SNMPAgent Component

Properties   Methods   Events   Config Settings   Errors  

The SNMPAgent component is used to implement UDP-based SNMP Agent Applications.

Syntax

nsoftware.IPWorksSNMP.SNMPAgent

Remarks

The SNMPAgent component implements a UDP-based standard SNMP Agent as specified in the SNMP RFCs. The component supports SNMP v1, v2c, and v3.

SNMP over DTLS is also supported when SSLEnabled is set to True. When acting as a client, the SSLServerAuthentication event allows you to check the server identity and other security attributes. The SSLStatus event provides information about the DTLS handshake. Additional SSL-related settings are also supported through the Config method. When acting as a server, the SSLCert properties are used to select a certificate for the server. When client authentication is required, the SSLAuthenticateClients property can be set to True and the SSLClientAuthentication event can be used to examine client credentials.

The component provides both encoding/decoding and transport capabilities, making the task of developing a custom SNMP agent as simple as setting a few key properties and handling a few events. SNMP data such as SNMP object id-s (OID-s) are exchanged as text strings, thus further simplifying the task of handling them.

The component is activated/deactivated by calling the Activate or Deactivate method. These methods enable or disable sending and receiving. The activation status can be found in the Active property.

The component operates asynchronously. Requests are received through events such as GetRequest, GetBulkRequest, GetNextRequest, etc. and the corresponding responses are automatically sent when the events return. Traps are sent through the SendTrap method.

SNMPv3 USM security passwords are requested through the GetUserPassword event, and event parameters such as User and SecurityLevel provide information about the security attributes of received requests, and enable granular decision capability about what to provide and what not to provide. The SendSecureTrap method is used to send authenticated (secure) SNMPv3 traps.

The AddUser, RemoveUser, ShowCache, and ClearCache methods are used to manage an internal authentication cache. This internal cache can be used as an alternative to the GetUserPassword event, automatically checking the cache against the security parameters provided in the request signature.

SNMP OIDs, types, and values are provided in the Objects collection of SNMP objects for both sent and received packets.

Other packet information is provided through corresponding event parameters, such as Community, or RequestId.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

AcceptDataEnables or disables data reception.
ActiveIndicates whether the component is active.
LocalEngineIdThe Engine Id of the SNMP Agent.
LocalHostThis property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LocalPortThe port in the local host where the component listens.
ObjectsThe objects in the current request.
RequestIdThe request-id to mark outgoing packets with.
SNMPVersionVersion of SNMP used for outgoing requests (traps).
SSLAcceptServerCertThis property instructs the component to unconditionally accept the server certificate that matches the supplied certificate.
SSLAuthenticateClientsIf set to True, the server asks the client(s) for a certificate.
SSLCertThis property includes the certificate to be used during Secure Sockets Layer (SSL) negotiation.
SSLEnabledWhether DTLS is enabled.
SSLServerCertThis property includes the server certificate for the last established connection.
SysUpTimeTime passed since the agent was initialized (in hundredths of a second).

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

ActivateActivates the component.
AddUserAdds a user to the internal authentication cache.
ClearCacheClears the internal authentication database.
ConfigSets or retrieves a configuration setting.
DeactivateDeactivates the component.
DoEventsThis method processes events from the internal message queue.
HashPasswordsHashes all passwords in the cache.
RemoveUserRemoves the user specified by User from the internal authentication cache.
ResetClears the object arrays.
SendResponseSends a response packet to a Get, Get-Next, Get-Bulk, or Set request.
SendSecureResponseSends an authenticated and/or encrypted SNMPv3 response.
SendSecureTrapSends an authenticated and/or encrypted SNMPv3 trap.
SendTrapSends an SNMP Trap.
ShowCacheLists all entries in the internal user authentication cache.
ValueReturns the value corresponding to an OID.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

BadPacketFired for erroneous and/or malformed messages.
CacheEntryShows in the internal cache.
ConnectedFired immediately after a connection completes (or fails).
DisconnectedFired when a connection is closed.
DiscoveryRequestFired when an SNMPv3 discovery packet is received.
ErrorFired when information is available about errors during data delivery.
GetBulkRequestFired when a GetBulkRequest packet is received.
GetNextRequestFired when a GetNextRequest packet is received.
GetRequestFired when a GetRequest packet is received.
GetUserPasswordRetrieves a password associated with a user.
GetUserSecurityLevelSets the security level for an incoming packet.
HashPasswordFired before and after a password is hashed.
PacketTraceFired for every packet sent or received.
ReadyToSendFired when the component is ready to send data.
ReportFired when a Report packet is received.
SetRequestFired when a SetRequest packet is received.
SSLClientAuthenticationFired when the client presents its credentials to the server.
SSLServerAuthenticationFires when connecting to the server.
SSLStatusShows the progress of the secure connection.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AuthenticationKeyThe key to use for authentication.
CompatibilityModeWhether to operate the component in a specific compatibility mode.
ContextEngineIdSets the context engine id of the SNMP entity.
ContextNameSets the context name of the SNMP entity.
DataToSendSends a raw packet.
DecryptLogPacketsWhether to decrypt logged packets.
DerivedKeyCacheSizeThe size of the internal cache used to store derived keys.
DerivedKeyCacheStatusThe status of the internal cache used to store derived keys.
EncryptionKeyThe key to use for encryption.
ForceLocalPortForces the component to bind to a specific port.
IgnoreDiscoveryRequestTypeTreats other request types as discovery requests.
IncomingContextEngineIdThe engine Id of the received packet.
IncomingContextNameThe context name of the received packet.
MsgMaxSizeThe maximum supported message size.
RespondFromDestIPWhether to respond from the IP address that the request was sent to.
SourceAddressThe source address of the received packet.
SourcePortThe source port of the received packet.
SynchronizeEventsControls whether or not events are fired from the main thread when timeout is positive.
TimeWindowThe time window used for SNMPv3 timeliness checking (authentication).
TrapAgentAddressThe address of the object generating the trap.
TrapCommunityThe value of the Community parameter for SNMP traps.
TrapEnterpriseThe type of the object generating the trap.
TrapPortThe port where SNMP traps are sent.
CaptureIPPacketInfoUsed to capture the packet information.
DelayHostResolutionWhether the hostname is resolved when RemoteHost is set.
DestinationAddressUsed to get the destination address from the packet information.
DontFragmentUsed to set the Don't Fragment flag of outgoing packets.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the component binds.
MaxPacketSizeThe maximum length of the packets that can be received.
QOSDSCPValueUsed to specify an arbitrary QOS/DSCP setting (optional).
QOSTrafficTypeUsed to specify QOS/DSCP settings (optional).
ShareLocalPortIf set to True, allows more than one instance of the component to be active on the same local port.
UseConnectionDetermines whether to use a connected socket.
UseIPv6Whether or not to use IPv6.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
GUIAvailableWhether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveDataWhether sensitive data is masked in log messages.
UseInternalSecurityAPIWhether or not to use the system security libraries or an internal implementation.

AcceptData Property (SNMPAgent Component)

Enables or disables data reception.

Syntax

public bool AcceptData { get; set; }
Public Property AcceptData As Boolean

Default Value

True

Remarks

Setting the property to False temporarily disables data reception. Setting the property to True re-enables data reception.

This property is not available at design time.

Active Property (SNMPAgent Component)

Indicates whether the component is active.

Syntax

public bool Active { get; set; }
Public Property Active As Boolean

Default Value

False

Remarks

This property indicates whether the component is currently active and can send or receive data.

The component will be automatically activated if it is not already and you attempt to perform an operation which requires the component to be active.

Use the Activate and Deactivate methods to control whether the component is active.

This property is not available at design time.

LocalEngineId Property (SNMPAgent Component)

The Engine Id of the SNMP Agent.

Syntax

public string LocalEngineId { get; set; }
public byte[] LocalEngineIdB { get; set; }
Public Property LocalEngineId As String
Public Property LocalEngineIdB As Byte()

Default Value

""

Remarks

This property is only used for SNMPv3 packets (when SNMPVersion is 3).

LocalHost Property (SNMPAgent Component)

This property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

public string LocalHost { get; set; }
Public Property LocalHost As String

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface) setting LocalHost to the IP address of an interface will make the component initiate connections (or accept in the case of server components) only through that interface. It is recommended to provide an IP address rather than a hostname when setting this property to ensure the desired interface is used.

If the component is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

Note: LocalHost is not persistent. You must always set it in code, and never in the property window.

LocalPort Property (SNMPAgent Component)

The port in the local host where the component listens.

Syntax

public int LocalPort { get; set; }
Public Property LocalPort As Integer

Default Value

161

Remarks

The LocalPort property must be set before the component is activated (Active is set to True). It instructs the component to bind to a specific port (or communication endpoint) in the local machine (default 161).

You may also set LocalPort to 0. This allows the TCP/IP stack to choose a port at random. The value chosen is provided via the LocalPort property after the component is activated through the Active property.

LocalPort cannot be changed once the component is Active. Any attempt to set the LocalPort property when the component is Active will generate an error.

Note: on macOS and iOS, root permissions are required to set LocalPort to any value below 1024.

Objects Property (SNMPAgent Component)

The objects in the current request.

Syntax

public SNMPObjectList Objects { get; }
Public Property Objects As SNMPObjectList

Remarks

The SNMP objects being sent or received in the current request. The collection is first cleared, then populated every time an SNMP packet is received. It is also used to create outgoing SNMP packets.

