUserPassword event, automatically checking the cache against the security parameters provided in the request signature.

The ShowCache method is used to show the contents of the internal authentication cache.

The ClearCache method can be used to completely clear the cache.

If the engine parameters are unknown, the SNMPMgr class's Discover method can be used to perform a discovery with the agent. The RemoteEngineId, RemoteEngineTime, and RemoteEngineBoots properties will hold the values that can then be passed to this method.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

AddUser Method (SNMPTCPTrapMgr Class)

Adds a user for the engine specified by EngineId to the internal authentication cache.

Syntax

ANSI (Cross Platform)
int AddUser(const char* lpszUser, const char* lpEngineId, int lenEngineId, int iAuthenticationProtocol, const char* lpszAuthenticationPassword, int iEncryptionAlgorithm, const char* lpszEncryptionPassword);

Unicode (Windows)
INT AddUser(LPCWSTR lpszUser, LPCSTR lpEngineId, INT lenEngineId, INT iAuthenticationProtocol, LPCWSTR lpszAuthenticationPassword, INT iEncryptionAlgorithm, LPCWSTR lpszEncryptionPassword);
int ipworkssnmp_snmptcptrapmgr_adduser(void* lpObj, const char* lpszUser, const char* lpEngineId, int lenEngineId, int iAuthenticationProtocol, const char* lpszAuthenticationPassword, int iEncryptionAlgorithm, const char* lpszEncryptionPassword);
int AddUser(const QString& qsUser, QByteArray qbaEngineId, int iAuthenticationProtocol, const QString& qsAuthenticationPassword, int iEncryptionAlgorithm, const QString& qsEncryptionPassword);

Remarks

The internal authentication cache can be used as an alternative to the GetUserPassword event, automatically checking the cache against the security parameters provided in the request signature.

The ShowCache method is used to show the contents of the internal authentication cache.

The ClearCache method can be used to completely clear the cache.

Valid Authentication Protocols are:

HMAC-MD5-96 (1)Message-Digest algorithm 5.
HMAC-SHA-96 (2)Secure Hash Algorithm.
HMAC-192-SHA-256 (3)Secure Hash Algorithm.
HMAC-384-SHA-512 (4)Secure Hash Algorithm.

Valid Encryption Algorithms are:

DES (1)Data Encryption Standard.
AES (2)Advanced Encryption Standard with key length of 128.
3DES (3)Triple Data Encryption Standard.
AES192 (4)Advanced Encryption Standard with key length of 192.
AES256 (5)Advanced Encryption Standard with key length of 256.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ClearCache Method (SNMPTCPTrapMgr Class)

Clears the internal authentication database.

Syntax

ANSI (Cross Platform)
int ClearCache();

Unicode (Windows)
INT ClearCache();
int ipworkssnmp_snmptcptrapmgr_clearcache(void* lpObj);
int ClearCache();

Remarks

All user and engine records are removed from the internal authentication cache as a result of this call.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Config Method (SNMPTCPTrapMgr Class)

Sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* ipworkssnmp_snmptcptrapmgr_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Deactivate Method (SNMPTCPTrapMgr Class)

Deactivates the class.

Syntax

ANSI (Cross Platform)
int Deactivate();

Unicode (Windows)
INT Deactivate();
int ipworkssnmp_snmptcptrapmgr_deactivate(void* lpObj);
int Deactivate();

Remarks

This method deactivates the component and will prohibit it from sending and receiving data.

Note: Use the Active property to check whether the component is active.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DoEvents Method (SNMPTCPTrapMgr Class)

Processes events from the internal message queue.

Syntax

ANSI (Cross Platform)
int DoEvents();

Unicode (Windows)
INT DoEvents();
int ipworkssnmp_snmptcptrapmgr_doevents(void* lpObj);
int DoEvents();

Remarks

When DoEvents is called, the class processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

HashPasswords Method (SNMPTCPTrapMgr Class)

Hashes all passwords in the cache.

Syntax

ANSI (Cross Platform)
int HashPasswords();

Unicode (Windows)
INT HashPasswords();
int ipworkssnmp_snmptcptrapmgr_hashpasswords(void* lpObj);
int HashPasswords();

Remarks

Forces computation of all passwords hashes in the cache. Used together with the HashPassword event to enable implementations of external password hash storage.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

RemoveEngine Method (SNMPTCPTrapMgr Class)

Removes the engine specified by EngineId from the internal authentication cache.

Syntax

ANSI (Cross Platform)
int RemoveEngine(const char* lpEngineId, int lenEngineId);

Unicode (Windows)
INT RemoveEngine(LPCSTR lpEngineId, INT lenEngineId);
int ipworkssnmp_snmptcptrapmgr_removeengine(void* lpObj, const char* lpEngineId, int lenEngineId);
int RemoveEngine(QByteArray qbaEngineId);

Remarks

The internal authentication cache can be used as an alternative to the GetUserPassword event, automatically checking the cache against the security parameters provided in the request signature.

The ShowCache method is used to show the contents of the internal authentication cache.

The ClearCache method can be used to completely clear the cache.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

RemoveUser Method (SNMPTCPTrapMgr Class)

Removes the user specified by User of the engine specified by EngineId from the internal authentication cache.

Syntax

ANSI (Cross Platform)
int RemoveUser(const char* lpszUser, const char* lpEngineId, int lenEngineId);

Unicode (Windows)
INT RemoveUser(LPCWSTR lpszUser, LPCSTR lpEngineId, INT lenEngineId);
int ipworkssnmp_snmptcptrapmgr_removeuser(void* lpObj, const char* lpszUser, const char* lpEngineId, int lenEngineId);
int RemoveUser(const QString& qsUser, QByteArray qbaEngineId);

Remarks

The internal authentication cache can be used as an alternative to the GetUserPassword event, automatically checking the cache against the security parameters provided in the request signature.

