SNMPAgent Control

Properties   Methods   Events   Config Settings   Errors  

The SNMPAgent control is used to implement UDP-based SNMP Agent Applications.

Syntax

SNMPAgent

Remarks

The SNMPAgent control implements a UDP-based standard SNMP Agent as specified in the SNMP RFCs. The control supports SNMP v1, v2c, and v3.

SNMP over DTLS is also supported when SSLEnabled is set to True. When acting as a client, the SSLServerAuthentication event allows you to check the server identity and other security attributes. The SSLStatus event provides information about the DTLS handshake. Additional SSL-related settings are also supported through the Config method. When acting as a server, the SSLCert properties are used to select a certificate for the server. When client authentication is required, the SSLAuthenticateClients property can be set to True and the SSLClientAuthentication event can be used to examine client credentials.

The control provides both encoding/decoding and transport capabilities, making the task of developing a custom SNMP agent as simple as setting a few key properties and handling a few events. SNMP data such as SNMP object id-s (OID-s) are exchanged as text strings, thus further simplifying the task of handling them.

The control is activated/deactivated by calling the Activate or Deactivate method. These methods enable or disable sending and receiving. The activation status can be found in the Active property.

The control operates asynchronously. Requests are received through events such as GetRequest, GetBulkRequest, GetNextRequest, etc. and the corresponding responses are automatically sent when the events return. Traps are sent through the SendTrap method.

SNMPv3 USM security passwords are requested through the GetUserPassword event, and event parameters such as User and SecurityLevel provide information about the security attributes of received requests, and enable granular decision capability about what to provide and what not to provide. The SendSecureTrap method is used to send authenticated (secure) SNMPv3 traps.

The AddUser, RemoveUser, ShowCache, and ClearCache methods are used to manage an internal authentication cache. This internal cache can be used as an alternative to the GetUserPassword event, automatically checking the cache against the security parameters provided in the request signature.

SNMP OIDs, types, and values are provided in the Objects collection of SNMP objects for both sent and received packets.

Other packet information is provided through corresponding event parameters, such as Community, or RequestId.

Property List


The following is the full list of the properties of the control with short descriptions. Click on the links for further details.

AcceptDataEnables or disables data reception.
ActiveIndicates whether the control is active.
LocalEngineIdThe Engine Id of the SNMP Agent.
LocalHostThis property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LocalPortThe port in the local host where the control listens.
ObjCountThe number of records in the Obj arrays.
ObjTypeThe current object's type.
ObjIdThe current object's id which is encoded as a string of numbers separated by periods.
ObjTypeStringA string representation of the current object's ObjectType .
ObjValueThe current object's value.
RequestIdThe request-id to mark outgoing packets with.
SNMPVersionVersion of SNMP used for outgoing requests (traps).
SSLAcceptServerCertEffectiveDateThis is the date on which this certificate becomes valid.
SSLAcceptServerCertExpirationDateThis is the date the certificate expires.
SSLAcceptServerCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
SSLAcceptServerCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLAcceptServerCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLAcceptServerCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLAcceptServerCertIssuerThis is the issuer of the certificate.
SSLAcceptServerCertPrivateKeyThis is the private key of the certificate (if available).
SSLAcceptServerCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
SSLAcceptServerCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
SSLAcceptServerCertPublicKeyThis is the public key of the certificate.
SSLAcceptServerCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
SSLAcceptServerCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
SSLAcceptServerCertSerialNumberThis is the serial number of the certificate encoded as a string.
SSLAcceptServerCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
SSLAcceptServerCertStoreThis is the name of the certificate store for the client certificate.
SSLAcceptServerCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLAcceptServerCertStoreTypeThis is the type of certificate store for this certificate.
SSLAcceptServerCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
SSLAcceptServerCertThumbprintMD5This property contains the MD5 hash of the certificate.
SSLAcceptServerCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
SSLAcceptServerCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
SSLAcceptServerCertUsageThis property contains the text description of UsageFlags .
SSLAcceptServerCertUsageFlagsThis property contains the flags that show intended use for the certificate.
SSLAcceptServerCertVersionThis property contains the certificate's version number.
SSLAcceptServerCertSubjectThis is the subject of the certificate used for client authentication.
SSLAcceptServerCertEncodedThis is the certificate (PEM/Base64 encoded).
SSLAuthenticateClientsIf set to True, the server asks the client(s) for a certificate.
SSLCertEffectiveDateThis is the date on which this certificate becomes valid.
SSLCertExpirationDateThis is the date the certificate expires.
SSLCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
SSLCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLCertIssuerThis is the issuer of the certificate.
SSLCertPrivateKeyThis is the private key of the certificate (if available).
SSLCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
SSLCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
SSLCertPublicKeyThis is the public key of the certificate.
SSLCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
SSLCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
SSLCertSerialNumberThis is the serial number of the certificate encoded as a string.
SSLCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
SSLCertThumbprintMD5This property contains the MD5 hash of the certificate.
SSLCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
SSLCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
SSLCertUsageThis property contains the text description of UsageFlags .
SSLCertUsageFlagsThis property contains the flags that show intended use for the certificate.
SSLCertVersionThis property contains the certificate's version number.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLCertEncodedThis is the certificate (PEM/Base64 encoded).
SSLEnabledWhether DTLS is enabled.
SSLServerCertEffectiveDateThis is the date on which this certificate becomes valid.
SSLServerCertExpirationDateThis is the date the certificate expires.
SSLServerCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
SSLServerCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLServerCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLServerCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLServerCertIssuerThis is the issuer of the certificate.
SSLServerCertPrivateKeyThis is the private key of the certificate (if available).
SSLServerCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
SSLServerCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
SSLServerCertPublicKeyThis is the public key of the certificate.
SSLServerCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
SSLServerCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
SSLServerCertSerialNumberThis is the serial number of the certificate encoded as a string.
SSLServerCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
SSLServerCertStoreThis is the name of the certificate store for the client certificate.
SSLServerCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLServerCertStoreTypeThis is the type of certificate store for this certificate.
SSLServerCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
SSLServerCertThumbprintMD5This property contains the MD5 hash of the certificate.
SSLServerCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
SSLServerCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
SSLServerCertUsageThis property contains the text description of UsageFlags .
SSLServerCertUsageFlagsThis property contains the flags that show intended use for the certificate.
SSLServerCertVersionThis property contains the certificate's version number.
SSLServerCertSubjectThis is the subject of the certificate used for client authentication.
SSLServerCertEncodedThis is the certificate (PEM/Base64 encoded).
SysUpTimeTime passed since the agent was initialized (in hundredths of a second).

Method List


The following is the full list of the methods of the control with short descriptions. Click on the links for further details.

ActivateActivates the control.
AddUserAdds a user to the internal authentication cache.
ClearCacheClears the internal authentication database.
ConfigSets or retrieves a configuration setting.
DeactivateDeactivates the control.
DoEventsThis method processes events from the internal message queue.
HashPasswordsHashes all passwords in the cache.
RemoveUserRemoves the user specified by User from the internal authentication cache.
ResetClears the object arrays.
SendResponseSends a response packet to a Get, Get-Next, Get-Bulk, or Set request.
SendSecureResponseSends an authenticated and/or encrypted SNMPv3 response.
SendSecureTrapSends an authenticated and/or encrypted SNMPv3 trap.
SendTrapSends an SNMP Trap.
ShowCacheLists all entries in the internal user authentication cache.
ValueReturns the value corresponding to an OID.

Event List


The following is the full list of the events fired by the control with short descriptions. Click on the links for further details.

BadPacketFired for erroneous and/or malformed messages.
CacheEntryShows in the internal cache.
ConnectedFired immediately after a connection completes (or fails).
DisconnectedFired when a connection is closed.
DiscoveryRequestFired when an SNMPv3 discovery packet is received.
ErrorFired when information is available about errors during data delivery.
GetBulkRequestFired when a GetBulkRequest packet is received.
GetNextRequestFired when a GetNextRequest packet is received.
GetRequestFired when a GetRequest packet is received.
GetUserPasswordRetrieves a password associated with a user.
GetUserSecurityLevelSets the security level for an incoming packet.
HashPasswordFired before and after a password is hashed.
PacketTraceFired for every packet sent or received.
ReadyToSendFired when the control is ready to send data.
ReportFired when a Report packet is received.
SetRequestFired when a SetRequest packet is received.
SSLClientAuthenticationFired when the client presents its credentials to the server.
SSLServerAuthenticationFires when connecting to the server.
SSLStatusShows the progress of the secure connection.