This collection is indexed from 0 to count -1.

Please refer to the SNMPObject type for a complete list of fields.

RequestId Property (SNMPAgent Component)

The request-id to mark outgoing packets with.

Syntax

public int RequestId { get; set; }
Public Property RequestId As Integer

Default Value

1

Remarks

If a custom value is needed for RequestId, the property must be set before sending the request. The component increments RequestId automatically after sending each packet.

This property is not available at design time.

SNMPVersion Property (SNMPAgent Component)

Version of SNMP used for outgoing requests (traps).

Syntax

public SNMPAgentSNMPVersions SNMPVersion { get; set; }

enum SNMPAgentSNMPVersions { snmpverV1, snmpverV2c, snmpverV3 }
Public Property SNMPVersion As SnmpagentSNMPVersions

Enum SNMPAgentSNMPVersions snmpverV1 snmpverV2c snmpverV3 End Enum

Default Value

2

Remarks

This property takes one of the following values:

snmpverV1 (1)SNMP Version 1.
snmpverV2c (2)SNMP Version 2c.
snmpverV3 (3)SNMP Version 3.

SSLAcceptServerCert Property (SNMPAgent Component)

This property instructs the component to unconditionally accept the server certificate that matches the supplied certificate.

Syntax

public Certificate SSLAcceptServerCert { get; set; }
Public Property SSLAcceptServerCert As Certificate

Remarks

If it finds any issues with the certificate presented by the server, the component will normally terminate the connection with an error.

You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

Note: This functionality is provided only for cases in which you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.

Please refer to the Certificate type for a complete list of fields.

SSLAuthenticateClients Property (SNMPAgent Component)

If set to True, the server asks the client(s) for a certificate.

Syntax

public bool SSLAuthenticateClients { get; set; }
Public Property SSLAuthenticateClients As Boolean

Default Value

False

Remarks

This property is used in conjunction with the SSLClientAuthentication event. Please refer to the documentation of the SSLClientAuthentication event for details.

SSLCert Property (SNMPAgent Component)

This property includes the certificate to be used during Secure Sockets Layer (SSL) negotiation.

Syntax

public Certificate SSLCert { get; set; }
Public Property SSLCert As Certificate

Remarks

This property includes the digital certificate that the component will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the Encoded field to the encoded certificate. To select a certificate, use the store and subject fields.

Please refer to the Certificate type for a complete list of fields.

SSLEnabled Property (SNMPAgent Component)

Whether DTLS is enabled.

Syntax

public bool SSLEnabled { get; set; }
Public Property SSLEnabled As Boolean

Default Value

False

Remarks

This setting specifies whether DTLS is enabled in the component. When False (default) the component operates in plaintext mode. When True DTLS is enabled.

This property is not available at design time.

SSLServerCert Property (SNMPAgent Component)

This property includes the server certificate for the last established connection.

Syntax

public Certificate SSLServerCert { get; }
Public ReadOnly Property SSLServerCert As Certificate

Remarks

SSLServerCert contains the server certificate for the last established connection.

SSLServerCert is reset every time a new connection is attempted.

This property is read-only.

Please refer to the Certificate type for a complete list of fields.

SysUpTime Property (SNMPAgent Component)

Time passed since the agent was initialized (in hundredths of a second).

Syntax

public long SysUpTime { get; set; }
Public Property SysUpTime As Long

Default Value

0

Remarks

This property is used when sending SNMP traps, and it normally provides the time since the system was restarted in 1/100s of a second.

If another value is desired, you may set this property to a custom value. From that point on, SysUpTime will return the value set plus time elapsed.

This property is not available at design time.

Activate Method (SNMPAgent Component)

Activates the component.

Syntax

public void Activate();

Async Version
public async Task Activate();
public async Task Activate(CancellationToken cancellationToken);
Public Sub Activate()

Async Version
Public Sub Activate() As Task
Public Sub Activate(cancellationToken As CancellationToken) As Task

Remarks

This method activates the component and will allow it to send or receive data.

The component will be automatically activated if it is not already and you attempt to perform an operation which requires the component to be active.

Note: Use the Active property to check whether the component is active.

AddUser Method (SNMPAgent Component)

Adds a user to the internal authentication cache.

Syntax

public void AddUser(string user, int authenticationProtocol, string authenticationPassword, int encryptionAlgorithm, string encryptionPassword);

Async Version
public async Task AddUser(string user, int authenticationProtocol, string authenticationPassword, int encryptionAlgorithm, string encryptionPassword);
public async Task AddUser(string user, int authenticationProtocol, string authenticationPassword, int encryptionAlgorithm, string encryptionPassword, CancellationToken cancellationToken);
Public Sub AddUser(ByVal User As String, ByVal AuthenticationProtocol As Integer, ByVal AuthenticationPassword As String, ByVal EncryptionAlgorithm As Integer, ByVal EncryptionPassword As String)

Async Version
Public Sub AddUser(ByVal User As String, ByVal AuthenticationProtocol As Integer, ByVal AuthenticationPassword As String, ByVal EncryptionAlgorithm As Integer, ByVal EncryptionPassword As String) As Task
Public Sub AddUser(ByVal User As String, ByVal AuthenticationProtocol As Integer, ByVal AuthenticationPassword As String, ByVal EncryptionAlgorithm As Integer, ByVal EncryptionPassword As String, cancellationToken As CancellationToken) As Task

Remarks

The internal authentication cache can be used as an alternative to the GetUserPassword event, automatically checking the cache against the security parameters provided in the request signature.

The ShowCache method is used to show the contents of the internal authentication cache.

The ClearCache method can be used to completely clear the cache.

Valid Authentication Protocols are:

HMAC-MD5-96 (1)Message-Digest algorithm 5.
HMAC-SHA-96 (2)Secure Hash Algorithm.
HMAC-192-SHA-256 (3)Secure Hash Algorithm.
HMAC-384-SHA-512 (4)Secure Hash Algorithm.

Valid Encryption Algorithms are:

DES (1)Data Encryption Standard.
AES (2)Advanced Encryption Standard with key length of 128.
3DES (3)Triple Data Encryption Standard.
AES192 (4)Advanced Encryption Standard with key length of 192.
AES256 (5)Advanced Encryption Standard with key length of 256.

NOTE: Specifying an authentication protocol of 0 is a special case where the component will attempt to verify users with all valid authentication protocols.

ClearCache Method (SNMPAgent Component)

Clears the internal authentication database.

Syntax

public void ClearCache();

Async Version
public async Task ClearCache();
public async Task ClearCache(CancellationToken cancellationToken);
Public Sub ClearCache()

Async Version
Public Sub ClearCache() As Task
Public Sub ClearCache(cancellationToken As CancellationToken) As Task

Remarks

All user records are removed from the internal authentication cache as a result of this call.

Config Method (SNMPAgent Component)

Sets or retrieves a configuration setting.

Syntax

public string Config(string configurationString);

Async Version
public async Task<string> Config(string configurationString);
public async Task<string> Config(string configurationString, CancellationToken cancellationToken);
Public Function Config(ByVal ConfigurationString As String) As String

Async Version
Public Function Config(ByVal ConfigurationString As String) As Task(Of String)
Public Function Config(ByVal ConfigurationString As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Deactivate Method (SNMPAgent Component)

Deactivates the component.

Syntax

public void Deactivate();

Async Version
public async Task Deactivate();
public async Task Deactivate(CancellationToken cancellationToken);
Public Sub Deactivate()

Async Version
Public Sub Deactivate() As Task
Public Sub Deactivate(cancellationToken As CancellationToken) As Task

Remarks

This method deactivates the component and will prohibit it from sending and receiving data.

Note: Use the Active property to check whether the component is active.

DoEvents Method (SNMPAgent Component)

This method processes events from the internal message queue.

Syntax

public void DoEvents();

Async Version
public async Task DoEvents();
public async Task DoEvents(CancellationToken cancellationToken);
Public Sub DoEvents()

Async Version
Public Sub DoEvents() As Task
Public Sub DoEvents(cancellationToken As CancellationToken) As Task

Remarks

When DoEvents is called, the component processes any available events. If no events are available, it waits for a preset period of time, and then returns.

HashPasswords Method (SNMPAgent Component)

Hashes all passwords in the cache.

Syntax

public void HashPasswords();

Async Version
public async Task HashPasswords();
public async Task HashPasswords(CancellationToken cancellationToken);
Public Sub HashPasswords()

Async Version
Public Sub HashPasswords() As Task
Public Sub HashPasswords(cancellationToken As CancellationToken) As Task

Remarks

Forces computation of all passwords hashes in the cache. Used together with the HashPassword event to enable implementations of external password hash storage.

RemoveUser Method (SNMPAgent Component)

Removes the user specified by User from the internal authentication cache.

Syntax

public void RemoveUser(string user);

Async Version
public async Task RemoveUser(string user);
public async Task RemoveUser(string user, CancellationToken cancellationToken);
Public Sub RemoveUser(ByVal User As String)

Async Version
Public Sub RemoveUser(ByVal User As String) As Task
Public Sub RemoveUser(ByVal User As String, cancellationToken As CancellationToken) As Task

Remarks

The internal authentication cache can be used as an alternative to the GetUserPassword event, automatically checking the cache against the security parameters provided in the request signature.

The ShowCache method is used to show the contents of the internal authentication cache.

The ClearCache method can be used to completely clear the cache.