The ShowCache method is used to show the contents of the internal authentication cache.

The ClearCache method can be used to completely clear the cache.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Reset Method (SNMPTCPTrapMgr Class)

Clears the object arrays.

Syntax

ANSI (Cross Platform)
int Reset();

Unicode (Windows)
INT Reset();
int ipworkssnmp_snmptcptrapmgr_reset(void* lpObj);
int Reset();

Remarks

Clears the object arrays, and sets the trap and error properties to their default values. This is useful for reinitializing all the properties that are used to create outgoing packets before building a new packet.

Note: SNMPVersion will be reset to snmpverV2c (2).

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ShowCache Method (SNMPTCPTrapMgr Class)

Lists all entries in the internal user and engine database.

Syntax

ANSI (Cross Platform)
int ShowCache();

Unicode (Windows)
INT ShowCache();
int ipworkssnmp_snmptcptrapmgr_showcache(void* lpObj);
int ShowCache();

Remarks

A CacheEntry event is fired for every record in the database.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Value Method (SNMPTCPTrapMgr Class)

Returns the value corresponding to an OID.

Syntax

ANSI (Cross Platform)
char* Value(const char* lpszOID);

Unicode (Windows)
LPWSTR Value(LPCWSTR lpszOID);
char* ipworkssnmp_snmptcptrapmgr_value(void* lpObj, const char* lpszOID);
QString Value(const QString& qsOID);

Remarks

If the OID does not exist in the Objects collection, a trappable error is generated.

Please refer to the SNMPObject type for more information.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

BadPacket Event (SNMPTCPTrapMgr Class)

Fired for erroneous and/or malformed messages.

Syntax

ANSI (Cross Platform)
virtual int FireBadPacket(SNMPTCPTrapMgrBadPacketEventParams *e);
typedef struct {
const char *Packet; int lenPacket;
const char *SourceAddress;
int SourcePort;
int ErrorCode;
const char *ErrorDescription;
int Report; int reserved; } SNMPTCPTrapMgrBadPacketEventParams;
Unicode (Windows) virtual INT FireBadPacket(SNMPTCPTrapMgrBadPacketEventParams *e);
typedef struct {
LPCSTR Packet; INT lenPacket;
LPCWSTR SourceAddress;
INT SourcePort;
INT ErrorCode;
LPCWSTR ErrorDescription;
BOOL Report; INT reserved; } SNMPTCPTrapMgrBadPacketEventParams;
#define EID_SNMPTCPTRAPMGR_BADPACKET 1

virtual INT IPWORKSSNMP_CALL FireBadPacket(LPSTR &lpPacket, INT &lenPacket, LPSTR &lpszSourceAddress, INT &iSourcePort, INT &iErrorCode, LPSTR &lpszErrorDescription, BOOL &bReport);
class SNMPTCPTrapMgrBadPacketEventParams {
public:
  const QByteArray &Packet();

  const QString &SourceAddress();

  int SourcePort();

  int ErrorCode();

  const QString &ErrorDescription();

  bool Report();
  void SetReport(bool bReport);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void BadPacket(SNMPTCPTrapMgrBadPacketEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireBadPacket(SNMPTCPTrapMgrBadPacketEventParams *e) {...}

Remarks

The full message is provided in the Packet parameter.

The BadPacket event is also fired when authentication fails for received packets due to a bad password or other reasons.

If the Report parameter is set to True, an unauthenticated error report will be sent to the client, otherwise the packet will be silently ignored.

Please refer to the GetUserPassword event for more information concerning SNMPv3 authentication.

CacheEntry Event (SNMPTCPTrapMgr Class)

Shows engines and users in the internal cache.

Syntax

ANSI (Cross Platform)
virtual int FireCacheEntry(SNMPTCPTrapMgrCacheEntryEventParams *e);
typedef struct {
const char *EngineId; int lenEngineId;
int EngineBoots;
int EngineTime;
const char *User;
const char *AuthenticationProtocol;
const char *AuthenticationPassword;
const char *EncryptionAlgorithm;
const char *EncryptionPassword; int reserved; } SNMPTCPTrapMgrCacheEntryEventParams;
Unicode (Windows) virtual INT FireCacheEntry(SNMPTCPTrapMgrCacheEntryEventParams *e);
typedef struct {
LPCSTR EngineId; INT lenEngineId;
INT EngineBoots;
INT EngineTime;
LPCWSTR User;
LPCWSTR AuthenticationProtocol;
LPCWSTR AuthenticationPassword;
LPCWSTR EncryptionAlgorithm;
LPCWSTR EncryptionPassword; INT reserved; } SNMPTCPTrapMgrCacheEntryEventParams;
#define EID_SNMPTCPTRAPMGR_CACHEENTRY 2

virtual INT IPWORKSSNMP_CALL FireCacheEntry(LPSTR &lpEngineId, INT &lenEngineId, INT &iEngineBoots, INT &iEngineTime, LPSTR &lpszUser, LPSTR &lpszAuthenticationProtocol, LPSTR &lpszAuthenticationPassword, LPSTR &lpszEncryptionAlgorithm, LPSTR &lpszEncryptionPassword);
class SNMPTCPTrapMgrCacheEntryEventParams {
public:
  const QByteArray &EngineId();

  int EngineBoots();

  int EngineTime();

  const QString &User();

  const QString &AuthenticationProtocol();

  const QString &AuthenticationPassword();

  const QString &EncryptionAlgorithm();

  const QString &EncryptionPassword();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void CacheEntry(SNMPTCPTrapMgrCacheEntryEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireCacheEntry(SNMPTCPTrapMgrCacheEntryEventParams *e) {...}

Remarks

CacheEntry events are triggered by a call to ShowCache. One event is fired for each user and engine. If there are no users for a particular engine, a single event is fired with the engine information, but empty values for user information.