Config Settings


The following is a list of config settings for the control with short descriptions. Click on the links for further details.

AuthenticationKeyThe key to use for authentication.
CompatibilityModeWhether to operate the control in a specific compatibility mode.
ContextEngineIdSets the context engine id of the SNMP entity.
ContextNameSets the context name of the SNMP entity.
DataToSendSends a raw packet.
DecryptLogPacketsWhether to decrypt logged packets.
EncryptionKeyThe key to use for encryption.
ForceLocalPortForces the control to bind to a specific port.
IgnoreDiscoveryRequestTypeTreats other request types as discovery requests.
IncomingContextEngineIdThe engine Id of the received packet.
IncomingContextNameThe context name of the received packet.
MsgMaxSizeThe maximum supported message size.
RespondFromDestIPWhether to respond from the IP address that the request was sent to.
SourceAddressThe source address of the received packet.
SourcePortThe source port of the received packet.
TimeWindowThe time window used for SNMPv3 timeliness checking (authentication).
TrapAgentAddressThe address of the object generating the trap.
TrapCommunityThe value of the Community parameter for SNMP traps.
TrapEnterpriseThe type of the object generating the trap.
TrapPortThe port where SNMP traps are sent.
CaptureIPPacketInfoUsed to capture the packet information.
DelayHostResolutionWhether the hostname is resolved when RemoteHost is set.
DestinationAddressUsed to get the destination address from the packet information.
DontFragmentUsed to set the Don't Fragment flag of outgoing packets.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the control binds.
MaxPacketSizeThe maximum length of the packets that can be received.
QOSDSCPValueUsed to specify an arbitrary QOS/DSCP setting (optional).
QOSTrafficTypeUsed to specify QOS/DSCP settings (optional).
ShareLocalPortIf set to True, allows more than one instance of the control to be active on the same local port.
UseConnectionDetermines whether to use a connected socket.
UseIPv6Whether or not to use IPv6.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
CodePageThe system code page used for Unicode to Multibyte translations.
MaskSensitiveDataWhether sensitive data is masked in log messages.
UseInternalSecurityAPIWhether or not to use the system security libraries or an internal implementation.

AcceptData Property (SNMPAgent Control)

Enables or disables data reception.

Syntax

snmpagentcontrol.AcceptData[=boolean]

Default Value

True

Remarks

Setting the property to False temporarily disables data reception. Setting the property to True re-enables data reception.

This property is not available at design time.

Data Type

Boolean

Active Property (SNMPAgent Control)

Indicates whether the control is active.

Syntax

snmpagentcontrol.Active[=boolean]

Default Value

False

Remarks

This property indicates whether the control is currently active and can send or receive data.

The control will be automatically activated if it is not already and you attempt to perform an operation which requires the control to be active.

Use the Activate and Deactivate methods to control whether the control is active.

This property is not available at design time.

Data Type

Boolean

LocalEngineId Property (SNMPAgent Control)

The Engine Id of the SNMP Agent.

Syntax

snmpagentcontrol.LocalEngineId[=string]

Default Value

""

Remarks

This property is only used for SNMPv3 packets (when SNMPVersion is 3).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .LocalEngineIdB.

Data Type

Binary String

LocalHost Property (SNMPAgent Control)

This property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

snmpagentcontrol.LocalHost[=string]

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface) setting LocalHost to the IP address of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface. It is recommended to provide an IP address rather than a hostname when setting this property to ensure the desired interface is used.

If the control is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

Note: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

LocalPort Property (SNMPAgent Control)

The port in the local host where the control listens.

Syntax

snmpagentcontrol.LocalPort[=integer]

Default Value

161

Remarks

The LocalPort property must be set before the control is activated (Active is set to True). It instructs the control to bind to a specific port (or communication endpoint) in the local machine (default 161).

You may also set LocalPort to 0. This allows the TCP/IP stack to choose a port at random. The value chosen is provided via the LocalPort property after the control is activated through the Active property.

LocalPort cannot be changed once the control is Active. Any attempt to set the LocalPort property when the control is Active will generate an error.

Note: on macOS and iOS, root permissions are required to set LocalPort to any value below 1024.

Data Type

Integer

ObjCount Property (SNMPAgent Control)

The number of records in the Obj arrays.

Syntax

snmpagentcontrol.ObjCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ObjCount - 1.

This property is not available at design time.

Data Type

Integer

ObjType Property (SNMPAgent Control)

The current object's type.

Syntax

snmpagentcontrol.ObjType(ObjIndex)[=integer]

Possible Values

otInteger(2), 
otOctetString(4), 
otNull(5), 
otObjectId(6), 
otIPAddress(64), 
otCounter32(65), 
otGauge32(66), 
otTimeTicks(67), 
otOpaque(68), 
otNSAP(69), 
otCounter64(70), 
otUnsignedInteger32(71), 
otNoSuchObject(128), 
otNoSuchInstance(129), 
otEndOfMibView(130)

Default Value

5

Remarks

The current object's type. The default type is NULL (5).

The corresponding object id and value are specified by the ObjOid and ObjValue properties.

Possible object type values include:

otInteger (2) 2
otOctetString (4) 4
otNull (5) 5
otObjectID (6) 6
otIPAddress (64)64
otCounter32 (65)65
otGauge32 (66)66
otTimeTicks (67)67
otOpaque (68)68
otNSAP (69)69
otCounter64 (70)70
otUnsignedInteger32 (71)71

The control also supports the following artificial object values used to designate error conditions:

otNoSuchObject (128)No such object error.
otNoSuchInstance (129)No such instance error.
otEndOfMibView (130)End of MIB View error.

The ObjIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is not available at design time.

Data Type

Integer

ObjId Property (SNMPAgent Control)

The current object's id which is encoded as a string of numbers separated by periods.

Syntax

snmpagentcontrol.ObjId(ObjIndex)[=string]

Default Value

""

Remarks

The current object's id which is encoded as a string of numbers separated by periods. For instance: "1.3.6.1.2.1.1.1.0" (OID for "system description").

The corresponding object type and value (if any) are specified by the ObjectType and ObjValue properties.

Example

SNMPControl.ObjCount = 1 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0"

The ObjIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is not available at design time.

Data Type

String

ObjTypeString Property (SNMPAgent Control)

A string representation of the current object's ObjectType .

Syntax

snmpagentcontrol.ObjTypeString(ObjIndex)

Default Value

""

Remarks

A string representation of the current object's ObjectType.

The corresponding object id and value are specified by the ObjOid and ObjValue properties.

The ObjIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is read-only and not available at design time.

Data Type

String

ObjValue Property (SNMPAgent Control)

The current object's value.

Syntax

snmpagentcontrol.ObjValue(ObjIndex)[=string]

Default Value

""

Remarks

The current object's value. The corresponding object id and type are specified by the ObjOid and ObjectType properties.

Example

SNMPControl.ObjCount = 1 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0" SNMPControl.ObjValue(0) = "New Value"

The ObjIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .ObjValueB.

This property is not available at design time.

Data Type

Binary String

RequestId Property (SNMPAgent Control)

The request-id to mark outgoing packets with.

Syntax

snmpagentcontrol.RequestId[=integer]

Default Value

1

Remarks

If a custom value is needed for RequestId, the property must be set before sending the request. The control increments RequestId automatically after sending each packet.

This property is not available at design time.

Data Type

Integer

SNMPVersion Property (SNMPAgent Control)

Version of SNMP used for outgoing requests (traps).

Syntax

snmpagentcontrol.SNMPVersion[=integer]

Possible Values

snmpverV1(1), 
snmpverV2c(2), 
snmpverV3(3)

Default Value

2

Remarks

This property takes one of the following values:

snmpverV1 (1)SNMP Version 1.
snmpverV2c (2)SNMP Version 2c.
snmpverV3 (3)SNMP Version 3.

Data Type

Integer

SSLAcceptServerCertEffectiveDate Property (SNMPAgent Control)

This is the date on which this certificate becomes valid.

Syntax

snmpagentcontrol.SSLAcceptServerCertEffectiveDate

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLAcceptServerCertExpirationDate Property (SNMPAgent Control)

This is the date the certificate expires.

Syntax

snmpagentcontrol.SSLAcceptServerCertExpirationDate

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLAcceptServerCertExtendedKeyUsage Property (SNMPAgent Control)

This is a comma-delimited list of extended key usage identifiers.