Reset Method (SNMPAgent Component)

Clears the object arrays.

Syntax

public void Reset();

Async Version
public async Task Reset();
public async Task Reset(CancellationToken cancellationToken);
Public Sub Reset()

Async Version
Public Sub Reset() As Task
Public Sub Reset(cancellationToken As CancellationToken) As Task

Remarks

Clears the object arrays, and sets the trap and error properties to their default values. This is useful for reinitializing all the properties that are used to create outgoing packets before building a new packet.

Note: SNMPVersion will be reset to snmpverV2c (2).

SendResponse Method (SNMPAgent Component)

Sends a response packet to a Get, Get-Next, Get-Bulk, or Set request.

Syntax

public void SendResponse(string remoteHost, int remotePort, int requestId, string community, int errorStatus, int errorIndex);

Async Version
public async Task SendResponse(string remoteHost, int remotePort, int requestId, string community, int errorStatus, int errorIndex);
public async Task SendResponse(string remoteHost, int remotePort, int requestId, string community, int errorStatus, int errorIndex, CancellationToken cancellationToken);
Public Sub SendResponse(ByVal RemoteHost As String, ByVal RemotePort As Integer, ByVal RequestId As Integer, ByVal Community As String, ByVal ErrorStatus As Integer, ByVal ErrorIndex As Integer)

Async Version
Public Sub SendResponse(ByVal RemoteHost As String, ByVal RemotePort As Integer, ByVal RequestId As Integer, ByVal Community As String, ByVal ErrorStatus As Integer, ByVal ErrorIndex As Integer) As Task
Public Sub SendResponse(ByVal RemoteHost As String, ByVal RemotePort As Integer, ByVal RequestId As Integer, ByVal Community As String, ByVal ErrorStatus As Integer, ByVal ErrorIndex As Integer, cancellationToken As CancellationToken) As Task

Remarks

Use this method to send asynchronous response packets. A valid RequestId must be specified. SendResponse sends an unauthenticated response packet. Depending upon the value of the SNMPVersion property, the packet is constructed as an SNMPv1, SNMPv2c, or SNMPv3 (unauthenticated) response PDU. To send authenticated or encrypted SNMPv3 responses, use SendSecureResponse

The RemoteHost and RemotePort parameters are used to determine where the response is to be sent. The object identifiers, types, and values for the request are taken from the Objects collection. The RequestId, Community, ErrorStatus, and ErrorIndex parameters are used to specify other properties of the response.

SendSecureResponse Method (SNMPAgent Component)

Sends an authenticated and/or encrypted SNMPv3 response.

Syntax

public void SendSecureResponse(string remoteHost, int remotePort, int requestId, int messageId, int errorStatus, int errorIndex, string user, int authenticationProtocol, string authenticationPassword, int encryptionAlgorithm, string encryptionPassword);

Async Version
public async Task SendSecureResponse(string remoteHost, int remotePort, int requestId, int messageId, int errorStatus, int errorIndex, string user, int authenticationProtocol, string authenticationPassword, int encryptionAlgorithm, string encryptionPassword);
public async Task SendSecureResponse(string remoteHost, int remotePort, int requestId, int messageId, int errorStatus, int errorIndex, string user, int authenticationProtocol, string authenticationPassword, int encryptionAlgorithm, string encryptionPassword, CancellationToken cancellationToken);
Public Sub SendSecureResponse(ByVal RemoteHost As String, ByVal RemotePort As Integer, ByVal RequestId As Integer, ByVal MessageId As Integer, ByVal ErrorStatus As Integer, ByVal ErrorIndex As Integer, ByVal User As String, ByVal AuthenticationProtocol As Integer, ByVal AuthenticationPassword As String, ByVal EncryptionAlgorithm As Integer, ByVal EncryptionPassword As String)

Async Version
Public Sub SendSecureResponse(ByVal RemoteHost As String, ByVal RemotePort As Integer, ByVal RequestId As Integer, ByVal MessageId As Integer, ByVal ErrorStatus As Integer, ByVal ErrorIndex As Integer, ByVal User As String, ByVal AuthenticationProtocol As Integer, ByVal AuthenticationPassword As String, ByVal EncryptionAlgorithm As Integer, ByVal EncryptionPassword As String) As Task
Public Sub SendSecureResponse(ByVal RemoteHost As String, ByVal RemotePort As Integer, ByVal RequestId As Integer, ByVal MessageId As Integer, ByVal ErrorStatus As Integer, ByVal ErrorIndex As Integer, ByVal User As String, ByVal AuthenticationProtocol As Integer, ByVal AuthenticationPassword As String, ByVal EncryptionAlgorithm As Integer, ByVal EncryptionPassword As String, cancellationToken As CancellationToken) As Task

Remarks

Similar to the SendResponse method except that User, Authentication Protocol, and AuthenticationPassword are used to authenticate the response. EncryptionAlgorithm and EncryptionPassword (if not empty) are used to encrypt the response.

The MessageId argument must match the MessageId parameter obtained from the GetRequest, GetNextRequest, SetRequest, or GetBulkRequest event.

The user and password arguments used to send the response will be added to the internal user cache. If the user is already in the cache, its passwords will be updated with those supplied.

Valid Authentication Protocols are:

HMAC-MD5-96 (1)Message-Digest algorithm 5.
HMAC-SHA-96 (2)Secure Hash Algorithm.
HMAC-192-SHA-256 (3)Secure Hash Algorithm.
HMAC-384-SHA-512 (4)Secure Hash Algorithm.

Valid Encryption Algorithms are:

DES (1)Data Encryption Standard.
AES (2)Advanced Encryption Standard with key length of 128.
3DES (3)Triple Data Encryption Standard.
AES192 (4)Advanced Encryption Standard with key length of 192.
AES256 (5)Advanced Encryption Standard with key length of 256.

SendSecureTrap Method (SNMPAgent Component)

Sends an authenticated and/or encrypted SNMPv3 trap.

Syntax

public void SendSecureTrap(string remoteHost, string trapOID, string user, int authenticationProtocol, string authenticationPassword, int encryptionAlgorithm, string encryptionPassword);

Async Version
public async Task SendSecureTrap(string remoteHost, string trapOID, string user, int authenticationProtocol, string authenticationPassword, int encryptionAlgorithm, string encryptionPassword);
public async Task SendSecureTrap(string remoteHost, string trapOID, string user, int authenticationProtocol, string authenticationPassword, int encryptionAlgorithm, string encryptionPassword, CancellationToken cancellationToken);
Public Sub SendSecureTrap(ByVal RemoteHost As String, ByVal TrapOID As String, ByVal User As String, ByVal AuthenticationProtocol As Integer, ByVal AuthenticationPassword As String, ByVal EncryptionAlgorithm As Integer, ByVal EncryptionPassword As String)

Async Version
Public Sub SendSecureTrap(ByVal RemoteHost As String, ByVal TrapOID As String, ByVal User As String, ByVal AuthenticationProtocol As Integer, ByVal AuthenticationPassword As String, ByVal EncryptionAlgorithm As Integer, ByVal EncryptionPassword As String) As Task
Public Sub SendSecureTrap(ByVal RemoteHost As String, ByVal TrapOID As String, ByVal User As String, ByVal AuthenticationProtocol As Integer, ByVal AuthenticationPassword As String, ByVal EncryptionAlgorithm As Integer, ByVal EncryptionPassword As String, cancellationToken As CancellationToken) As Task

Remarks

Similar to the SendTrap method except that User, AuthenticationPassword, and Authentication Protocol are used to authenticate the trap. EncryptionPassword (if not empty) and EncryptionAlgorithm are used to encrypt the message.

The user and password arguments used to send the trap will be added to the internal user cache. If the user is already in the cache, its passwords will be updated with those supplied.

Valid Authentication Protocols are:

HMAC-MD5-96 (1)Message-Digest algorithm 5.
HMAC-SHA-96 (2)Secure Hash Algorithm.
HMAC-192-SHA-256 (3)Secure Hash Algorithm.
HMAC-384-SHA-512 (4)Secure Hash Algorithm.

Valid Encryption Algorithms are:

DES (1)Data Encryption Standard.
AES (2)Advanced Encryption Standard with key length of 128.
3DES (3)Triple Data Encryption Standard.
AES192 (4)Advanced Encryption Standard with key length of 192.
AES256 (5)Advanced Encryption Standard with key length of 256.

SendTrap Method (SNMPAgent Component)

Sends an SNMP Trap.

Syntax

public void SendTrap(string remoteHost, string trapOID);

Async Version
public async Task SendTrap(string remoteHost, string trapOID);
public async Task SendTrap(string remoteHost, string trapOID, CancellationToken cancellationToken);
Public Sub SendTrap(ByVal RemoteHost As String, ByVal TrapOID As String)

Async Version
Public Sub SendTrap(ByVal RemoteHost As String, ByVal TrapOID As String) As Task
Public Sub SendTrap(ByVal RemoteHost As String, ByVal TrapOID As String, cancellationToken As CancellationToken) As Task

Remarks

Depending upon the value of the SNMPVersion property, the packet is constructed as an SNMPv1 or SNMPv2 Trap PDU. The following configuration settings provide more control about how traps are generated: TrapPort, TrapAgentAddress, TrapCommunity, TrapEnterprise. The SysUpTime property provides the trap timestamp.

SendTrap sends an unauthenticated trap. The SendSecureTrap method is used to send authenticated SNMPv3 traps.