CheckEngine Event (SNMPTCPTrapMgr Class)

Fired to check engine parameters (timeliness, etc.).

Syntax

ANSI (Cross Platform)
virtual int FireCheckEngine(SNMPTCPTrapMgrCheckEngineEventParams *e);
typedef struct {
const char *EngineId; int lenEngineId;
int EngineBoots;
int EngineTime;
const char *User;
int SecurityLevel;
const char *RemoteAddress;
int RemotePort;
int IsNew;
int Accept; int reserved; } SNMPTCPTrapMgrCheckEngineEventParams;
Unicode (Windows) virtual INT FireCheckEngine(SNMPTCPTrapMgrCheckEngineEventParams *e);
typedef struct {
LPCSTR EngineId; INT lenEngineId;
INT EngineBoots;
INT EngineTime;
LPCWSTR User;
INT SecurityLevel;
LPCWSTR RemoteAddress;
INT RemotePort;
BOOL IsNew;
BOOL Accept; INT reserved; } SNMPTCPTrapMgrCheckEngineEventParams;
#define EID_SNMPTCPTRAPMGR_CHECKENGINE 3

virtual INT IPWORKSSNMP_CALL FireCheckEngine(LPSTR &lpEngineId, INT &lenEngineId, INT &iEngineBoots, INT &iEngineTime, LPSTR &lpszUser, INT &iSecurityLevel, LPSTR &lpszRemoteAddress, INT &iRemotePort, BOOL &bIsNew, BOOL &bAccept);
class SNMPTCPTrapMgrCheckEngineEventParams {
public:
  const QByteArray &EngineId();

  int EngineBoots();

  int EngineTime();

  const QString &User();

  int SecurityLevel();

  const QString &RemoteAddress();

  int RemotePort();

  bool IsNew();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void CheckEngine(SNMPTCPTrapMgrCheckEngineEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireCheckEngine(SNMPTCPTrapMgrCheckEngineEventParams *e) {...}

Remarks

The Accept parameter determines if the engine will be accepted or not. If you set Accept to False prior to exiting the event, the processing on the message will stop and a BadPacket event will be fired.

The default value of Accept is True if and only if:

a) the engine already exists in the internal authentication cache (the IsNew parameter is False) and the timeliness has been verified;

b) the engine does not exist in the internal authentication cache (the IsNew parameter is True), but the packet has been authenticated by the class (SecurityLevel >= 1).

In all other cases, the default value for Accept is False, and you are responsible for accepting or not accepting the engine based on other considerations.

If Accept is true upon event exit, then:

a) if the engine already exists in the internal authentication cache, its time is updated to reflect the new time and the processing of the packet continues;

b) if the engine does not exist in the internal authentication cache, it is added there and if User is authenticated, the User will be added too.

Connected Event (SNMPTCPTrapMgr Class)

Fired immediately after a connection completes (or fails).

Syntax

ANSI (Cross Platform)
virtual int FireConnected(SNMPTCPTrapMgrConnectedEventParams *e);
typedef struct {
const char *RemoteAddress;
int RemotePort;
int StatusCode;
const char *Description; int reserved; } SNMPTCPTrapMgrConnectedEventParams;
Unicode (Windows) virtual INT FireConnected(SNMPTCPTrapMgrConnectedEventParams *e);
typedef struct {
LPCWSTR RemoteAddress;
INT RemotePort;
INT StatusCode;
LPCWSTR Description; INT reserved; } SNMPTCPTrapMgrConnectedEventParams;
#define EID_SNMPTCPTRAPMGR_CONNECTED 4

virtual INT IPWORKSSNMP_CALL FireConnected(LPSTR &lpszRemoteAddress, INT &iRemotePort, INT &iStatusCode, LPSTR &lpszDescription);
class SNMPTCPTrapMgrConnectedEventParams {
public:
  const QString &RemoteAddress();

  int RemotePort();

  int StatusCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Connected(SNMPTCPTrapMgrConnectedEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireConnected(SNMPTCPTrapMgrConnectedEventParams *e) {...}

Remarks

This event fires after a connection completes or fails.

StatusCode is the value returned by the system TCP/IP stack. This will be 0 if the connection was successful.

Description contains a human readable description of the status. This will be "OK" if the connection was successful.

RemoteAddress is the IP address of the remote host.

RemotePort is the port on the remote host.

ConnectionStatus Event (SNMPTCPTrapMgr Class)

This event is fired to indicate changes in the connection state.

Syntax

ANSI (Cross Platform)
virtual int FireConnectionStatus(SNMPTCPTrapMgrConnectionStatusEventParams *e);
typedef struct {
const char *ConnectionEvent;
int StatusCode;
const char *Description; int reserved; } SNMPTCPTrapMgrConnectionStatusEventParams;
Unicode (Windows) virtual INT FireConnectionStatus(SNMPTCPTrapMgrConnectionStatusEventParams *e);
typedef struct {
LPCWSTR ConnectionEvent;
INT StatusCode;
LPCWSTR Description; INT reserved; } SNMPTCPTrapMgrConnectionStatusEventParams;
#define EID_SNMPTCPTRAPMGR_CONNECTIONSTATUS 5

virtual INT IPWORKSSNMP_CALL FireConnectionStatus(LPSTR &lpszConnectionEvent, INT &iStatusCode, LPSTR &lpszDescription);
class SNMPTCPTrapMgrConnectionStatusEventParams {
public:
  const QString &ConnectionEvent();

  int StatusCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ConnectionStatus(SNMPTCPTrapMgrConnectionStatusEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireConnectionStatus(SNMPTCPTrapMgrConnectionStatusEventParams *e) {...}

Remarks

The ConnectionStatus event is fired when the connection state changes: for example, completion of a firewall or proxy connection or completion of a security handshake.