Syntax

snmpagentcontrol.SSLAcceptServerCertExtendedKeyUsage

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprint Property (SNMPAgent Control)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

snmpagentcontrol.SSLAcceptServerCertFingerprint

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprintSHA1 Property (SNMPAgent Control)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

snmpagentcontrol.SSLAcceptServerCertFingerprintSHA1

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprintSHA256 Property (SNMPAgent Control)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

snmpagentcontrol.SSLAcceptServerCertFingerprintSHA256

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLAcceptServerCertIssuer Property (SNMPAgent Control)

This is the issuer of the certificate.

Syntax

snmpagentcontrol.SSLAcceptServerCertIssuer

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLAcceptServerCertPrivateKey Property (SNMPAgent Control)

This is the private key of the certificate (if available).

Syntax

snmpagentcontrol.SSLAcceptServerCertPrivateKey

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLAcceptServerCertPrivateKey may be available but not exportable. In this case, SSLAcceptServerCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLAcceptServerCertPrivateKeyAvailable Property (SNMPAgent Control)

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

snmpagentcontrol.SSLAcceptServerCertPrivateKeyAvailable

Default Value

False

Remarks

This property shows whether a SSLAcceptServerCertPrivateKey is available for the selected certificate. If SSLAcceptServerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLAcceptServerCertPrivateKeyContainer Property (SNMPAgent Control)

This is the name of the PrivateKey container for the certificate (if available).

Syntax

snmpagentcontrol.SSLAcceptServerCertPrivateKeyContainer

Default Value

""

Remarks

This is the name of the SSLAcceptServerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKey Property (SNMPAgent Control)

This is the public key of the certificate.

Syntax

snmpagentcontrol.SSLAcceptServerCertPublicKey

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKeyAlgorithm Property (SNMPAgent Control)

This property contains the textual description of the certificate's public key algorithm.

Syntax

snmpagentcontrol.SSLAcceptServerCertPublicKeyAlgorithm

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKeyLength Property (SNMPAgent Control)

This is the length of the certificate's public key (in bits).

Syntax

snmpagentcontrol.SSLAcceptServerCertPublicKeyLength

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLAcceptServerCertSerialNumber Property (SNMPAgent Control)

This is the serial number of the certificate encoded as a string.

Syntax

snmpagentcontrol.SSLAcceptServerCertSerialNumber

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLAcceptServerCertSignatureAlgorithm Property (SNMPAgent Control)

The property contains the text description of the certificate's signature algorithm.

Syntax

snmpagentcontrol.SSLAcceptServerCertSignatureAlgorithm

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLAcceptServerCertStore Property (SNMPAgent Control)

This is the name of the certificate store for the client certificate.

Syntax

snmpagentcontrol.SSLAcceptServerCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLAcceptServerCertStoreType property denotes the type of the certificate store specified by SSLAcceptServerCertStore. If the store is password protected, specify the password in SSLAcceptServerCertStorePassword.

SSLAcceptServerCertStore is used in conjunction with the SSLAcceptServerCertSubject property to specify client certificates. If SSLAcceptServerCertStore has a value, and SSLAcceptServerCertSubject or SSLAcceptServerCertEncoded is set, a search for a certificate is initiated. Please see the SSLAcceptServerCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLAcceptServerCertStoreB.

Data Type

Binary String

SSLAcceptServerCertStorePassword Property (SNMPAgent Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

snmpagentcontrol.SSLAcceptServerCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLAcceptServerCertStoreType Property (SNMPAgent Control)

This is the type of certificate store for this certificate.

Syntax

snmpagentcontrol.SSLAcceptServerCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used, the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLAcceptServerCertStore and set SSLAcceptServerCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLAcceptServerCertSubjectAltNames Property (SNMPAgent Control)

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

snmpagentcontrol.SSLAcceptServerCertSubjectAltNames

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintMD5 Property (SNMPAgent Control)

This property contains the MD5 hash of the certificate.

Syntax

snmpagentcontrol.SSLAcceptServerCertThumbprintMD5

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintSHA1 Property (SNMPAgent Control)

This property contains the SHA-1 hash of the certificate.

Syntax

snmpagentcontrol.SSLAcceptServerCertThumbprintSHA1

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintSHA256 Property (SNMPAgent Control)

This property contains the SHA-256 hash of the certificate.

Syntax

snmpagentcontrol.SSLAcceptServerCertThumbprintSHA256

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertUsage Property (SNMPAgent Control)

This property contains the text description of UsageFlags .

Syntax

snmpagentcontrol.SSLAcceptServerCertUsage

Default Value

""

Remarks

This property contains the text description of SSLAcceptServerCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLAcceptServerCertUsageFlags Property (SNMPAgent Control)

This property contains the flags that show intended use for the certificate.

Syntax

snmpagentcontrol.SSLAcceptServerCertUsageFlags

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of SSLAcceptServerCertUsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the SSLAcceptServerCertUsage property for a text representation of SSLAcceptServerCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLAcceptServerCertVersion Property (SNMPAgent Control)

This property contains the certificate's version number.

Syntax

snmpagentcontrol.SSLAcceptServerCertVersion

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

SSLAcceptServerCertSubject Property (SNMPAgent Control)

This is the subject of the certificate used for client authentication.

Syntax

snmpagentcontrol.SSLAcceptServerCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Data Type

String

SSLAcceptServerCertEncoded Property (SNMPAgent Control)

This is the certificate (PEM/Base64 encoded).

Syntax

snmpagentcontrol.SSLAcceptServerCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLAcceptServerCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLAuthenticateClients Property (SNMPAgent Control)

If set to True, the server asks the client(s) for a certificate.

Syntax

snmpagentcontrol.SSLAuthenticateClients[=boolean]

Default Value

False

Remarks

This property is used in conjunction with the SSLClientAuthentication event. Please refer to the documentation of the SSLClientAuthentication event for details.

Data Type

Boolean

SSLCertEffectiveDate Property (SNMPAgent Control)

This is the date on which this certificate becomes valid.

Syntax

snmpagentcontrol.SSLCertEffectiveDate

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLCertExpirationDate Property (SNMPAgent Control)

This is the date the certificate expires.

Syntax

snmpagentcontrol.SSLCertExpirationDate

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLCertExtendedKeyUsage Property (SNMPAgent Control)

This is a comma-delimited list of extended key usage identifiers.

Syntax

snmpagentcontrol.SSLCertExtendedKeyUsage

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLCertFingerprint Property (SNMPAgent Control)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

snmpagentcontrol.SSLCertFingerprint

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLCertFingerprintSHA1 Property (SNMPAgent Control)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

snmpagentcontrol.SSLCertFingerprintSHA1

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLCertFingerprintSHA256 Property (SNMPAgent Control)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

snmpagentcontrol.SSLCertFingerprintSHA256

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLCertIssuer Property (SNMPAgent Control)

This is the issuer of the certificate.

Syntax

snmpagentcontrol.SSLCertIssuer

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLCertPrivateKey Property (SNMPAgent Control)

This is the private key of the certificate (if available).

Syntax

snmpagentcontrol.SSLCertPrivateKey

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLCertPrivateKey may be available but not exportable. In this case, SSLCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLCertPrivateKeyAvailable Property (SNMPAgent Control)

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

snmpagentcontrol.SSLCertPrivateKeyAvailable

Default Value

False

Remarks

This property shows whether a SSLCertPrivateKey is available for the selected certificate. If SSLCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLCertPrivateKeyContainer Property (SNMPAgent Control)

This is the name of the PrivateKey container for the certificate (if available).

Syntax

snmpagentcontrol.SSLCertPrivateKeyContainer

Default Value

""

Remarks

This is the name of the SSLCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLCertPublicKey Property (SNMPAgent Control)

This is the public key of the certificate.

Syntax

snmpagentcontrol.SSLCertPublicKey

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLCertPublicKeyAlgorithm Property (SNMPAgent Control)

This property contains the textual description of the certificate's public key algorithm.

Syntax

snmpagentcontrol.SSLCertPublicKeyAlgorithm

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLCertPublicKeyLength Property (SNMPAgent Control)

This is the length of the certificate's public key (in bits).

Syntax

snmpagentcontrol.SSLCertPublicKeyLength

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLCertSerialNumber Property (SNMPAgent Control)

This is the serial number of the certificate encoded as a string.

Syntax

snmpagentcontrol.SSLCertSerialNumber

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLCertSignatureAlgorithm Property (SNMPAgent Control)

The property contains the text description of the certificate's signature algorithm.

Syntax

snmpagentcontrol.SSLCertSignatureAlgorithm

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLCertStore Property (SNMPAgent Control)

This is the name of the certificate store for the client certificate.