If any values are provided in the Objects collection, they are sent unchanged. In the case of an SNMPv2 or SNMPv3 Trap, if Objects has a count that is equal to 0, the following values are set: sysUpTime.0 equal to SysUpTime and snmpTrapOID.0 equal to TrapOID.

For SNMPv2 and SNMPv3 Traps, TrapOID must contain the full OID of the Trap. For SNMPv1, TrapOID must be a string of the form "generic.specific" where generic and specific are numeric values providing the Trap Generic Type and Specific Type.

For SNMPv1, TrapOID must be of the form "GenericTrap.SpecificTrap". These values are sent in the PDU header. TrapAgentAddress and TrapEnterprise are taken from the corresponding configuration settings.

Additionally, the following symbolic values are recognized and translated as follows:

Trap Name OID (SNMPv2 and above) SNMPv1 GenericType
coldStart 1.3.6.1.6.3.1.1.5.1 0
warmStart 1.3.6.1.6.3.1.1.5.2 1
linkDown 1.3.6.1.6.3.1.1.5.3 2
linkUp 1.3.6.1.6.3.1.1.5.4 3
authenticationFailure 1.3.6.1.6.3.1.1.5.5 4
egpNeighborLoss 1.3.6.1.6.3.1.1.5.6 5
enterpriseSpecific 1.3.6.1.6.3.1.1.5.7 6

ShowCache Method (SNMPAgent Component)

Lists all entries in the internal user authentication cache.

Syntax

public void ShowCache();

Async Version
public async Task ShowCache();
public async Task ShowCache(CancellationToken cancellationToken);
Public Sub ShowCache()

Async Version
Public Sub ShowCache() As Task
Public Sub ShowCache(cancellationToken As CancellationToken) As Task

Remarks

A CacheEntry event is fired for every record in the internal user authentication cache.

The internal authentication cache can be used as an alternative to the GetUserPassword event, automatically checking the cache against the security parameters provided in the request signature.

The ShowCache method is used to show the contents of the internal authentication cache.

The ClearCache method can be used to completely clear the cache.

Value Method (SNMPAgent Component)

Returns the value corresponding to an OID.

Syntax

public string Value(string OID);

Async Version
public async Task<string> Value(string OID);
public async Task<string> Value(string OID, CancellationToken cancellationToken);
Public Function Value(ByVal OID As String) As String

Async Version
Public Function Value(ByVal OID As String) As Task(Of String)
Public Function Value(ByVal OID As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

If the OID does not exist in the Objects collection, a trappable error is generated.

Please refer to the SNMPObject type for more information.

BadPacket Event (SNMPAgent Component)

Fired for erroneous and/or malformed messages.

Syntax

public event OnBadPacketHandler OnBadPacket;

public delegate void OnBadPacketHandler(object sender, SNMPAgentBadPacketEventArgs e);

public class SNMPAgentBadPacketEventArgs : EventArgs {
  public string Packet { get; }
public byte[] PacketB { get; } public string SourceAddress { get; } public int SourcePort { get; } public int ErrorCode { get; } public string ErrorDescription { get; } public bool Report { get; set; } }
Public Event OnBadPacket As OnBadPacketHandler

Public Delegate Sub OnBadPacketHandler(sender As Object, e As SNMPAgentBadPacketEventArgs)

Public Class SNMPAgentBadPacketEventArgs Inherits EventArgs
  Public ReadOnly Property Packet As String
Public ReadOnly Property PacketB As Byte() Public ReadOnly Property SourceAddress As String Public ReadOnly Property SourcePort As Integer Public ReadOnly Property ErrorCode As Integer Public ReadOnly Property ErrorDescription As String Public Property Report As Boolean End Class

Remarks

The full message is provided in the Packet parameter.

The BadPacket event is also fired when authentication fails for received packets due to a bad password or other reasons.

If the Report parameter is set to True, an unauthenticated error report will be sent to the client, otherwise the packet will be silently ignored.

Please refer to the GetUserPassword event for more information concerning SNMPv3 authentication.

CacheEntry Event (SNMPAgent Component)

Shows in the internal cache.

Syntax

public event OnCacheEntryHandler OnCacheEntry;

public delegate void OnCacheEntryHandler(object sender, SNMPAgentCacheEntryEventArgs e);

public class SNMPAgentCacheEntryEventArgs : EventArgs {
  public string User { get; }
  public string AuthenticationProtocol { get; }
  public string AuthenticationPassword { get; }
  public string EncryptionAlgorithm { get; }
  public string EncryptionPassword { get; }
}
Public Event OnCacheEntry As OnCacheEntryHandler

Public Delegate Sub OnCacheEntryHandler(sender As Object, e As SNMPAgentCacheEntryEventArgs)

Public Class SNMPAgentCacheEntryEventArgs Inherits EventArgs
  Public ReadOnly Property User As String
  Public ReadOnly Property AuthenticationProtocol As String
  Public ReadOnly Property AuthenticationPassword As String
  Public ReadOnly Property EncryptionAlgorithm As String
  Public ReadOnly Property EncryptionPassword As String
End Class

Remarks

CacheEntry events are triggered by a call to ShowCache. One event is fired for each user.

Connected Event (SNMPAgent Component)

Fired immediately after a connection completes (or fails).

Syntax

public event OnConnectedHandler OnConnected;

public delegate void OnConnectedHandler(object sender, SNMPAgentConnectedEventArgs e);

public class SNMPAgentConnectedEventArgs : EventArgs {
  public string RemoteAddress { get; }
  public int RemotePort { get; }
  public int StatusCode { get; }
  public string Description { get; }
}
Public Event OnConnected As OnConnectedHandler

Public Delegate Sub OnConnectedHandler(sender As Object, e As SNMPAgentConnectedEventArgs)

Public Class SNMPAgentConnectedEventArgs Inherits EventArgs
  Public ReadOnly Property RemoteAddress As String
  Public ReadOnly Property RemotePort As Integer
  Public ReadOnly Property StatusCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

This event fires after a connection completes or fails.

StatusCode is the value returned by the system TCP/IP stack. This will be 0 if the connection was successful.

Description contains a human readable description of the status. This will be "OK" if the connection was successful.

RemoteAddress is the IP address of the remote host.

RemotePort is the port on the remote host.

Disconnected Event (SNMPAgent Component)

Fired when a connection is closed.

Syntax

public event OnDisconnectedHandler OnDisconnected;

public delegate void OnDisconnectedHandler(object sender, SNMPAgentDisconnectedEventArgs e);

public class SNMPAgentDisconnectedEventArgs : EventArgs {
  public string RemoteAddress { get; }
  public int RemotePort { get; }
  public int StatusCode { get; }
  public string Description { get; }
}
Public Event OnDisconnected As OnDisconnectedHandler

Public Delegate Sub OnDisconnectedHandler(sender As Object, e As SNMPAgentDisconnectedEventArgs)

Public Class SNMPAgentDisconnectedEventArgs Inherits EventArgs
  Public ReadOnly Property RemoteAddress As String
  Public ReadOnly Property RemotePort As Integer
  Public ReadOnly Property StatusCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

This event fires after a connection is broken.

StatusCode is the value returned by the system TCP/IP stack. This will be 0 if the connection was broken normally.

Description contains a human readable description of the status. This will be "OK" if the connection was broken normally.

RemoteAddress is the IP address of the remote host.

RemotePort is the port on the remote host.

DiscoveryRequest Event (SNMPAgent Component)

Fired when an SNMPv3 discovery packet is received.

Syntax

public event OnDiscoveryRequestHandler OnDiscoveryRequest;

public delegate void OnDiscoveryRequestHandler(object sender, SNMPAgentDiscoveryRequestEventArgs e);

public class SNMPAgentDiscoveryRequestEventArgs : EventArgs {
  public string EngineId { get; }
public byte[] EngineIdB { get; } public int EngineBoots { get; } public int EngineTime { get; } public string User { get; } public int SecurityLevel { get; } public string SourceAddress { get; } public int SourcePort { get; } public bool Respond { get; set; } }
Public Event OnDiscoveryRequest As OnDiscoveryRequestHandler

Public Delegate Sub OnDiscoveryRequestHandler(sender As Object, e As SNMPAgentDiscoveryRequestEventArgs)

Public Class SNMPAgentDiscoveryRequestEventArgs Inherits EventArgs
  Public ReadOnly Property EngineId As String
Public ReadOnly Property EngineIdB As Byte() Public ReadOnly Property EngineBoots As Integer Public ReadOnly Property EngineTime As Integer Public ReadOnly Property User As String Public ReadOnly Property SecurityLevel As Integer Public ReadOnly Property SourceAddress As String Public ReadOnly Property SourcePort As Integer Public Property Respond As Boolean End Class

Remarks

EngineId, EngineBoots, EngineTime, and User are the values received from SourceAddress.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

Respond is True by default, and will automatically send a response using the value in LocalEngineId. To suppress the response, set Respond to False.

The value returned to SourceAddress for EngineBoots is always 0, and EngineTime is the number of seconds since January 1st, 1970 (GMT).

Error Event (SNMPAgent Component)

Fired when information is available about errors during data delivery.

Syntax

public event OnErrorHandler OnError;

public delegate void OnErrorHandler(object sender, SNMPAgentErrorEventArgs e);

public class SNMPAgentErrorEventArgs : EventArgs {
  public int ErrorCode { get; }
  public string Description { get; }
}
Public Event OnError As OnErrorHandler

Public Delegate Sub OnErrorHandler(sender As Object, e As SNMPAgentErrorEventArgs)

Public Class SNMPAgentErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the component throws an exception.