The ConnectionEvent parameter indicates the type of connection event. Values may include the following:

Firewall connection complete.
Secure Sockets Layer (SSL) or S/Shell handshake complete (where applicable).
Remote host connection complete.
Remote host disconnected.
SSL or S/Shell connection broken.
Firewall host disconnected.
StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack.

Description contains a description of this code. The value of StatusCode is equal to the value of the error.

Disconnected Event (SNMPTCPTrapMgr Class)

Fired when a connection is closed.

Syntax

ANSI (Cross Platform)
virtual int FireDisconnected(SNMPTCPTrapMgrDisconnectedEventParams *e);
typedef struct {
const char *RemoteAddress;
int RemotePort;
int StatusCode;
const char *Description; int reserved; } SNMPTCPTrapMgrDisconnectedEventParams;
Unicode (Windows) virtual INT FireDisconnected(SNMPTCPTrapMgrDisconnectedEventParams *e);
typedef struct {
LPCWSTR RemoteAddress;
INT RemotePort;
INT StatusCode;
LPCWSTR Description; INT reserved; } SNMPTCPTrapMgrDisconnectedEventParams;
#define EID_SNMPTCPTRAPMGR_DISCONNECTED 6

virtual INT IPWORKSSNMP_CALL FireDisconnected(LPSTR &lpszRemoteAddress, INT &iRemotePort, INT &iStatusCode, LPSTR &lpszDescription);
class SNMPTCPTrapMgrDisconnectedEventParams {
public:
  const QString &RemoteAddress();

  int RemotePort();

  int StatusCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Disconnected(SNMPTCPTrapMgrDisconnectedEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireDisconnected(SNMPTCPTrapMgrDisconnectedEventParams *e) {...}

Remarks

This event fires after a connection is broken.

StatusCode is the value returned by the system TCP/IP stack. This will be 0 if the connection was broken normally.

Description contains a human readable description of the status. This will be "OK" if the connection was broken normally.

RemoteAddress is the IP address of the remote host.

RemotePort is the port on the remote host.

DiscoveryRequest Event (SNMPTCPTrapMgr Class)

Fired when an SNMPv3 discovery packet is received.

Syntax

ANSI (Cross Platform)
virtual int FireDiscoveryRequest(SNMPTCPTrapMgrDiscoveryRequestEventParams *e);
typedef struct {
const char *EngineId; int lenEngineId;
int EngineBoots;
int EngineTime;
const char *User;
int SecurityLevel;
const char *SourceAddress;
int SourcePort;
int Respond; int reserved; } SNMPTCPTrapMgrDiscoveryRequestEventParams;
Unicode (Windows) virtual INT FireDiscoveryRequest(SNMPTCPTrapMgrDiscoveryRequestEventParams *e);
typedef struct {
LPCSTR EngineId; INT lenEngineId;
INT EngineBoots;
INT EngineTime;
LPCWSTR User;
INT SecurityLevel;
LPCWSTR SourceAddress;
INT SourcePort;
BOOL Respond; INT reserved; } SNMPTCPTrapMgrDiscoveryRequestEventParams;
#define EID_SNMPTCPTRAPMGR_DISCOVERYREQUEST 7

virtual INT IPWORKSSNMP_CALL FireDiscoveryRequest(LPSTR &lpEngineId, INT &lenEngineId, INT &iEngineBoots, INT &iEngineTime, LPSTR &lpszUser, INT &iSecurityLevel, LPSTR &lpszSourceAddress, INT &iSourcePort, BOOL &bRespond);
class SNMPTCPTrapMgrDiscoveryRequestEventParams {
public:
  const QByteArray &EngineId();

  int EngineBoots();

  int EngineTime();

  const QString &User();

  int SecurityLevel();

  const QString &SourceAddress();

  int SourcePort();

  bool Respond();
  void SetRespond(bool bRespond);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void DiscoveryRequest(SNMPTCPTrapMgrDiscoveryRequestEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireDiscoveryRequest(SNMPTCPTrapMgrDiscoveryRequestEventParams *e) {...}

Remarks

EngineId, EngineBoots, EngineTime, and User are the values received from SourceAddress.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

Respond is True by default, and will automatically send a response using the value in LocalEngineId. To suppress the response, set Respond to False.

The value returned to SourceAddress for EngineBoots is always 0, and EngineTime is the number of seconds since January 1st, 1970 (GMT).

Error Event (SNMPTCPTrapMgr Class)

Information about errors during data delivery.

Syntax

ANSI (Cross Platform)
virtual int FireError(SNMPTCPTrapMgrErrorEventParams *e);
typedef struct {
int ErrorCode;
const char *Description; int reserved; } SNMPTCPTrapMgrErrorEventParams;
Unicode (Windows) virtual INT FireError(SNMPTCPTrapMgrErrorEventParams *e);
typedef struct {
INT ErrorCode;
LPCWSTR Description; INT reserved; } SNMPTCPTrapMgrErrorEventParams;
#define EID_SNMPTCPTRAPMGR_ERROR 8

virtual INT IPWORKSSNMP_CALL FireError(INT &iErrorCode, LPSTR &lpszDescription);
class SNMPTCPTrapMgrErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(SNMPTCPTrapMgrErrorEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireError(SNMPTCPTrapMgrErrorEventParams *e) {...}

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

GetUserPassword Event (SNMPTCPTrapMgr Class)

Retrieves a password associated with a user.