Syntax

snmpagentcontrol.SSLCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertStoreB.

Data Type

Binary String

SSLCertStorePassword Property (SNMPAgent Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

snmpagentcontrol.SSLCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (SNMPAgent Control)

This is the type of certificate store for this certificate.

Syntax

snmpagentcontrol.SSLCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used, the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubjectAltNames Property (SNMPAgent Control)

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

snmpagentcontrol.SSLCertSubjectAltNames

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLCertThumbprintMD5 Property (SNMPAgent Control)

This property contains the MD5 hash of the certificate.

Syntax

snmpagentcontrol.SSLCertThumbprintMD5

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertThumbprintSHA1 Property (SNMPAgent Control)

This property contains the SHA-1 hash of the certificate.

Syntax

snmpagentcontrol.SSLCertThumbprintSHA1

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertThumbprintSHA256 Property (SNMPAgent Control)

This property contains the SHA-256 hash of the certificate.

Syntax

snmpagentcontrol.SSLCertThumbprintSHA256

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertUsage Property (SNMPAgent Control)

This property contains the text description of UsageFlags .

Syntax

snmpagentcontrol.SSLCertUsage

Default Value

""

Remarks

This property contains the text description of SSLCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLCertUsageFlags Property (SNMPAgent Control)

This property contains the flags that show intended use for the certificate.

Syntax

snmpagentcontrol.SSLCertUsageFlags

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of SSLCertUsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the SSLCertUsage property for a text representation of SSLCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLCertVersion Property (SNMPAgent Control)

This property contains the certificate's version number.

Syntax

snmpagentcontrol.SSLCertVersion

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

SSLCertSubject Property (SNMPAgent Control)

This is the subject of the certificate used for client authentication.

Syntax

snmpagentcontrol.SSLCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Data Type

String

SSLCertEncoded Property (SNMPAgent Control)

This is the certificate (PEM/Base64 encoded).

Syntax

snmpagentcontrol.SSLCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLEnabled Property (SNMPAgent Control)

Whether DTLS is enabled.

Syntax

snmpagentcontrol.SSLEnabled[=boolean]

Default Value

False

Remarks

This setting specifies whether DTLS is enabled in the control. When False (default) the control operates in plaintext mode. When True DTLS is enabled.

This property is not available at design time.

Data Type

Boolean

SSLServerCertEffectiveDate Property (SNMPAgent Control)

This is the date on which this certificate becomes valid.

Syntax

snmpagentcontrol.SSLServerCertEffectiveDate

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLServerCertExpirationDate Property (SNMPAgent Control)

This is the date the certificate expires.

Syntax

snmpagentcontrol.SSLServerCertExpirationDate

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLServerCertExtendedKeyUsage Property (SNMPAgent Control)

This is a comma-delimited list of extended key usage identifiers.

Syntax

snmpagentcontrol.SSLServerCertExtendedKeyUsage

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLServerCertFingerprint Property (SNMPAgent Control)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

snmpagentcontrol.SSLServerCertFingerprint

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLServerCertFingerprintSHA1 Property (SNMPAgent Control)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

snmpagentcontrol.SSLServerCertFingerprintSHA1

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLServerCertFingerprintSHA256 Property (SNMPAgent Control)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

snmpagentcontrol.SSLServerCertFingerprintSHA256

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLServerCertIssuer Property (SNMPAgent Control)

This is the issuer of the certificate.

Syntax

snmpagentcontrol.SSLServerCertIssuer

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLServerCertPrivateKey Property (SNMPAgent Control)

This is the private key of the certificate (if available).

Syntax

snmpagentcontrol.SSLServerCertPrivateKey

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLServerCertPrivateKey may be available but not exportable. In this case, SSLServerCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLServerCertPrivateKeyAvailable Property (SNMPAgent Control)

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

snmpagentcontrol.SSLServerCertPrivateKeyAvailable

Default Value

False

Remarks

This property shows whether a SSLServerCertPrivateKey is available for the selected certificate. If SSLServerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLServerCertPrivateKeyContainer Property (SNMPAgent Control)

This is the name of the PrivateKey container for the certificate (if available).

Syntax

snmpagentcontrol.SSLServerCertPrivateKeyContainer

Default Value

""

Remarks

This is the name of the SSLServerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLServerCertPublicKey Property (SNMPAgent Control)

This is the public key of the certificate.

Syntax

snmpagentcontrol.SSLServerCertPublicKey

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLServerCertPublicKeyAlgorithm Property (SNMPAgent Control)

This property contains the textual description of the certificate's public key algorithm.

Syntax

snmpagentcontrol.SSLServerCertPublicKeyAlgorithm

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLServerCertPublicKeyLength Property (SNMPAgent Control)

This is the length of the certificate's public key (in bits).

Syntax

snmpagentcontrol.SSLServerCertPublicKeyLength

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLServerCertSerialNumber Property (SNMPAgent Control)

This is the serial number of the certificate encoded as a string.

Syntax

snmpagentcontrol.SSLServerCertSerialNumber

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLServerCertSignatureAlgorithm Property (SNMPAgent Control)

The property contains the text description of the certificate's signature algorithm.

Syntax

snmpagentcontrol.SSLServerCertSignatureAlgorithm

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLServerCertStore Property (SNMPAgent Control)

This is the name of the certificate store for the client certificate.

Syntax

snmpagentcontrol.SSLServerCertStore

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLServerCertStoreType property denotes the type of the certificate store specified by SSLServerCertStore. If the store is password protected, specify the password in SSLServerCertStorePassword.

SSLServerCertStore is used in conjunction with the SSLServerCertSubject property to specify client certificates. If SSLServerCertStore has a value, and SSLServerCertSubject or SSLServerCertEncoded is set, a search for a certificate is initiated. Please see the SSLServerCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLServerCertStoreB.

This property is read-only.

Data Type

Binary String

SSLServerCertStorePassword Property (SNMPAgent Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

snmpagentcontrol.SSLServerCertStorePassword

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

This property is read-only.

Data Type

String

SSLServerCertStoreType Property (SNMPAgent Control)

This is the type of certificate store for this certificate.

Syntax

snmpagentcontrol.SSLServerCertStoreType

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used, the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLServerCertStore and set SSLServerCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

This property is read-only.

Data Type

Integer

SSLServerCertSubjectAltNames Property (SNMPAgent Control)

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

snmpagentcontrol.SSLServerCertSubjectAltNames

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLServerCertThumbprintMD5 Property (SNMPAgent Control)

This property contains the MD5 hash of the certificate.

Syntax

snmpagentcontrol.SSLServerCertThumbprintMD5

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLServerCertThumbprintSHA1 Property (SNMPAgent Control)

This property contains the SHA-1 hash of the certificate.

Syntax

snmpagentcontrol.SSLServerCertThumbprintSHA1

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLServerCertThumbprintSHA256 Property (SNMPAgent Control)

This property contains the SHA-256 hash of the certificate.

Syntax

snmpagentcontrol.SSLServerCertThumbprintSHA256

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLServerCertUsage Property (SNMPAgent Control)

This property contains the text description of UsageFlags .

Syntax

snmpagentcontrol.SSLServerCertUsage

Default Value

""

Remarks

This property contains the text description of SSLServerCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLServerCertUsageFlags Property (SNMPAgent Control)

This property contains the flags that show intended use for the certificate.

Syntax

snmpagentcontrol.SSLServerCertUsageFlags

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of SSLServerCertUsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the SSLServerCertUsage property for a text representation of SSLServerCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLServerCertVersion Property (SNMPAgent Control)

This property contains the certificate's version number.

Syntax

snmpagentcontrol.SSLServerCertVersion

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

SSLServerCertSubject Property (SNMPAgent Control)

This is the subject of the certificate used for client authentication.

Syntax

snmpagentcontrol.SSLServerCertSubject

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

This property is read-only.

Data Type

String

SSLServerCertEncoded Property (SNMPAgent Control)

This is the certificate (PEM/Base64 encoded).

Syntax

snmpagentcontrol.SSLServerCertEncoded

Default Value

""

Remarks

This is the certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.

When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLServerCertEncodedB.

This property is read-only and not available at design time.

Data Type

Binary String

SysUpTime Property (SNMPAgent Control)

Time passed since the agent was initialized (in hundredths of a second).

Syntax

snmpagentcontrol.SysUpTime[=long64]

Default Value

0

Remarks

This property is used when sending SNMP traps, and it normally provides the time since the system was restarted in 1/100s of a second.