The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

GetBulkRequest Event (SNMPAgent Component)

Fired when a GetBulkRequest packet is received.

Syntax

public event OnGetBulkRequestHandler OnGetBulkRequest;

public delegate void OnGetBulkRequestHandler(object sender, SNMPAgentGetBulkRequestEventArgs e);

public class SNMPAgentGetBulkRequestEventArgs : EventArgs {
  public int RequestId { get; }
  public int MessageId { get; }
  public int SNMPVersion { get; }
  public string Community { get; }
  public string User { get; }
  public int SecurityLevel { get; }
  public string SourceAddress { get; }
  public int SourcePort { get; }
  public int NonRepeaters { get; }
  public int MaxRepetitions { get; }
  public int ErrorIndex { get; set; }
  public int ErrorStatus { get; set; }
  public string ErrorDescription { get; }
  public bool Respond { get; set; }
}
Public Event OnGetBulkRequest As OnGetBulkRequestHandler

Public Delegate Sub OnGetBulkRequestHandler(sender As Object, e As SNMPAgentGetBulkRequestEventArgs)

Public Class SNMPAgentGetBulkRequestEventArgs Inherits EventArgs
  Public ReadOnly Property RequestId As Integer
  Public ReadOnly Property MessageId As Integer
  Public ReadOnly Property SNMPVersion As Integer
  Public ReadOnly Property Community As String
  Public ReadOnly Property User As String
  Public ReadOnly Property SecurityLevel As Integer
  Public ReadOnly Property SourceAddress As String
  Public ReadOnly Property SourcePort As Integer
  Public ReadOnly Property NonRepeaters As Integer
  Public ReadOnly Property MaxRepetitions As Integer
  Public Property ErrorIndex As Integer
  Public Property ErrorStatus As Integer
  Public ReadOnly Property ErrorDescription As String
  Public Property Respond As Boolean
End Class

Remarks

This is only available for SNMP versions 2 and 3.

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the Oid, ObjectType, and Value of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

The MessageId parameter identifies the received request.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

To send a response, the Respond parameter must be set to true. By default, this value is false, which means no response will be sent. The ErrorStatus parameter may also be set to a valid SNMP status code (the default value is 0, which represents no error).

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

A GetBulkRequest is very similar to a GetNextRequest, the difference is that Getbulk performs a continuous GetNext operation based on the MaxRepitions value. The NonRepeaters value will determine the number of Objects for which a simple GetNext operation should be performed. For the remaining variables, a continuous GetNext operation is performed based on the MaxRepitions value.

So if you send a request containing X objects, the agent will perform N simple GetNext operations and M continuous GetNext operations X - N times. With X being the number of objects received, N being the number of NonRepeaters, and M being the number of MaxRepitions. Thus the SNMPMgr is expecting to receive N + M x (X - N) objects, assuming that each object has M successors.

GetNextRequest Event (SNMPAgent Component)

Fired when a GetNextRequest packet is received.

Syntax

public event OnGetNextRequestHandler OnGetNextRequest;

public delegate void OnGetNextRequestHandler(object sender, SNMPAgentGetNextRequestEventArgs e);

public class SNMPAgentGetNextRequestEventArgs : EventArgs {
  public int RequestId { get; }
  public int MessageId { get; }
  public int SNMPVersion { get; }
  public string Community { get; }
  public string User { get; }
  public int SecurityLevel { get; }
  public string SourceAddress { get; }
  public int SourcePort { get; }
  public int ErrorIndex { get; set; }
  public int ErrorStatus { get; set; }
  public string ErrorDescription { get; }
  public bool Respond { get; set; }
}
Public Event OnGetNextRequest As OnGetNextRequestHandler

Public Delegate Sub OnGetNextRequestHandler(sender As Object, e As SNMPAgentGetNextRequestEventArgs)

Public Class SNMPAgentGetNextRequestEventArgs Inherits EventArgs
  Public ReadOnly Property RequestId As Integer
  Public ReadOnly Property MessageId As Integer
  Public ReadOnly Property SNMPVersion As Integer
  Public ReadOnly Property Community As String
  Public ReadOnly Property User As String
  Public ReadOnly Property SecurityLevel As Integer
  Public ReadOnly Property SourceAddress As String
  Public ReadOnly Property SourcePort As Integer
  Public Property ErrorIndex As Integer
  Public Property ErrorStatus As Integer
  Public ReadOnly Property ErrorDescription As String
  Public Property Respond As Boolean
End Class

Remarks

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the Oid, ObjectType, and Value of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

The MessageId parameter identifies the received request.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

To send a response, the Respond parameter must be set to true. By default, this value is false, which means no response will be sent. The ErrorStatus parameter may also be set to a valid SNMP status code (the default value is 0, which represents no error).

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

GetRequest Event (SNMPAgent Component)

Fired when a GetRequest packet is received.

Syntax

public event OnGetRequestHandler OnGetRequest;

public delegate void OnGetRequestHandler(object sender, SNMPAgentGetRequestEventArgs e);

public class SNMPAgentGetRequestEventArgs : EventArgs {
  public int RequestId { get; }
  public int MessageId { get; }
  public int SNMPVersion { get; }
  public string Community { get; }
  public string User { get; }
  public int SecurityLevel { get; }
  public string SourceAddress { get; }
  public int SourcePort { get; }
  public int ErrorIndex { get; set; }
  public int ErrorStatus { get; set; }
  public string ErrorDescription { get; }
  public bool Respond { get; set; }
}
Public Event OnGetRequest As OnGetRequestHandler

Public Delegate Sub OnGetRequestHandler(sender As Object, e As SNMPAgentGetRequestEventArgs)

Public Class SNMPAgentGetRequestEventArgs Inherits EventArgs
  Public ReadOnly Property RequestId As Integer
  Public ReadOnly Property MessageId As Integer
  Public ReadOnly Property SNMPVersion As Integer
  Public ReadOnly Property Community As String
  Public ReadOnly Property User As String
  Public ReadOnly Property SecurityLevel As Integer
  Public ReadOnly Property SourceAddress As String
  Public ReadOnly Property SourcePort As Integer
  Public Property ErrorIndex As Integer
  Public Property ErrorStatus As Integer
  Public ReadOnly Property ErrorDescription As String
  Public Property Respond As Boolean
End Class

Remarks

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the Oid, ObjectType, and Value of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

The MessageId parameter identifies the received request.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

To send a response, the Respond parameter must be set to true. By default, this value is false, which means no response will be sent. The ErrorStatus parameter may also be set to a valid SNMP status code (the default value is 0, which represents no error).

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

GetUserPassword Event (SNMPAgent Component)

Retrieves a password associated with a user.

Syntax

public event OnGetUserPasswordHandler OnGetUserPassword;

public delegate void OnGetUserPasswordHandler(object sender, SNMPAgentGetUserPasswordEventArgs e);

public class SNMPAgentGetUserPasswordEventArgs : EventArgs {
  public int PasswordType { get; }
  public string User { get; }
  public string Password { get; set; }
  public int Algorithm { get; set; }
}
Public Event OnGetUserPassword As OnGetUserPasswordHandler

Public Delegate Sub OnGetUserPasswordHandler(sender As Object, e As SNMPAgentGetUserPasswordEventArgs)

Public Class SNMPAgentGetUserPasswordEventArgs Inherits EventArgs
  Public ReadOnly Property PasswordType As Integer
  Public ReadOnly Property User As String
  Public Property Password As String
  Public Property Algorithm As Integer
End Class

Remarks

The GetUserPassword event is fired after initial inspection of SNMPv3 requests.

The type of password required is provided in the PasswordType parameter: 1 for authentication, and 2 for encryption (privacy).

The password corresponding to User (if any) must be provided in the Password parameter. If the password is valid, processing will continue to other events such as GetRequest, SetRequest, etc.

If the PasswordType parameter is 1 (authentication is used), the Algorithm parameter can be set. Possible values are:

ValueAuthentication Algorithm
0 (default)Any
1MD5
2SHA1
3SHA256
4SHA512
If the PasswordType parameter is 2 (encryption is used), the Algorithm parameter must also be set. Possible values are:
ValueEncryption Algorithm
1 (default)DES
2AES
33DES
4AES192
5AES256

If the password does not match the signature in the request, a BadPacket event will be fired, at which point you can decide whether to report the error to the client (see the description of the BadPacket event for more information).

If the User is invalid or unknown, set the password to empty string (default) to ignore the request. This will result in a BadPacket event being fired, at which point you can decide whether to report the error to the client or not.

GetUserSecurityLevel Event (SNMPAgent Component)

Sets the security level for an incoming packet.

Syntax

public event OnGetUserSecurityLevelHandler OnGetUserSecurityLevel;

public delegate void OnGetUserSecurityLevelHandler(object sender, SNMPAgentGetUserSecurityLevelEventArgs e);

public class SNMPAgentGetUserSecurityLevelEventArgs : EventArgs {
  public string User { get; }
  public string EngineId { get; }
public byte[] EngineIdB { get; } public int SecurityLevel { get; set; } }
Public Event OnGetUserSecurityLevel As OnGetUserSecurityLevelHandler

Public Delegate Sub OnGetUserSecurityLevelHandler(sender As Object, e As SNMPAgentGetUserSecurityLevelEventArgs)

Public Class SNMPAgentGetUserSecurityLevelEventArgs Inherits EventArgs
  Public ReadOnly Property User As String
  Public ReadOnly Property EngineId As String
Public ReadOnly Property EngineIdB As Byte() Public Property SecurityLevel As Integer End Class

Remarks

The GetUserSecurityLevel event is fired after the first inspection of each SNMPv3 request. The SecurityLevel parameter determines the level of security for the message.