Syntax

ANSI (Cross Platform)
virtual int FireGetUserPassword(SNMPTCPTrapMgrGetUserPasswordEventParams *e);
typedef struct {
int PasswordType;
const char *User;
const char *EngineId; int lenEngineId;
char *Password;
int Algorithm; int reserved; } SNMPTCPTrapMgrGetUserPasswordEventParams;
Unicode (Windows) virtual INT FireGetUserPassword(SNMPTCPTrapMgrGetUserPasswordEventParams *e);
typedef struct {
INT PasswordType;
LPCWSTR User;
LPCSTR EngineId; INT lenEngineId;
LPWSTR Password;
INT Algorithm; INT reserved; } SNMPTCPTrapMgrGetUserPasswordEventParams;
#define EID_SNMPTCPTRAPMGR_GETUSERPASSWORD 9

virtual INT IPWORKSSNMP_CALL FireGetUserPassword(INT &iPasswordType, LPSTR &lpszUser, LPSTR &lpEngineId, INT &lenEngineId, LPSTR &lpszPassword, INT &iAlgorithm);
class SNMPTCPTrapMgrGetUserPasswordEventParams {
public:
  int PasswordType();

  const QString &User();

  const QByteArray &EngineId();

  const QString &Password();
  void SetPassword(const QString &qsPassword);

  int Algorithm();
  void SetAlgorithm(int iAlgorithm);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void GetUserPassword(SNMPTCPTrapMgrGetUserPasswordEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireGetUserPassword(SNMPTCPTrapMgrGetUserPasswordEventParams *e) {...}

Remarks

The GetUserPassword event is fired after initial inspection of SNMPv3 requests.

The type of password required is provided in the PasswordType parameter: 1 for authentication, and 2 for encryption (privacy).

The password corresponding to User and EngineId must be provided in the Password parameter. If the password is valid, processing will continue to other events such as GetRequest, SetRequest, etc.

If the PasswordType parameter is 1 (authentication is used), the Algorithm parameter can be set. Possible values are:

ValueAuthentication Algorithm
0 (default)Any
1MD5
2SHA1
3SHA256
4SHA512
If the PasswordType parameter is 2 (encryption is used), the Algorithm parameter must also be set. Possible values are:
ValueEncryption Algorithm
1 (default)DES
2AES
33DES
4AES192
5AES256

If the password does not match the signature in the request, a BadPacket event will be fired, at which point you can decide whether to report the error to the client (see the description of the BadPacket event for more information).

If the User is invalid or unknown, set the password to empty string (default) to ignore the request. This will result in a BadPacket event being fired, at which point you can decide whether to report the error to the client or not.

GetUserSecurityLevel Event (SNMPTCPTrapMgr Class)

Sets the security level for an incoming packet.

Syntax

ANSI (Cross Platform)
virtual int FireGetUserSecurityLevel(SNMPTCPTrapMgrGetUserSecurityLevelEventParams *e);
typedef struct {
const char *User;
const char *EngineId; int lenEngineId;
int SecurityLevel; int reserved; } SNMPTCPTrapMgrGetUserSecurityLevelEventParams;
Unicode (Windows) virtual INT FireGetUserSecurityLevel(SNMPTCPTrapMgrGetUserSecurityLevelEventParams *e);
typedef struct {
LPCWSTR User;
LPCSTR EngineId; INT lenEngineId;
INT SecurityLevel; INT reserved; } SNMPTCPTrapMgrGetUserSecurityLevelEventParams;
#define EID_SNMPTCPTRAPMGR_GETUSERSECURITYLEVEL 10

virtual INT IPWORKSSNMP_CALL FireGetUserSecurityLevel(LPSTR &lpszUser, LPSTR &lpEngineId, INT &lenEngineId, INT &iSecurityLevel);
class SNMPTCPTrapMgrGetUserSecurityLevelEventParams {
public:
  const QString &User();

  const QByteArray &EngineId();

  int SecurityLevel();
  void SetSecurityLevel(int iSecurityLevel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void GetUserSecurityLevel(SNMPTCPTrapMgrGetUserSecurityLevelEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireGetUserSecurityLevel(SNMPTCPTrapMgrGetUserSecurityLevelEventParams *e) {...}

Remarks

The GetUserSecurityLevel event is fired after the first inspection of each SNMPv3 request. The SecurityLevel parameter determines the level of security for the message.

On entry, the SecurityLevel parameter contains the default security level for User if the user is located in the internal cache, or if the User is not found in the cache, the SecurityLevel will be -1.

The value of SecurityLevel upon exiting the event, determines how the message will be processed:

-1The message will be ignored and a BadPacket event will be fired.
0No security. The message will be processed without any authentication and/or encryption.
1Authentication only. The message will be checked for a valid signature and the GetUserPassword event will be fired to verify the authentication password.
2Authentication and Privacy. The message will be checked for a valid signature and the GetUserPassword event will be fired twice: first to verify the authentication password, and then to verify the privacy password.

HashPassword Event (SNMPTCPTrapMgr Class)

Fired before and after a password is hashed.