If another value is desired, you may set this property to a custom value. From that point on, SysUpTime will return the value set plus time elapsed.

This property is not available at design time.

Data Type

Long64

Activate Method (SNMPAgent Control)

Activates the control.

Syntax

snmpagentcontrol.Activate 

Remarks

This method activates the component and will allow it to send or receive data.

The control will be automatically activated if it is not already and you attempt to perform an operation which requires the control to be active.

Note: Use the Active property to check whether the component is active.

AddUser Method (SNMPAgent Control)

Adds a user to the internal authentication cache.

Syntax

snmpagentcontrol.AddUser User, AuthenticationProtocol, AuthenticationPassword, EncryptionAlgorithm, EncryptionPassword

Remarks

The internal authentication cache can be used as an alternative to the GetUserPassword event, automatically checking the cache against the security parameters provided in the request signature.

The ShowCache method is used to show the contents of the internal authentication cache.

The ClearCache method can be used to completely clear the cache.

Valid Authentication Protocols are:

HMAC-MD5-96 (1)Message-Digest algorithm 5.
HMAC-SHA-96 (2)Secure Hash Algorithm.
HMAC-192-SHA-256 (3)Secure Hash Algorithm.
HMAC-384-SHA-512 (4)Secure Hash Algorithm.

Valid Encryption Algorithms are:

DES (1)Data Encryption Standard.
AES (2)Advanced Encryption Standard with key length of 128.
3DES (3)Triple Data Encryption Standard.
AES192 (4)Advanced Encryption Standard with key length of 192.
AES256 (5)Advanced Encryption Standard with key length of 256.

NOTE: Specifying an authentication protocol of 0 is a special case where the control will attempt to verify users with all valid authentication protocols.

ClearCache Method (SNMPAgent Control)

Clears the internal authentication database.

Syntax

snmpagentcontrol.ClearCache 

Remarks

All user records are removed from the internal authentication cache as a result of this call.

Config Method (SNMPAgent Control)

Sets or retrieves a configuration setting.

Syntax

snmpagentcontrol.Config ConfigurationString

Remarks

Config is a generic method available in every control. It is used to set and retrieve configuration settings for the control.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Deactivate Method (SNMPAgent Control)

Deactivates the control.

Syntax

snmpagentcontrol.Deactivate 

Remarks

This method deactivates the component and will prohibit it from sending and receiving data.

Note: Use the Active property to check whether the component is active.

DoEvents Method (SNMPAgent Control)

This method processes events from the internal message queue.

Syntax

snmpagentcontrol.DoEvents 

Remarks

When DoEvents is called, the control processes any available events. If no events are available, it waits for a preset period of time, and then returns.

HashPasswords Method (SNMPAgent Control)

Hashes all passwords in the cache.

Syntax

snmpagentcontrol.HashPasswords 

Remarks

Forces computation of all passwords hashes in the cache. Used together with the HashPassword event to enable implementations of external password hash storage.

RemoveUser Method (SNMPAgent Control)

Removes the user specified by User from the internal authentication cache.

Syntax

snmpagentcontrol.RemoveUser User

Remarks

The internal authentication cache can be used as an alternative to the GetUserPassword event, automatically checking the cache against the security parameters provided in the request signature.

The ShowCache method is used to show the contents of the internal authentication cache.

The ClearCache method can be used to completely clear the cache.

Reset Method (SNMPAgent Control)

Clears the object arrays.

Syntax

snmpagentcontrol.Reset 

Remarks

Clears the object arrays, and sets the trap and error properties to their default values. This is useful for reinitializing all the properties that are used to create outgoing packets before building a new packet.

Note: SNMPVersion will be reset to snmpverV2c (2).

SendResponse Method (SNMPAgent Control)

Sends a response packet to a Get, Get-Next, Get-Bulk, or Set request.

Syntax

snmpagentcontrol.SendResponse RemoteHost, RemotePort, RequestId, Community, ErrorStatus, ErrorIndex

Remarks

Use this method to send asynchronous response packets. A valid RequestId must be specified. SendResponse sends an unauthenticated response packet. Depending upon the value of the SNMPVersion property, the packet is constructed as an SNMPv1, SNMPv2c, or SNMPv3 (unauthenticated) response PDU. To send authenticated or encrypted SNMPv3 responses, use SendSecureResponse

The RemoteHost and RemotePort parameters are used to determine where the response is to be sent. The object identifiers, types, and values for the request are taken from the Objects collection. The RequestId, Community, ErrorStatus, and ErrorIndex parameters are used to specify other properties of the response.

SendSecureResponse Method (SNMPAgent Control)

Sends an authenticated and/or encrypted SNMPv3 response.

Syntax

snmpagentcontrol.SendSecureResponse RemoteHost, RemotePort, RequestId, MessageId, ErrorStatus, ErrorIndex, User, AuthenticationProtocol, AuthenticationPassword, EncryptionAlgorithm, EncryptionPassword

Remarks

Similar to the SendResponse method except that User, Authentication Protocol, and AuthenticationPassword are used to authenticate the response. EncryptionAlgorithm and EncryptionPassword (if not empty) are used to encrypt the response.

The MessageId argument must match the MessageId parameter obtained from the GetRequest, GetNextRequest, SetRequest, or GetBulkRequest event.

The user and password arguments used to send the response will be added to the internal user cache. If the user is already in the cache, its passwords will be updated with those supplied.

Valid Authentication Protocols are:

HMAC-MD5-96 (1)Message-Digest algorithm 5.
HMAC-SHA-96 (2)Secure Hash Algorithm.
HMAC-192-SHA-256 (3)Secure Hash Algorithm.
HMAC-384-SHA-512 (4)Secure Hash Algorithm.

Valid Encryption Algorithms are:

DES (1)Data Encryption Standard.
AES (2)Advanced Encryption Standard with key length of 128.
3DES (3)Triple Data Encryption Standard.
AES192 (4)Advanced Encryption Standard with key length of 192.
AES256 (5)Advanced Encryption Standard with key length of 256.

SendSecureTrap Method (SNMPAgent Control)

Sends an authenticated and/or encrypted SNMPv3 trap.

Syntax

snmpagentcontrol.SendSecureTrap RemoteHost, TrapOID, User, AuthenticationProtocol, AuthenticationPassword, EncryptionAlgorithm, EncryptionPassword

Remarks

Similar to the SendTrap method except that User, AuthenticationPassword, and Authentication Protocol are used to authenticate the trap. EncryptionPassword (if not empty) and EncryptionAlgorithm are used to encrypt the message.

The user and password arguments used to send the trap will be added to the internal user cache. If the user is already in the cache, its passwords will be updated with those supplied.

Valid Authentication Protocols are:

HMAC-MD5-96 (1)Message-Digest algorithm 5.
HMAC-SHA-96 (2)Secure Hash Algorithm.
HMAC-192-SHA-256 (3)Secure Hash Algorithm.
HMAC-384-SHA-512 (4)Secure Hash Algorithm.

Valid Encryption Algorithms are:

DES (1)Data Encryption Standard.
AES (2)Advanced Encryption Standard with key length of 128.
3DES (3)Triple Data Encryption Standard.
AES192 (4)Advanced Encryption Standard with key length of 192.
AES256 (5)Advanced Encryption Standard with key length of 256.

SendTrap Method (SNMPAgent Control)

Sends an SNMP Trap.

Syntax

snmpagentcontrol.SendTrap RemoteHost, TrapOID

Remarks

Depending upon the value of the SNMPVersion property, the packet is constructed as an SNMPv1 or SNMPv2 Trap PDU. The following configuration settings provide more control about how traps are generated: TrapPort, TrapAgentAddress, TrapCommunity, TrapEnterprise. The SysUpTime property provides the trap timestamp.

SendTrap sends an unauthenticated trap. The SendSecureTrap method is used to send authenticated SNMPv3 traps.

If any values are provided in the Objects collection, they are sent unchanged. In the case of an SNMPv2 or SNMPv3 Trap, if Objects has a count that is equal to 0, the following values are set: sysUpTime.0 equal to SysUpTime and snmpTrapOID.0 equal to TrapOID.

For SNMPv2 and SNMPv3 Traps, TrapOID must contain the full OID of the Trap. For SNMPv1, TrapOID must be a string of the form "generic.specific" where generic and specific are numeric values providing the Trap Generic Type and Specific Type.

For SNMPv1, TrapOID must be of the form "GenericTrap.SpecificTrap". These values are sent in the PDU header. TrapAgentAddress and TrapEnterprise are taken from the corresponding configuration settings.