On entry, the SecurityLevel parameter contains the default security level for User if the user is located in the internal cache, or if the User is not found in the cache, the SecurityLevel will be -1.

The value of SecurityLevel upon exiting the event, determines how the message will be processed:

-1The message will be ignored and a BadPacket event will be fired.
0No security. The message will be processed without any authentication and/or encryption.
1Authentication only. The message will be checked for a valid signature and the GetUserPassword event will be fired to verify the authentication password.
2Authentication and Privacy. The message will be checked for a valid signature and the GetUserPassword event will be fired twice: first to verify the authentication password, and then to verify the privacy password.

HashPassword Event (SNMPAgent Component)

Fired before and after a password is hashed.

Syntax

public event OnHashPasswordHandler OnHashPassword;

public delegate void OnHashPasswordHandler(object sender, SNMPAgentHashPasswordEventArgs e);

public class SNMPAgentHashPasswordEventArgs : EventArgs {
  public string Password { get; }
  public int AuthAlgorithm { get; }
  public string Hash { get; set; }
}
Public Event OnHashPassword As OnHashPasswordHandler

Public Delegate Sub OnHashPasswordHandler(sender As Object, e As SNMPAgentHashPasswordEventArgs)

Public Class SNMPAgentHashPasswordEventArgs Inherits EventArgs
  Public ReadOnly Property Password As String
  Public ReadOnly Property AuthAlgorithm As Integer
  Public Property Hash As String
End Class

Remarks

SNMPv3 passwords are hashed in order to obtain authentication and encryption keys. This is an expensive operation, and in certain situations it may be preferable to store the hashed passwords externally and supply them on demand.

If a hash is required, the event fires with an empty string in the Hash parameter. In this case, you can choose to supply a value for the hash and stop the component from computing the hash.

The event also fires every time a hash is computed. In this case, the Hash parameter contains the value of the computed hash.

AuthAlgorithm contains either 1 for HMAC-MD5-96, 2 for HMAC-SHA-96 or 3 for HMAC-192-SHA-256

PacketTrace Event (SNMPAgent Component)

Fired for every packet sent or received.

Syntax

public event OnPacketTraceHandler OnPacketTrace;

public delegate void OnPacketTraceHandler(object sender, SNMPAgentPacketTraceEventArgs e);

public class SNMPAgentPacketTraceEventArgs : EventArgs {
  public string Packet { get; }
public byte[] PacketB { get; } public int Direction { get; } public string PacketAddress { get; } public int PacketPort { get; } }
Public Event OnPacketTrace As OnPacketTraceHandler

Public Delegate Sub OnPacketTraceHandler(sender As Object, e As SNMPAgentPacketTraceEventArgs)

Public Class SNMPAgentPacketTraceEventArgs Inherits EventArgs
  Public ReadOnly Property Packet As String
Public ReadOnly Property PacketB As Byte() Public ReadOnly Property Direction As Integer Public ReadOnly Property PacketAddress As String Public ReadOnly Property PacketPort As Integer End Class

Remarks

The PacketTrace event shows all the packets sent or received by the component.

Packet contains the full contents of the datagram.

Direction shows the direction of the packet: 1 for incoming packets, and 2 for outgoing packets.

In the case of an incoming packet, PacketAddress and PacketPort identify the source of the packet.

In the case of an outgoing packet, PacketAddress and PacketPort identify the destination of the packet.

ReadyToSend Event (SNMPAgent Component)

Fired when the component is ready to send data.

Syntax

public event OnReadyToSendHandler OnReadyToSend;

public delegate void OnReadyToSendHandler(object sender, SNMPAgentReadyToSendEventArgs e);

public class SNMPAgentReadyToSendEventArgs : EventArgs {
}
Public Event OnReadyToSend As OnReadyToSendHandler

Public Delegate Sub OnReadyToSendHandler(sender As Object, e As SNMPAgentReadyToSendEventArgs)

Public Class SNMPAgentReadyToSendEventArgs Inherits EventArgs
End Class

Remarks

The ReadyToSend event indicates that the underlying TCP/IP subsystem is ready to accept data after a failed DataToSend(TBD. DataToSend is removed).

Report Event (SNMPAgent Component)

Fired when a Report packet is received.

Syntax

public event OnReportHandler OnReport;

public delegate void OnReportHandler(object sender, SNMPAgentReportEventArgs e);

public class SNMPAgentReportEventArgs : EventArgs {
  public int RequestId { get; }
  public int SNMPVersion { get; }
  public string Community { get; }
  public string User { get; }
  public int SecurityLevel { get; }
  public string SourceAddress { get; }
  public int SourcePort { get; }
  public int ErrorIndex { get; }
  public int ErrorStatus { get; }
  public string ErrorDescription { get; }
}
Public Event OnReport As OnReportHandler

Public Delegate Sub OnReportHandler(sender As Object, e As SNMPAgentReportEventArgs)

Public Class SNMPAgentReportEventArgs Inherits EventArgs
  Public ReadOnly Property RequestId As Integer
  Public ReadOnly Property SNMPVersion As Integer
  Public ReadOnly Property Community As String
  Public ReadOnly Property User As String
  Public ReadOnly Property SecurityLevel As Integer
  Public ReadOnly Property SourceAddress As String
  Public ReadOnly Property SourcePort As Integer
  Public ReadOnly Property ErrorIndex As Integer
  Public ReadOnly Property ErrorStatus As Integer
  Public ReadOnly Property ErrorDescription As String
End Class

Remarks

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the Oid, ObjectType, and Value of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

SetRequest Event (SNMPAgent Component)

Fired when a SetRequest packet is received.

Syntax

public event OnSetRequestHandler OnSetRequest;

public delegate void OnSetRequestHandler(object sender, SNMPAgentSetRequestEventArgs e);

public class SNMPAgentSetRequestEventArgs : EventArgs {
  public int RequestId { get; }
  public int MessageId { get; }
  public int SNMPVersion { get; }
  public string Community { get; }
  public string User { get; }
  public int SecurityLevel { get; }
  public string SourceAddress { get; }
  public int SourcePort { get; }
  public int ErrorIndex { get; set; }
  public int ErrorStatus { get; set; }
  public string ErrorDescription { get; }
  public bool Respond { get; set; }
}
Public Event OnSetRequest As OnSetRequestHandler

Public Delegate Sub OnSetRequestHandler(sender As Object, e As SNMPAgentSetRequestEventArgs)

Public Class SNMPAgentSetRequestEventArgs Inherits EventArgs
  Public ReadOnly Property RequestId As Integer
  Public ReadOnly Property MessageId As Integer
  Public ReadOnly Property SNMPVersion As Integer
  Public ReadOnly Property Community As String
  Public ReadOnly Property User As String
  Public ReadOnly Property SecurityLevel As Integer
  Public ReadOnly Property SourceAddress As String
  Public ReadOnly Property SourcePort As Integer
  Public Property ErrorIndex As Integer
  Public Property ErrorStatus As Integer
  Public ReadOnly Property ErrorDescription As String
  Public Property Respond As Boolean
End Class

Remarks

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the Oid, ObjectType, and Value of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

The MessageId parameter identifies the received request.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

To send a response, the Respond parameter must be set to true. By default, this value is false, which means no response will be sent. The ErrorStatus parameter may also be set to a valid SNMP status code (the default value is 0, which represents no error).

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

SSLClientAuthentication Event (SNMPAgent Component)

Fired when the client presents its credentials to the server.

Syntax

public event OnSSLClientAuthenticationHandler OnSSLClientAuthentication;

public delegate void OnSSLClientAuthenticationHandler(object sender, SNMPAgentSSLClientAuthenticationEventArgs e);

public class SNMPAgentSSLClientAuthenticationEventArgs : EventArgs {
  public string RemoteAddress { get; }
  public int RemotePort { get; }
  public string CertEncoded { get; }
public byte[] CertEncodedB { get; } public string CertSubject { get; } public string CertIssuer { get; } public string Status { get; } public bool Accept { get; set; } }
Public Event OnSSLClientAuthentication As OnSSLClientAuthenticationHandler

Public Delegate Sub OnSSLClientAuthenticationHandler(sender As Object, e As SNMPAgentSSLClientAuthenticationEventArgs)

Public Class SNMPAgentSSLClientAuthenticationEventArgs Inherits EventArgs
  Public ReadOnly Property RemoteAddress As String
  Public ReadOnly Property RemotePort As Integer
  Public ReadOnly Property CertEncoded As String
Public ReadOnly Property CertEncodedB As Byte() Public ReadOnly Property CertSubject As String Public ReadOnly Property CertIssuer As String Public ReadOnly Property Status As String Public Property Accept As Boolean End Class

Remarks

This event fires when a client connects to the component and presents a certificate for authentication. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK").

RemoteAddress is the IP address of the connecting client.

RemotePort is the source port of the connecting client.

CertEncoded is the base64 encoded certificate presented by the client.

CertSubject is the subject of the certificate presented by the client.