Syntax

ANSI (Cross Platform)
virtual int FireHashPassword(SNMPTCPTrapMgrHashPasswordEventParams *e);
typedef struct {
const char *Password;
int AuthAlgorithm;
char *Hash; int reserved; } SNMPTCPTrapMgrHashPasswordEventParams;
Unicode (Windows) virtual INT FireHashPassword(SNMPTCPTrapMgrHashPasswordEventParams *e);
typedef struct {
LPCWSTR Password;
INT AuthAlgorithm;
LPWSTR Hash; INT reserved; } SNMPTCPTrapMgrHashPasswordEventParams;
#define EID_SNMPTCPTRAPMGR_HASHPASSWORD 11

virtual INT IPWORKSSNMP_CALL FireHashPassword(LPSTR &lpszPassword, INT &iAuthAlgorithm, LPSTR &lpszHash);
class SNMPTCPTrapMgrHashPasswordEventParams {
public:
  const QString &Password();

  int AuthAlgorithm();

  const QString &Hash();
  void SetHash(const QString &qsHash);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void HashPassword(SNMPTCPTrapMgrHashPasswordEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireHashPassword(SNMPTCPTrapMgrHashPasswordEventParams *e) {...}

Remarks

SNMPv3 passwords are hashed in order to obtain authentication and encryption keys. This is an expensive operation, and in certain situations it may be preferable to store the hashed passwords externally and supply them on demand.

If a hash is required, the event fires with an empty string in the Hash parameter. In this case, you can choose to supply a value for the hash and stop the class from computing the hash.

The event also fires every time a hash is computed. In this case, the Hash parameter contains the value of the computed hash.

AuthAlgorithm contains either 1 for HMAC-MD5-96, 2 for HMAC-SHA-96 or 3 for HMAC-192-SHA-256

InformRequest Event (SNMPTCPTrapMgr Class)

Fired when an InformRequest packet is received.

Syntax

ANSI (Cross Platform)
virtual int FireInformRequest(SNMPTCPTrapMgrInformRequestEventParams *e);
typedef struct {
int RequestId;
int SNMPVersion;
const char *Community;
const char *User;
int SecurityLevel;
const char *SourceAddress;
int SourcePort;
int ErrorIndex;
int ErrorStatus;
const char *ErrorDescription;
int Respond; int reserved; } SNMPTCPTrapMgrInformRequestEventParams;
Unicode (Windows) virtual INT FireInformRequest(SNMPTCPTrapMgrInformRequestEventParams *e);
typedef struct {
INT RequestId;
INT SNMPVersion;
LPCWSTR Community;
LPCWSTR User;
INT SecurityLevel;
LPCWSTR SourceAddress;
INT SourcePort;
INT ErrorIndex;
INT ErrorStatus;
LPCWSTR ErrorDescription;
BOOL Respond; INT reserved; } SNMPTCPTrapMgrInformRequestEventParams;
#define EID_SNMPTCPTRAPMGR_INFORMREQUEST 12

virtual INT IPWORKSSNMP_CALL FireInformRequest(INT &iRequestId, INT &iSNMPVersion, LPSTR &lpszCommunity, LPSTR &lpszUser, INT &iSecurityLevel, LPSTR &lpszSourceAddress, INT &iSourcePort, INT &iErrorIndex, INT &iErrorStatus, LPSTR &lpszErrorDescription, BOOL &bRespond);
class SNMPTCPTrapMgrInformRequestEventParams {
public:
  int RequestId();

  int SNMPVersion();

  const QString &Community();

  const QString &User();

  int SecurityLevel();

  const QString &SourceAddress();

  int SourcePort();

  int ErrorIndex();
  void SetErrorIndex(int iErrorIndex);

  int ErrorStatus();
  void SetErrorStatus(int iErrorStatus);

  const QString &ErrorDescription();

  bool Respond();
  void SetRespond(bool bRespond);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void InformRequest(SNMPTCPTrapMgrInformRequestEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireInformRequest(SNMPTCPTrapMgrInformRequestEventParams *e) {...}

Remarks

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

The user in an InformRequest packet (SNMPv3) must be a valid user in the internal authentication cache (see the AddUser method and the CheckEngine event for more information). If not, the request is rejected, and a BadPacket event is fired before InformRequest is fired.

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

The MessageId parameter identifies the received request.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

To send a response, the Respond parameter must be set to true. By default, this value is false, which means no response will be sent. The ErrorStatus parameter may also be set to a valid SNMP status code (the default value is 0, which represents no error).

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

PacketTrace Event (SNMPTCPTrapMgr Class)

Fired for every packet sent or received.

Syntax

ANSI (Cross Platform)
virtual int FirePacketTrace(SNMPTCPTrapMgrPacketTraceEventParams *e);
typedef struct {
const char *Packet; int lenPacket;
int Direction;
const char *PacketAddress;
int PacketPort; int reserved; } SNMPTCPTrapMgrPacketTraceEventParams;
Unicode (Windows) virtual INT FirePacketTrace(SNMPTCPTrapMgrPacketTraceEventParams *e);
typedef struct {
LPCSTR Packet; INT lenPacket;
INT Direction;
LPCWSTR PacketAddress;
INT PacketPort; INT reserved; } SNMPTCPTrapMgrPacketTraceEventParams;
#define EID_SNMPTCPTRAPMGR_PACKETTRACE 13

virtual INT IPWORKSSNMP_CALL FirePacketTrace(LPSTR &lpPacket, INT &lenPacket, INT &iDirection, LPSTR &lpszPacketAddress, INT &iPacketPort);
class SNMPTCPTrapMgrPacketTraceEventParams {
public:
  const QByteArray &Packet();

  int Direction();

  const QString &PacketAddress();

  int PacketPort();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void PacketTrace(SNMPTCPTrapMgrPacketTraceEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FirePacketTrace(SNMPTCPTrapMgrPacketTraceEventParams *e) {...}

Remarks

The PacketTrace event shows all the packets sent or received by the class.

Packet contains the full contents of the datagram.

Direction shows the direction of the packet: 1 for incoming packets, and 2 for outgoing packets.

In the case of an incoming packet, PacketAddress and PacketPort identify the source of the packet.