Additionally, the following symbolic values are recognized and translated as follows:

Trap Name OID (SNMPv2 and above) SNMPv1 GenericType
coldStart 1.3.6.1.6.3.1.1.5.1 0
warmStart 1.3.6.1.6.3.1.1.5.2 1
linkDown 1.3.6.1.6.3.1.1.5.3 2
linkUp 1.3.6.1.6.3.1.1.5.4 3
authenticationFailure 1.3.6.1.6.3.1.1.5.5 4
egpNeighborLoss 1.3.6.1.6.3.1.1.5.6 5
enterpriseSpecific 1.3.6.1.6.3.1.1.5.7 6

ShowCache Method (SNMPAgent Control)

Lists all entries in the internal user authentication cache.

Syntax

snmpagentcontrol.ShowCache 

Remarks

A CacheEntry event is fired for every record in the internal user authentication cache.

The internal authentication cache can be used as an alternative to the GetUserPassword event, automatically checking the cache against the security parameters provided in the request signature.

The ShowCache method is used to show the contents of the internal authentication cache.

The ClearCache method can be used to completely clear the cache.

Value Method (SNMPAgent Control)

Returns the value corresponding to an OID.

Syntax

snmpagentcontrol.Value OID

Remarks

If the OID does not exist in the Objects collection, a trappable error is generated.

Please refer to the SNMPObject type for more information.

BadPacket Event (SNMPAgent Control)

Fired for erroneous and/or malformed messages.

Syntax

Sub snmpagentcontrol_BadPacket(Packet As String, SourceAddress As String, SourcePort As Integer, ErrorCode As Integer, ErrorDescription As String, Report As Boolean)

Remarks

The full message is provided in the Packet parameter.

The BadPacket event is also fired when authentication fails for received packets due to a bad password or other reasons.

If the Report parameter is set to True, an unauthenticated error report will be sent to the client, otherwise the packet will be silently ignored.

Please refer to the GetUserPassword event for more information concerning SNMPv3 authentication.

CacheEntry Event (SNMPAgent Control)

Shows in the internal cache.

Syntax

Sub snmpagentcontrol_CacheEntry(User As String, AuthenticationProtocol As String, AuthenticationPassword As String, EncryptionAlgorithm As String, EncryptionPassword As String)

Remarks

CacheEntry events are triggered by a call to ShowCache. One event is fired for each user.

Connected Event (SNMPAgent Control)

Fired immediately after a connection completes (or fails).

Syntax

Sub snmpagentcontrol_Connected(RemoteAddress As String, RemotePort As Integer, StatusCode As Integer, Description As String)

Remarks

This event fires after a connection completes or fails.

StatusCode is the value returned by the system TCP/IP stack. This will be 0 if the connection was successful.

Description contains a human readable description of the status. This will be "OK" if the connection was successful.

RemoteAddress is the IP address of the remote host.

RemotePort is the port on the remote host.

Disconnected Event (SNMPAgent Control)

Fired when a connection is closed.

Syntax

Sub snmpagentcontrol_Disconnected(RemoteAddress As String, RemotePort As Integer, StatusCode As Integer, Description As String)

Remarks

This event fires after a connection is broken.

StatusCode is the value returned by the system TCP/IP stack. This will be 0 if the connection was broken normally.

Description contains a human readable description of the status. This will be "OK" if the connection was broken normally.

RemoteAddress is the IP address of the remote host.

RemotePort is the port on the remote host.

DiscoveryRequest Event (SNMPAgent Control)

Fired when an SNMPv3 discovery packet is received.

Syntax

Sub snmpagentcontrol_DiscoveryRequest(EngineId As String, EngineBoots As Integer, EngineTime As Integer, User As String, SecurityLevel As Integer, SourceAddress As String, SourcePort As Integer, Respond As Boolean)

Remarks

EngineId, EngineBoots, EngineTime, and User are the values received from SourceAddress.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

Respond is True by default, and will automatically send a response using the value in LocalEngineId. To suppress the response, set Respond to False.

The value returned to SourceAddress for EngineBoots is always 0, and EngineTime is the number of seconds since January 1st, 1970 (GMT).

Error Event (SNMPAgent Control)

Fired when information is available about errors during data delivery.

Syntax

Sub snmpagentcontrol_Error(ErrorCode As Integer, Description As String)

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the control fails with an error.

The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

GetBulkRequest Event (SNMPAgent Control)

Fired when a GetBulkRequest packet is received.

Syntax

Sub snmpagentcontrol_GetBulkRequest(RequestId As Integer, MessageId As Integer, SNMPVersion As Integer, Community As String, User As String, SecurityLevel As Integer, SourceAddress As String, SourcePort As Integer, NonRepeaters As Integer, MaxRepetitions As Integer, ErrorIndex As Integer, ErrorStatus As Integer, ErrorDescription As String, Respond As Boolean)

Remarks

This is only available for SNMP versions 2 and 3.

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

The MessageId parameter identifies the received request.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

To send a response, the Respond parameter must be set to true. By default, this value is false, which means no response will be sent. The ErrorStatus parameter may also be set to a valid SNMP status code (the default value is 0, which represents no error).

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

A GetBulkRequest is very similar to a GetNextRequest, the difference is that Getbulk performs a continuous GetNext operation based on the MaxRepitions value. The NonRepeaters value will determine the number of Objects for which a simple GetNext operation should be performed. For the remaining variables, a continuous GetNext operation is performed based on the MaxRepitions value.

So if you send a request containing X objects, the agent will perform N simple GetNext operations and M continuous GetNext operations X - N times. With X being the number of objects received, N being the number of NonRepeaters, and M being the number of MaxRepitions. Thus the SNMPMgr is expecting to receive N + M x (X - N) objects, assuming that each object has M successors.

GetNextRequest Event (SNMPAgent Control)

Fired when a GetNextRequest packet is received.

Syntax

Sub snmpagentcontrol_GetNextRequest(RequestId As Integer, MessageId As Integer, SNMPVersion As Integer, Community As String, User As String, SecurityLevel As Integer, SourceAddress As String, SourcePort As Integer, ErrorIndex As Integer, ErrorStatus As Integer, ErrorDescription As String, Respond As Boolean)

Remarks

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

The MessageId parameter identifies the received request.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

To send a response, the Respond parameter must be set to true. By default, this value is false, which means no response will be sent. The ErrorStatus parameter may also be set to a valid SNMP status code (the default value is 0, which represents no error).

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

GetRequest Event (SNMPAgent Control)

Fired when a GetRequest packet is received.

Syntax

Sub snmpagentcontrol_GetRequest(RequestId As Integer, MessageId As Integer, SNMPVersion As Integer, Community As String, User As String, SecurityLevel As Integer, SourceAddress As String, SourcePort As Integer, ErrorIndex As Integer, ErrorStatus As Integer, ErrorDescription As String, Respond As Boolean)

Remarks

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

The MessageId parameter identifies the received request.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

To send a response, the Respond parameter must be set to true. By default, this value is false, which means no response will be sent. The ErrorStatus parameter may also be set to a valid SNMP status code (the default value is 0, which represents no error).

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

GetUserPassword Event (SNMPAgent Control)

Retrieves a password associated with a user.

Syntax

Sub snmpagentcontrol_GetUserPassword(PasswordType As Integer, User As String, Password As String, Algorithm As Integer)

Remarks

The GetUserPassword event is fired after initial inspection of SNMPv3 requests.

The type of password required is provided in the PasswordType parameter: 1 for authentication, and 2 for encryption (privacy).

The password corresponding to User (if any) must be provided in the Password parameter. If the password is valid, processing will continue to other events such as GetRequest, SetRequest, etc.

If the PasswordType parameter is 1 (authentication is used), the Algorithm parameter can be set. Possible values are:

ValueAuthentication Algorithm
0 (default)Any
1MD5
2SHA1
3SHA256
4SHA512
If the PasswordType parameter is 2 (encryption is used), the Algorithm parameter must also be set. Possible values are:
ValueEncryption Algorithm
1 (default)DES
2AES
33DES
4AES192
5AES256

If the password does not match the signature in the request, a BadPacket event will be fired, at which point you can decide whether to report the error to the client (see the description of the BadPacket event for more information).

If the User is invalid or unknown, set the password to empty string (default) to ignore the request. This will result in a BadPacket event being fired, at which point you can decide whether to report the error to the client or not.