CertIssuer is the subject of the issuer of the certificate presented by the client.

Status is the stauts of the certificate.

Accept defines whether the certificate is accepted.

SSLServerAuthentication Event (SNMPAgent Component)

Fires when connecting to the server.

Syntax

public event OnSSLServerAuthenticationHandler OnSSLServerAuthentication;

public delegate void OnSSLServerAuthenticationHandler(object sender, SNMPAgentSSLServerAuthenticationEventArgs e);

public class SNMPAgentSSLServerAuthenticationEventArgs : EventArgs {
  public string RemoteAddress { get; }
  public int RemotePort { get; }
  public string CertEncoded { get; }
public byte[] CertEncodedB { get; } public string CertSubject { get; } public string CertIssuer { get; } public string Status { get; } public bool Accept { get; set; } }
Public Event OnSSLServerAuthentication As OnSSLServerAuthenticationHandler

Public Delegate Sub OnSSLServerAuthenticationHandler(sender As Object, e As SNMPAgentSSLServerAuthenticationEventArgs)

Public Class SNMPAgentSSLServerAuthenticationEventArgs Inherits EventArgs
  Public ReadOnly Property RemoteAddress As String
  Public ReadOnly Property RemotePort As Integer
  Public ReadOnly Property CertEncoded As String
Public ReadOnly Property CertEncodedB As Byte() Public ReadOnly Property CertSubject As String Public ReadOnly Property CertIssuer As String Public ReadOnly Property Status As String Public Property Accept As Boolean End Class

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

RemoteAddress is the IP address of the server.

RemotePort is the source port of the server.

CertEncoded is the base64 encoded certificate presented by the server.

CertSubject is the subject of the certificate presented by the server.

CertIssuer is the subject of the issuer of the certificate presented by the server.

Status is the stauts of the certificate.

Accept defines whether the certificate is accepted.

SSLStatus Event (SNMPAgent Component)

Shows the progress of the secure connection.

Syntax

public event OnSSLStatusHandler OnSSLStatus;

public delegate void OnSSLStatusHandler(object sender, SNMPAgentSSLStatusEventArgs e);

public class SNMPAgentSSLStatusEventArgs : EventArgs {
  public string RemoteAddress { get; }
  public int RemotePort { get; }
  public string Message { get; }
}
Public Event OnSSLStatus As OnSSLStatusHandler

Public Delegate Sub OnSSLStatusHandler(sender As Object, e As SNMPAgentSSLStatusEventArgs)

Public Class SNMPAgentSSLStatusEventArgs Inherits EventArgs
  Public ReadOnly Property RemoteAddress As String
  Public ReadOnly Property RemotePort As Integer
  Public ReadOnly Property Message As String
End Class

Remarks

The event is fired for informational and logging purposes only. It is used to track the progress of the connection.

RemoteAddress is the IP address of the remote machine.

RemotePort is the port of the remote machine.

Message is the log message.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
string (read-only)

Default: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

ExpirationDate
string (read-only)

Default: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
string (read-only)

Default: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
string (read-only)

Default: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
string (read-only)

Default: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
string (read-only)

Default: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
string (read-only)

Default: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

PrivateKey
string (read-only)

Default: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
bool (read-only)

Default: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
string (read-only)

Default: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
string (read-only)

Default: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
string (read-only)

Default: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
string (read-only)

Default: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
string (read-only)

Default: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
string

Default: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

StoreB
byte []

Default: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

StorePassword
string

Default: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
CertStoreTypes

Default: 0

This is the type of certificate store for this certificate.

The component supports both public and private keys in a variety of formats. When the cstAuto value is used, the component will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr component. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

SubjectAltNames
string (read-only)

Default: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
string (read-only)

Default: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
string (read-only)

Default: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
string (read-only)

Default: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
string (read-only)

Default: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int (read-only)

Default: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
string (read-only)

Default: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Subject
string

Default: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate, the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Encoded
string

Default: ""

This is the certificate (PEM/Base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte []

Default: ""

This is the certificate (PEM/Base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

Constructors

public Certificate();
Public Certificate()

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public Certificate(string certificateFile);
Public Certificate(ByVal CertificateFile As String)

Opens CertificateFile and reads out the contents as an X.509 public key.

public Certificate(byte[] encoded);
Public Certificate(ByVal Encoded As Byte())

Parses Encoded as an X.509 public key.

public Certificate(CertStoreTypes storeType, string store, string storePassword, string subject);
Public Certificate(ByVal StoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.

public Certificate(CertStoreTypes storeType, string store, string storePassword, string subject, string configurationString);
Public Certificate(ByVal StoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CryptoAPI option. The default value is True (the key is persisted). "Thumbprint" - an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to cstUser, cstMachine, cstPublicKeyFile, and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.

public Certificate(CertStoreTypes storeType, string store, string storePassword, byte[] encoded);
Public Certificate(ByVal StoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X.509 certificate and search the opened store for a corresponding private key.

public Certificate(CertStoreTypes storeType, byte[] store, string storePassword, string subject);
Public Certificate(ByVal StoreType As CertStoreTypes, ByVal Store As Byte(), ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or Base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.

public Certificate(CertStoreTypes storeType, byte[] store, string storePassword, string subject, string configurationString);
Public Certificate(ByVal StoreType As CertStoreTypes, ByVal Store As Byte(), ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or Base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.

public Certificate(CertStoreTypes storeType, byte[] store, string storePassword, byte[] encoded);
Public Certificate(ByVal StoreType As CertStoreTypes, ByVal Store As Byte(), ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or Base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X.509 certificate and search the opened store for a corresponding private key.

SNMPObject Type

The current SNMP object.

Remarks

This type defines an SNMP object. Each object has an Oid, ObjectType, and Value. These values are populated by the component when incoming packets are received. You may use these fields to define objects to be used in outgoing packets.

Fields

ObjectType
SNMPObjectTypes

Default: 5

The current object's type. The default type is NULL (5).

The corresponding object id and value are specified by the Oid and Value fields.

Possible object type values include:

otInteger (2) 2
otOctetString (4) 4
otNull (5) 5
otObjectID (6) 6
otIPAddress (64)64
otCounter32 (65)65
otGauge32 (66)66
otTimeTicks (67)67
otOpaque (68)68
otNSAP (69)69
otCounter64 (70)70
otUnsignedInteger32 (71)71

The component also supports the following artificial object values used to designate error conditions:

otNoSuchObject (128)No such object error.
otNoSuchInstance (129)No such instance error.
otEndOfMibView (130)End of MIB View error.

Oid
string

Default: ""

The current object's id which is encoded as a string of numbers separated by periods. For instance: "1.3.6.1.2.1.1.1.0" (OID for "system description").

The corresponding object type and value (if any) are specified by the ObjectType and Value fields.

Example

SNMPControl.Objects.Add(new SNMPObject()) SNMPControl.Objects(0).Oid = "1.3.6.1.2.1.1.1.0"

TypeString
string (read-only)

Default: ""

A string representation of the current object's ObjectType.

The corresponding object id and value are specified by the Oid and Value fields.

Value
string

Default: ""

The current object's value. The corresponding object id and type are specified by the Oid and ObjectType fields.

Example

SNMPControl.Objects.Add(new SNMPObject()) SNMPControl.Objects(0).Oid = "1.3.6.1.2.1.1.1.0" SNMPControl.Objects(0).Value = "New Value"

ValueB
byte []

Default: ""

The current object's value. The corresponding object id and type are specified by the Oid and ObjectType fields.

Example

SNMPControl.Objects.Add(new SNMPObject()) SNMPControl.Objects(0).Oid = "1.3.6.1.2.1.1.1.0" SNMPControl.Objects(0).Value = "New Value"

Constructors

public SNMPObject();
Public SNMPObject()
public SNMPObject(string oid);
Public SNMPObject(ByVal Oid As String)
public SNMPObject(string oid, byte[] value);
Public SNMPObject(ByVal Oid As String, ByVal Value As Byte())
public SNMPObject(string oid, byte[] value, SNMPObjectTypes objectType);
Public SNMPObject(ByVal Oid As String, ByVal Value As Byte(), ByVal ObjectType As SNMPObjectTypes)

Config Settings (SNMPAgent Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

SNMPAgent Config Settings

AuthenticationKey:   The key to use for authentication.

This setting takes the hex-encoded key for authentication and may be set before calling SendSecureTrap.

CompatibilityMode:   Whether to operate the component in a specific compatibility mode.

This setting will cause the component to operate in a manner different than normal so that it is compatible with third-party products and libraries. The following table lists the possible values for this setting:

0 (default)Component operates normally for greatest compatibility.
1Component uses SNMP4j-compatible encryption (AES192 and AES256).
2Component automatically detects whether to use SNMP4j-compatible encryption (AES192 and AES256). Note: This option is only applicable when receiving packets. If you are using SNMPMgr or sending secure traps, you will need to select either 0 or 1.
ContextEngineId:   Sets the context engine id of the SNMP entity.

If set, the context engine id included in the PDU will be set.

ContextName:   Sets the context name of the SNMP entity.

If set, the context name included in the PDU will be set.

DataToSend:   Sends a raw packet.

This should be set to the hexadecimal representation of a packet. When set the represented packet is sent.

DecryptLogPackets:   Whether to decrypt logged packets.

When set to true this setting will cause the component to decrypt packets logged in PacketTrace. This only applies when using SNMP Version 3. The default is false.