In the case of an outgoing packet, PacketAddress and PacketPort identify the destination of the packet.

SSLClientAuthentication Event (SNMPTCPTrapMgr Class)

Fired when the client presents its credentials to the server.

Syntax

ANSI (Cross Platform)
virtual int FireSSLClientAuthentication(SNMPTCPTrapMgrSSLClientAuthenticationEventParams *e);
typedef struct {
const char *RemoteAddress;
int RemotePort;
const char *CertEncoded; int lenCertEncoded;
const char *CertSubject;
const char *CertIssuer;
const char *Status;
int Accept; int reserved; } SNMPTCPTrapMgrSSLClientAuthenticationEventParams;
Unicode (Windows) virtual INT FireSSLClientAuthentication(SNMPTCPTrapMgrSSLClientAuthenticationEventParams *e);
typedef struct {
LPCWSTR RemoteAddress;
INT RemotePort;
LPCSTR CertEncoded; INT lenCertEncoded;
LPCWSTR CertSubject;
LPCWSTR CertIssuer;
LPCWSTR Status;
BOOL Accept; INT reserved; } SNMPTCPTrapMgrSSLClientAuthenticationEventParams;
#define EID_SNMPTCPTRAPMGR_SSLCLIENTAUTHENTICATION 14

virtual INT IPWORKSSNMP_CALL FireSSLClientAuthentication(LPSTR &lpszRemoteAddress, INT &iRemotePort, LPSTR &lpCertEncoded, INT &lenCertEncoded, LPSTR &lpszCertSubject, LPSTR &lpszCertIssuer, LPSTR &lpszStatus, BOOL &bAccept);
class SNMPTCPTrapMgrSSLClientAuthenticationEventParams {
public:
  const QString &RemoteAddress();

  int RemotePort();

  const QByteArray &CertEncoded();

  const QString &CertSubject();

  const QString &CertIssuer();

  const QString &Status();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SSLClientAuthentication(SNMPTCPTrapMgrSSLClientAuthenticationEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireSSLClientAuthentication(SNMPTCPTrapMgrSSLClientAuthenticationEventParams *e) {...}

Remarks

This event fires when a client connects to the class and presents a certificate for authentication. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK").

RemoteAddress is the IP address of the connecting client.

RemotePort is the source port of the connecting client.

CertEncoded is the base64 encoded certificate presented by the client.

CertSubject is the subject of the certificate presented by the client.

CertIssuer is the subject of the issuer of the certificate presented by the client.

Status is the stauts of the certificate.

Accept defines whether the certificate is accepted.

SSLStatus Event (SNMPTCPTrapMgr Class)

Shows the progress of the secure connection.

Syntax

ANSI (Cross Platform)
virtual int FireSSLStatus(SNMPTCPTrapMgrSSLStatusEventParams *e);
typedef struct {
const char *RemoteAddress;
int RemotePort;
const char *Message; int reserved; } SNMPTCPTrapMgrSSLStatusEventParams;
Unicode (Windows) virtual INT FireSSLStatus(SNMPTCPTrapMgrSSLStatusEventParams *e);
typedef struct {
LPCWSTR RemoteAddress;
INT RemotePort;
LPCWSTR Message; INT reserved; } SNMPTCPTrapMgrSSLStatusEventParams;
#define EID_SNMPTCPTRAPMGR_SSLSTATUS 15

virtual INT IPWORKSSNMP_CALL FireSSLStatus(LPSTR &lpszRemoteAddress, INT &iRemotePort, LPSTR &lpszMessage);
class SNMPTCPTrapMgrSSLStatusEventParams {
public:
  const QString &RemoteAddress();

  int RemotePort();

  const QString &Message();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SSLStatus(SNMPTCPTrapMgrSSLStatusEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireSSLStatus(SNMPTCPTrapMgrSSLStatusEventParams *e) {...}

Remarks

The event is fired for informational and logging purposes only. It is used to track the progress of the connection.

RemoteAddress is the IP address of the remote machine.

RemotePort is the port of the remote machine.

Message is the log message.

Trap Event (SNMPTCPTrapMgr Class)

Fired when a SNMP trap packet is received.

Syntax

ANSI (Cross Platform)
virtual int FireTrap(SNMPTCPTrapMgrTrapEventParams *e);
typedef struct {
int RequestId;
int SNMPVersion;
const char *Community;
const char *User;
int SecurityLevel;
const char *TrapOID;
int64 TimeStamp;
const char *AgentAddress;
const char *SourceAddress;
int SourcePort; int reserved; } SNMPTCPTrapMgrTrapEventParams;
Unicode (Windows) virtual INT FireTrap(SNMPTCPTrapMgrTrapEventParams *e);
typedef struct {
INT RequestId;
INT SNMPVersion;
LPCWSTR Community;
LPCWSTR User;
INT SecurityLevel;
LPCWSTR TrapOID;
LONG64 TimeStamp;
LPCWSTR AgentAddress;
LPCWSTR SourceAddress;
INT SourcePort; INT reserved; } SNMPTCPTrapMgrTrapEventParams;
#define EID_SNMPTCPTRAPMGR_TRAP 16

virtual INT IPWORKSSNMP_CALL FireTrap(INT &iRequestId, INT &iSNMPVersion, LPSTR &lpszCommunity, LPSTR &lpszUser, INT &iSecurityLevel, LPSTR &lpszTrapOID, LONG64 &lTimeStamp, LPSTR &lpszAgentAddress, LPSTR &lpszSourceAddress, INT &iSourcePort);
class SNMPTCPTrapMgrTrapEventParams {
public:
  int RequestId();

  int SNMPVersion();

  const QString &Community();

  const QString &User();

  int SecurityLevel();

  const QString &TrapOID();

  qint64 TimeStamp();

  const QString &AgentAddress();

  const QString &SourceAddress();

  int SourcePort();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Trap(SNMPTCPTrapMgrTrapEventParams *e);
// Or, subclass SNMPTCPTrapMgr and override this emitter function. virtual int FireTrap(SNMPTCPTrapMgrTrapEventParams *e) {...}