GetUserSecurityLevel Event (SNMPAgent Control)

Sets the security level for an incoming packet.

Syntax

Sub snmpagentcontrol_GetUserSecurityLevel(User As String, EngineId As String, SecurityLevel As Integer)

Remarks

The GetUserSecurityLevel event is fired after the first inspection of each SNMPv3 request. The SecurityLevel parameter determines the level of security for the message.

On entry, the SecurityLevel parameter contains the default security level for User if the user is located in the internal cache, or if the User is not found in the cache, the SecurityLevel will be -1.

The value of SecurityLevel upon exiting the event, determines how the message will be processed:

-1The message will be ignored and a BadPacket event will be fired.
0No security. The message will be processed without any authentication and/or encryption.
1Authentication only. The message will be checked for a valid signature and the GetUserPassword event will be fired to verify the authentication password.
2Authentication and Privacy. The message will be checked for a valid signature and the GetUserPassword event will be fired twice: first to verify the authentication password, and then to verify the privacy password.

HashPassword Event (SNMPAgent Control)

Fired before and after a password is hashed.

Syntax

Sub snmpagentcontrol_HashPassword(Password As String, AuthAlgorithm As Integer, Hash As String)

Remarks

SNMPv3 passwords are hashed in order to obtain authentication and encryption keys. This is an expensive operation, and in certain situations it may be preferable to store the hashed passwords externally and supply them on demand.

If a hash is required, the event fires with an empty string in the Hash parameter. In this case, you can choose to supply a value for the hash and stop the control from computing the hash.

The event also fires every time a hash is computed. In this case, the Hash parameter contains the value of the computed hash.

AuthAlgorithm contains either 1 for HMAC-MD5-96, 2 for HMAC-SHA-96 or 3 for HMAC-192-SHA-256

PacketTrace Event (SNMPAgent Control)

Fired for every packet sent or received.

Syntax

Sub snmpagentcontrol_PacketTrace(Packet As String, Direction As Integer, PacketAddress As String, PacketPort As Integer)

Remarks

The PacketTrace event shows all the packets sent or received by the control.

Packet contains the full contents of the datagram.

Direction shows the direction of the packet: 1 for incoming packets, and 2 for outgoing packets.

In the case of an incoming packet, PacketAddress and PacketPort identify the source of the packet.

In the case of an outgoing packet, PacketAddress and PacketPort identify the destination of the packet.

ReadyToSend Event (SNMPAgent Control)

Fired when the control is ready to send data.

Syntax

Sub snmpagentcontrol_ReadyToSend()

Remarks

The ReadyToSend event indicates that the underlying TCP/IP subsystem is ready to accept data after a failed DataToSend(TBD. DataToSend is removed).

Report Event (SNMPAgent Control)

Fired when a Report packet is received.

Syntax

Sub snmpagentcontrol_Report(RequestId As Integer, SNMPVersion As Integer, Community As String, User As String, SecurityLevel As Integer, SourceAddress As String, SourcePort As Integer, ErrorIndex As Integer, ErrorStatus As Integer, ErrorDescription As String)

Remarks

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

SetRequest Event (SNMPAgent Control)

Fired when a SetRequest packet is received.

Syntax

Sub snmpagentcontrol_SetRequest(RequestId As Integer, MessageId As Integer, SNMPVersion As Integer, Community As String, User As String, SecurityLevel As Integer, SourceAddress As String, SourcePort As Integer, ErrorIndex As Integer, ErrorStatus As Integer, ErrorDescription As String, Respond As Boolean)

Remarks

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

The MessageId parameter identifies the received request.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

To send a response, the Respond parameter must be set to true. By default, this value is false, which means no response will be sent. The ErrorStatus parameter may also be set to a valid SNMP status code (the default value is 0, which represents no error).

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

SSLClientAuthentication Event (SNMPAgent Control)

Fired when the client presents its credentials to the server.

Syntax

Sub snmpagentcontrol_SSLClientAuthentication(RemoteAddress As String, RemotePort As Integer, CertEncoded As String, CertSubject As String, CertIssuer As String, Status As String, Accept As Boolean)

Remarks

This event fires when a client connects to the control and presents a certificate for authentication. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK").

RemoteAddress is the IP address of the connecting client.

RemotePort is the source port of the connecting client.

CertEncoded is the base64 encoded certificate presented by the client.

CertSubject is the subject of the certificate presented by the client.

CertIssuer is the subject of the issuer of the certificate presented by the client.

Status is the stauts of the certificate.

Accept defines whether the certificate is accepted.

SSLServerAuthentication Event (SNMPAgent Control)

Fires when connecting to the server.

Syntax

Sub snmpagentcontrol_SSLServerAuthentication(RemoteAddress As String, RemotePort As Integer, CertEncoded As String, CertSubject As String, CertIssuer As String, Status As String, Accept As Boolean)

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

RemoteAddress is the IP address of the server.

RemotePort is the source port of the server.

CertEncoded is the base64 encoded certificate presented by the server.

CertSubject is the subject of the certificate presented by the server.

CertIssuer is the subject of the issuer of the certificate presented by the server.

Status is the stauts of the certificate.

Accept defines whether the certificate is accepted.

SSLStatus Event (SNMPAgent Control)

Shows the progress of the secure connection.

Syntax

Sub snmpagentcontrol_SSLStatus(RemoteAddress As String, RemotePort As Integer, Message As String)

Remarks

The event is fired for informational and logging purposes only. It is used to track the progress of the connection.

RemoteAddress is the IP address of the remote machine.

RemotePort is the port of the remote machine.

Message is the log message.

Config Settings (SNMPAgent Control)

The control accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

SNMPAgent Config Settings

AuthenticationKey:   The key to use for authentication.

This setting takes the hex-encoded key for authentication and may be set before calling SendSecureTrap.

CompatibilityMode:   Whether to operate the component in a specific compatibility mode.

This setting will cause the component to operate in a manner different than normal so that it is compatible with third-party products and libraries. The following table lists the possible values for this setting:

0 (default)Component operates normally for greatest compatibility.
1Component uses SNMP4j-compatible encryption (AES192 and AES256).
2Component automatically detects whether to use SNMP4j-compatible encryption (AES192 and AES256). Note: This option is only applicable when receiving packets. If you are using SNMPMgr or sending secure traps, you will need to select either 0 or 1.
ContextEngineId:   Sets the context engine id of the SNMP entity.

If set, the context engine id included in the PDU will be set.

ContextName:   Sets the context name of the SNMP entity.

If set, the context name included in the PDU will be set.

DataToSend:   Sends a raw packet.

This should be set to the hexadecimal representation of a packet. When set the represented packet is sent.

DecryptLogPackets:   Whether to decrypt logged packets.

When set to this setting will cause the control to decrypt packets logged in PacketTrace. This only applies when using SNMP Version 3. The default is .

EncryptionKey:   The key to use for encryption.

This setting takes the hex-encoded key for encryption and may be set before calling SendSecureTrap.

ForceLocalPort:   Forces the control to bind to a specific port.

The default value is True, which makes the control throw an error if LocalPort is busy. When ForceLocalPort is set to False and the port is busy, the control silently chooses another random port.

IgnoreDiscoveryRequestType:   Treats other request types as discovery requests.

When tells the control to treat any request with an empty EngineID and varBindList as a discovery request. The default is .

IncomingContextEngineId:   The engine Id of the received packet.

This setting holds the engine Id of the received packet. This may be queried at any time, including from within an event, and returns the engine Id of the received packet. This is not needed in most cases, but can be used to store the incoming engine Id to send an asynchronous response later. This value is read-only.

IncomingContextName:   The context name of the received packet.

This setting holds the context name of the received packet. This may be queried at any time, including from within an event, and returns the context name of the received packet. This is not needed in most cases, but can be used to store the incoming context name to send an asynchronous response later. This value is read-only.

MsgMaxSize:   The maximum supported message size.

This setting specifies the maximum supported message size in bytes. This is only applicable when SNMPVersion is set to 3. This corresponds to the "msgMaxSize" field in the request.

RespondFromDestIP:   Whether to respond from the IP address that the request was sent to.

By default the control will always respond from the interface defined by LocalHost. In the case where aliases have been defined on the system, incoming traffic may have a different value for the destination. This setting tells the control to respond using a source address that matches the destination address of the received packet. This setting should only be set to True if there is a specific reason to do so.

SourceAddress:   The source address of the received packet.

This setting holds the source address of the received packet. This may be queried at any time, including from within an event, and returns the source address of the received packet. This value is read-only.