DerivedKeyCacheSize:   The size of the internal cache used to store derived keys.

When set to a value greater than 0 the component will cache keys derived from passwords. This can improve performance in some scenarios. This value should be set to twice the number of expected unique passwords (e.g. 20 for 10 passwords). This only applies when using SNMP Version 3.

The cache is enabled by default and the default value is 20. To disable the cache set the value to 0. This setting is only applicable when SNMPVersion is set to 3.

DerivedKeyCacheStatus:   The status of the internal cache used to store derived keys.

When queried this setting returns the number of slots occupied in the cache (e.g. 6/20). This setting only applies when SNMPVersion is set to 3.

EncryptionKey:   The key to use for encryption.

This setting takes the hex-encoded key for encryption and may be set before calling SendSecureTrap.

ForceLocalPort:   Forces the component to bind to a specific port.

The default value is True, which makes the component throw an error if LocalPort is busy. When ForceLocalPort is set to False and the port is busy, the component silently chooses another random port.

IgnoreDiscoveryRequestType:   Treats other request types as discovery requests.

When true tells the component to treat any request with an empty EngineID and varBindList as a discovery request. The default is false.

IncomingContextEngineId:   The engine Id of the received packet.

This setting holds the engine Id of the received packet. This may be queried at any time, including from within an event, and returns the engine Id of the received packet. This is not needed in most cases, but can be used to store the incoming engine Id to send an asynchronous response later. This value is read-only.

IncomingContextName:   The context name of the received packet.

This setting holds the context name of the received packet. This may be queried at any time, including from within an event, and returns the context name of the received packet. This is not needed in most cases, but can be used to store the incoming context name to send an asynchronous response later. This value is read-only.

MsgMaxSize:   The maximum supported message size.

This setting specifies the maximum supported message size in bytes. This is only applicable when SNMPVersion is set to 3. This corresponds to the "msgMaxSize" field in the request.

RespondFromDestIP:   Whether to respond from the IP address that the request was sent to.

By default the component will always respond from the interface defined by LocalHost. In the case where aliases have been defined on the system, incoming traffic may have a different value for the destination. This setting tells the component to respond using a source address that matches the destination address of the received packet. This setting should only be set to True if there is a specific reason to do so.

SourceAddress:   The source address of the received packet.

This setting holds the source address of the received packet. This may be queried at any time, including from within an event, and returns the source address of the received packet. This value is read-only.

SourcePort:   The source port of the received packet.

This setting holds the source port of the received packet. This may be queried at any time, including from within an event, and returns the source port of the received packet. This value is read-only.

SynchronizeEvents:   Controls whether or not events are fired from the main thread when timeout is positive.

The default value is True, which makes the component fire events from the main thread when timeout is greater than zero. Note: If your application requires more speed and efficiency, or does not require events to be fired from the main thread, you can set this to False to fire the events from secondary threads. This config is not applicable if timeout is zero, when events will always be fired from secondary threads.

TimeWindow:   The time window used for SNMPv3 timeliness checking (authentication).

The default value is 150 (seconds).

TrapAgentAddress:   The address of the object generating the trap.

This setting is used to specify the agent-addr field when sending V1 Traps. The default value is the address of the localhost. This value must be an IPv4 address.

TrapCommunity:   The value of the Community parameter for SNMP traps.

Typical values are "public" or "private". The default value is "public".

TrapEnterprise:   The type of the object generating the trap.

This setting specifies the type of object generating the SNMP Trap. The default value is "1.3.6.1.6.3.1.1.5" (i.e. SNMPv2-MIB::snmpTraps).

TrapPort:   The port where SNMP traps are sent.

The TrapPort is the UDP port where SNMP traps are sent.

A valid port number (a value between 1 and 65535) is required. The default value is 162.

UDP Config Settings

CaptureIPPacketInfo:   Used to capture the packet information.

If this is set to True, the component will capture the IP packet information.

The default value for this setting is False.

Note: This configuration setting is available only in Windows.

DelayHostResolution:   Whether the hostname is resolved when RemoteHost is set.

This configuration setting specifies whether a hostname is resolved immediately when RemoteHost is set. If true the component will resolve the hostname and the IP address will be present in the RemoteHost property. If false, the hostname is not resolved until needed by the component when a method to connect or send data is called. If desired, ResolveRemoteHost may be called to manually resolve the value in RemoteHost at any time.

The default value is false for the default library and true for the async library.

DestinationAddress:   Used to get the destination address from the packet information.

If CaptureIPPacketInfo is set to True, then this will be populated with the packet's destination address when a packet is received. This information will be accessible in the DataIn event.

Note: This configuration setting is available only in Windows.

DontFragment:   Used to set the Don't Fragment flag of outgoing packets.

When set to True, packets sent by the component will have the Don't Fragment flag set. The default value is False.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the component binds.

This configuration setting must be set before a connection is attempted. It instructs the component to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxPacketSize:   The maximum length of the packets that can be received.

This configuration setting specifies the maximum size of the datagrams that the component will accept without truncation.

QOSDSCPValue:   Used to specify an arbitrary QOS/DSCP setting (optional).

UseConnection must be True to use this configuration setting. This option allows you to specify an arbitrary DSCP value between 0 and 63. The default is 0. When set to the default value, the component will not set a DSCP value.

Note: This configuration setting uses the qWAVE API and is available only on Windows 7, Windows Server 2008 R2, and later.

QOSTrafficType:   Used to specify QOS/DSCP settings (optional).

UseConnection must be True to use this setting. You may specify either the text or integer values: BestEffort (0), Background (1), ExcellentEffort (2), AudioVideo (3), Voice (4), and Control (5).

Note: This configuration setting uses the qWAVE API and is available only on Windows Vista and Windows Server 2008 or above.

Note: QOSTrafficType must be set before setting Active to True.

ShareLocalPort:   If set to True, allows more than one instance of the component to be active on the same local port.

This option must be set before the component is activated through the Active property or it will have no effect.

The default value for this setting is False.

UseConnection:   Determines whether to use a connected socket.

UseConnection specifies whether or not the component should use a connected socket. The connection is defined as an association in between the local address/port and the remote address/port. As such, this is not a connection in the traditional Transmission Control Protocol (TCP) sense. It means only that the component will send and receive data to and from the specified destination.

The default value for this setting is False.

UseIPv6:   Whether or not to use IPv6.

By default, the component expects an IPv4 address for local and remote host properties, and it will create an IPv4 socket. To use IPv6 instead, set this to True.

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method that does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for User Datagram Protocol (UDP) ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g., headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. In some cases, increasing the value of the InBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. In some cases, increasing the value of the OutBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The component will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the component does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a component is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitiveData:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these components: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Whether or not to use the system security libraries or an internal implementation.

When set to false, the component will use the system security libraries by default to perform cryptographic functions where applicable. In this case, calls to unmanaged code will be made. In certain environments, this is not desirable. To use a completely managed security implementation, set this setting to true.

Setting this configuration setting to true tells the component to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

If using the .NET Standard Library, this setting will be true on all platforms. The .NET Standard library does not support using the system security libraries.

Note: This setting is static. The value set is applicable to all components used in the application.

When this value is set, the product's system dynamic link library (DLL) is no longer required as a reference, as all unmanaged code is stored in that file.

Trappable Errors (SNMPAgent Component)

SNMPAgent Errors

201   Timeout.
301   Bad Object Index.
302   Value exceeds maximum number of objects allowed.
303   The value must be an IP address in dotted format.
305   Unsupported SNMP version.
306   Unknown PDU type.
307   The component is busy performing the current action.
308   Verification failed.
309   Missing password for Verification.
310   Missing signature.
311   Missing remote time.
312   Missing timeout value.
313   Decryption Failed.
314   Missing password for decryption.
315   Not encrypted.
316   Security model not supported.
317   Defective packet
318   Not from bound point.
319   Operation not permitted in current role.
320   Bad packet.
321   Message not authenticated.
322   No such oid.
323   Missing privacy parameter.
324   Bad engine id.
325   Bad time frame.
326   Bad user name.
327   Security level was not accepted.
328   Discovery failed.
329   Incorrect key length.
330   No authentication password supplied.

The component may also return one of the following error codes, which are inherited from other components.

UDP Errors

104   UDP is already Active.
106   You cannot change the LocalPort while the component is Active.
107   You cannot change the LocalHost at this time. A connection is in progress.
109   The component must be Active for this operation.
112   You cannot change MaxPacketSize while the component is Active.
113   You cannot change ShareLocalPort option while the component is Active.
114   You cannot change RemoteHost when UseConnection is set and the component Active.
115   You cannot change RemotePort when UseConnection is set and the component is Active.
116   RemotePort cannot be zero when UseConnection is set. Please specify a valid service port number.
117   You cannot change UseConnection while the component is Active.
118   Message cannot be longer than MaxPacketSize.
119   Message too short.
434   Unable to convert string to selected CodePage.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on nonsocket.
10039   [10039] Destination address required.
10040   [10040] Message is too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol is not supported.
10044   [10044] Socket type is not supported.
10045   [10045] Operation is not supported on socket.
10046   [10046] Protocol family is not supported.
10047   [10047] Address family is not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Cannot assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Cannot send after socket shutdown.
10059   [10059] Too many references, cannot splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name is too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory is not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock is not loaded yet.
11001   [11001] Host not found.
11002   [11002] Nonauthoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Nonrecoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).