Remarks

The TrapOID and TimeStamp parameters contain the Trap OID and TimeStamp. In the case of an SNMPv1 trap, there are two possible scenarios:

First, if the enterprise of the trap is "1.3.6.1.6.3.1.1.5", TrapOID will be a concatenation of TrapEnterprise and GenericTrap + 1. For instance a TrapOID of "1.3.6.1.6.3.1.1.5.5" has a TrapEnterprise of "1.3.6.1.6.3.1.1.5" and a GenericTrap of "4".

Second, In all other cases TrapOID will be a concatenation of the values for TrapEnterprise, GenericTrap, and SpecificTrap, separated by '.'.

For SNMPv2 and above, they are read from the variable-value list (if available).

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

Some parameters are only applicable depending on the SNMPVersion value. The table below shows which parameters are applicable to which SNMP versions.

SNMPv1 SNMPv2 SNMPv3
AgentAddress X
Community X X
RequestId X X
SecurityLevel X
User X
SNMPVersion X X X
SourceAddress X X X
SourcePort X X X
TimeStamp X X X
TrapOID X X X

Config Settings (SNMPTCPTrapMgr Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

SNMPTCPTrapMgr Config Settings

AuthenticationKey:   The key to use for authentication.

This setting takes the hex-encoded key for authentication and may be set inside GetUserPassword.

CompatibilityMode:   Whether to operate the component in a specific compatibility mode.

This setting will cause the component to operate in a manner different than normal so that it is compatible with third-party products and libraries. The following table lists the possible values for this setting:

0 (default)Component operates normally for greatest compatibility.
1Component uses SNMP4j-compatible encryption (AES192 and AES256).
2Component automatically detects whether to use SNMP4j-compatible encryption (AES192 and AES256). Note: This option is only applicable when receiving packets. If you are using SNMPMgr or sending secure traps, you will need to select either 0 or 1.
ContextEngineId:   Sets the context engine id of the SNMP entity.

If set, the context engine id included in the PDU will be set.

ContextName:   Sets the context name of the SNMP entity.

If set, the context name included in the PDU will be set.

DecryptLogPackets:   Whether to decrypt logged packets.

When set to true this setting will cause the class to decrypt packets logged in PacketTrace. This only applies when using SNMP Version 3. The default is false.

EncryptionKey:   The key to use for encryption.

This setting takes the hex-encoded key for encryption and may be set inside GetUserPassword.

ForceLocalPort:   Forces the class to bind to a specific port.

The default value is True, which makes the class throw an error if LocalPort is busy. When ForceLocalPort is set to False and the port is busy, the class silently chooses another random port.

IncomingContextEngineId:   The engine Id of the received packet.

This setting holds the engine Id of the received packet. This may be queried at any time, including from within an event, and returns the engine Id of the received packet. This is not needed in most cases, but can be used to store the incoming engine Id to send an asynchronous response later. This value is read-only.

IncomingContextName:   The context name of the received packet.

This setting holds the context name of the received packet. This may be queried at any time, including from within an event, and returns the context name of the received packet. This is not needed in most cases, but can be used to store the incoming context name to send an asynchronous response later. This value is read-only.

ShowCacheForUser:   Shows the cache entry for a single user.

This configuration setting causes the class to call ShowCache internally, and only fire the CacheEntry event for the user specified.

SourceAddress:   The source address of the received packet.

This setting holds the source address of the received packet. This may be queried at any time, including from within an event, and returns the source address of the received packet. This value is read-only.

SourcePort:   The source port of the received packet.

This setting holds the source port of the received packet. This may be queried at any time, including from within an event, and returns the source port of the received packet. This value is read-only.

TimeWindow:   The time window used for SNMPv3 timeliness checking (authentication).

The default value is 150 (seconds).

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveRetryCount:   The number of keep-alive packets to be sent before the remotehost is considered disconnected.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the number of times that the keep-alive packets will be sent before the remote host is considered disconnected. The system default if this value is not specified here is 9.

Note: This configuration setting is only available in the Unix platform. It is not supported in masOS or FreeBSD.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACertFilePaths:   The paths to CA certificate files on Unix/Linux.

This setting specifies the paths on disk to CA certificate files on Unix/Linux.

The value is formatted as a list of paths separated by semicolons. The class will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class fails with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when DoEvents is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to true tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

Trappable Errors (SNMPTCPTrapMgr Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

SNMPTCPTrapMgr Errors

301   Bad Object Index.
302   Value exceeds maximum number of objects allowed.
303   The value must be an IP address in dotted format.
305   Unsupported SNMP version.
306   Unknown PDU type.
307   The class is busy performing the current action.
308   Verification failed.
309   Missing password for Verification.
310   Missing signature.
311   Missing remote time.
312   Missing timeout value.
313   Decryption Failed.
314   Missing password for decryption.
315   Not encrypted.
316   Security model not supported.
317   Defective packet
318   Not from bound point.
319   Operation not permitted in current role.
320   Bad packet.
321   Message not authenticated.
322   No such oid.
323   Missing privacy parameter.
324   Bad engine id.
325   Bad time frame.
326   Bad user name.
327   Security level was not accepted.
328   Discovery failed.
329   Incorrect key length.

The class may also return one of the following error codes, which are inherited from other classes.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
302   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).