SourcePort:   The source port of the received packet.

This setting holds the source port of the received packet. This may be queried at any time, including from within an event, and returns the source port of the received packet. This value is read-only.

TimeWindow:   The time window used for SNMPv3 timeliness checking (authentication).

The default value is 150 (seconds).

TrapAgentAddress:   The address of the object generating the trap.

This setting is used to specify the agent-addr field when sending V1 Traps. The default value is the address of the localhost. This value must be an IPv4 address.

TrapCommunity:   The value of the Community parameter for SNMP traps.

Typical values are "public" or "private". The default value is "public".

TrapEnterprise:   The type of the object generating the trap.

This setting specifies the type of object generating the SNMP Trap. The default value is "1.3.6.1.6.3.1.1.5" (i.e. SNMPv2-MIB::snmpTraps).

TrapPort:   The port where SNMP traps are sent.

The TrapPort is the UDP port where SNMP traps are sent.

A valid port number (a value between 1 and 65535) is required. The default value is 162.

UDP Config Settings

CaptureIPPacketInfo:   Used to capture the packet information.

If this is set to True, the component will capture the IP packet information.

The default value for this setting is False.

Note: This configuration setting is available only in Windows.

DelayHostResolution:   Whether the hostname is resolved when RemoteHost is set.

This configuration setting specifies whether a hostname is resolved immediately when RemoteHost is set. If the control will resolve the hostname and the IP address will be present in the RemoteHost property. If , the hostname is not resolved until needed by the component when a method to connect or send data is called. If desired, ResolveRemoteHost may be called to manually resolve the value in RemoteHost at any time.

The default value is .

DestinationAddress:   Used to get the destination address from the packet information.

If CaptureIPPacketInfo is set to True, then this will be populated with the packet's destination address when a packet is received. This information will be accessible in the DataIn event.

Note: This configuration setting is available only in Windows.

DontFragment:   Used to set the Don't Fragment flag of outgoing packets.

When set to True, packets sent by the control will have the Don't Fragment flag set. The default value is False.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the control binds.

This configuration setting must be set before a connection is attempted. It instructs the control to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxPacketSize:   The maximum length of the packets that can be received.

This configuration setting specifies the maximum size of the datagrams that the control will accept without truncation.

QOSDSCPValue:   Used to specify an arbitrary QOS/DSCP setting (optional).

UseConnection must be True to use this configuration setting. This option allows you to specify an arbitrary DSCP value between 0 and 63. The default is 0. When set to the default value, the component will not set a DSCP value.

Note: This configuration setting uses the qWAVE API and is available only on Windows 7, Windows Server 2008 R2, and later.

QOSTrafficType:   Used to specify QOS/DSCP settings (optional).

UseConnection must be True to use this setting. You may specify either the text or integer values: BestEffort (0), Background (1), ExcellentEffort (2), AudioVideo (3), Voice (4), and Control (5).

Note: This configuration setting uses the qWAVE API and is available only on Windows Vista and Windows Server 2008 or above.

Note: QOSTrafficType must be set before setting Active to True.

ShareLocalPort:   If set to True, allows more than one instance of the control to be active on the same local port.

This option must be set before the control is activated through the Active property or it will have no effect.

The default value for this setting is False.

UseConnection:   Determines whether to use a connected socket.

UseConnection specifies whether or not the control should use a connected socket. The connection is defined as an association in between the local address/port and the remote address/port. As such, this is not a connection in the traditional Transmission Control Protocol (TCP) sense. It means only that the control will send and receive data to and from the specified destination.

The default value for this setting is False.

UseIPv6:   Whether or not to use IPv6.

By default, the component expects an IPv4 address for local and remote host properties, and it will create an IPv4 socket. To use IPv6 instead, set this to True.

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method that does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for User Datagram Protocol (UDP) ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g., headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. In some cases, increasing the value of the InBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. In some cases, increasing the value of the OutBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

MaskSensitiveData:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to to mask sensitive data. The default is .

This setting only works on these controls: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Whether or not to use the system security libraries or an internal implementation.

When set to , the control will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this configuration setting to tells the control to use the internal implementation instead of using the system security libraries.

This setting is set to by default on all platforms.

Trappable Errors (SNMPAgent Control)

SNMPAgent Errors

20202    Timeout.
20302    Bad Object Index.
20303    Value exceeds maximum number of objects allowed.
20304    The value must be an IP address in dotted format.
20306    Unsupported SNMP version.
20307    Unknown PDU type.
20308    The control is busy performing the current action.
20309    Verification failed.
20310    Missing password for Verification.
20311    Missing signature.
20312    Missing remote time.
20313    Missing timeout value.
20314    Decryption Failed.
20315    Missing password for decryption.
20316    Not encrypted.
20317    Security model not supported.
20318    Defective packet
20319    Not from bound point.
20320    Operation not permitted in current role.
20321    Bad packet.
20322    Message not authenticated.
20323    No such oid.
20324    Missing privacy parameter.
20325    Bad engine id.
20326    Bad time frame.
20327    Bad user name.
20328    Security level was not accepted.
20329    Discovery failed.
20330    Incorrect key length.
20331    No authentication password supplied.

The control may also return one of the following error codes, which are inherited from other controls.

UDP Errors

20105    UDP is already Active.
20107    You cannot change the LocalPort while the control is Active.
20108    You cannot change the LocalHost at this time. A connection is in progress.
20110    The control must be Active for this operation.
20113    You cannot change MaxPacketSize while the control is Active.
20114    You cannot change ShareLocalPort option while the control is Active.
20115    You cannot change RemoteHost when UseConnection is set and the control Active.
20116    You cannot change RemotePort when UseConnection is set and the control is Active.
20117    RemotePort cannot be zero when UseConnection is set. Please specify a valid service port number.
20118    You cannot change UseConnection while the control is Active.
20119    Message cannot be longer than MaxPacketSize.
20120    Message too short.
20435    Unable to convert string to selected CodePage.

SSL Errors

20271    Cannot load specified security library.
20272    Cannot open certificate store.
20273    Cannot find specified certificate.
20274    Cannot acquire security credentials.
20275    Cannot find certificate chain.
20276    Cannot verify certificate chain.
20277    Error during handshake.
20281    Error verifying certificate.
20282    Could not find client certificate.
20283    Could not find server certificate.
20284    Error encrypting data.
20285    Error decrypting data.

TCP/IP Errors

25005    [10004] Interrupted system call.
25010    [10009] Bad file number.
25014    [10013] Access denied.
25015    [10014] Bad address.
25023    [10022] Invalid argument.
25025    [10024] Too many open files.
25036    [10035] Operation would block.
25037    [10036] Operation now in progress.
25038    [10037] Operation already in progress.
25039    [10038] Socket operation on nonsocket.
25040    [10039] Destination address required.
25041    [10040] Message is too long.
25042    [10041] Protocol wrong type for socket.
25043    [10042] Bad protocol option.
25044    [10043] Protocol is not supported.
25045    [10044] Socket type is not supported.
25046    [10045] Operation is not supported on socket.
25047    [10046] Protocol family is not supported.
25048    [10047] Address family is not supported by protocol family.
25049    [10048] Address already in use.
25050    [10049] Cannot assign requested address.
25051    [10050] Network is down.
25052    [10051] Network is unreachable.
25053    [10052] Net dropped connection or reset.
25054    [10053] Software caused connection abort.
25055    [10054] Connection reset by peer.
25056    [10055] No buffer space available.
25057    [10056] Socket is already connected.
25058    [10057] Socket is not connected.
25059    [10058] Cannot send after socket shutdown.
25060    [10059] Too many references, cannot splice.
25061    [10060] Connection timed out.
25062    [10061] Connection refused.
25063    [10062] Too many levels of symbolic links.
25064    [10063] File name is too long.
25065    [10064] Host is down.
25066    [10065] No route to host.
25067    [10066] Directory is not empty
25068    [10067] Too many processes.
25069    [10068] Too many users.
25070    [10069] Disc Quota Exceeded.
25071    [10070] Stale NFS file handle.
25072    [10071] Too many levels of remote in path.
25092    [10091] Network subsystem is unavailable.
25093    [10092] WINSOCK DLL Version out of range.
25094    [10093] Winsock is not loaded yet.
26002    [11001] Host not found.
26003    [11002] Nonauthoritative 'Host not found' (try again or check DNS setup).
26004    [11003] Nonrecoverable errors: FORMERR, REFUSED, NOTIMP.
26005    [11004] Valid name, no data record (check DNS setup).