SNMPMgr Class

Properties   Methods   Events   Config Settings   Errors  

The SNMPMgr class is used to implement UDP-based SNMP Management Applications.

Class Name

IPWorksSNMP_SNMPMgr

Procedural Interface

 ipworkssnmp_snmpmgr_open();
 ipworkssnmp_snmpmgr_close($res);
 ipworkssnmp_snmpmgr_register_callback($res, $id, $function);
 ipworkssnmp_snmpmgr_get_last_error($res);
 ipworkssnmp_snmpmgr_get_last_error_code($res);
 ipworkssnmp_snmpmgr_set($res, $id, $index, $value);
 ipworkssnmp_snmpmgr_get($res, $id, $index);
 ipworkssnmp_snmpmgr_do_activate($res);
 ipworkssnmp_snmpmgr_do_config($res, $configurationstring);
 ipworkssnmp_snmpmgr_do_deactivate($res);
 ipworkssnmp_snmpmgr_do_discover($res);
 ipworkssnmp_snmpmgr_do_doevents($res);
 ipworkssnmp_snmpmgr_do_hashpasswords($res);
 ipworkssnmp_snmpmgr_do_interrupt($res);
 ipworkssnmp_snmpmgr_do_reset($res);
 ipworkssnmp_snmpmgr_do_sendgetbulkrequest($res, $nonrepeaters, $maxrepetitions);
 ipworkssnmp_snmpmgr_do_sendgetnextrequest($res);
 ipworkssnmp_snmpmgr_do_sendgetrequest($res);
 ipworkssnmp_snmpmgr_do_sendinformrequest($res);
 ipworkssnmp_snmpmgr_do_sendsetrequest($res);
 ipworkssnmp_snmpmgr_do_value($res, $oid);
 ipworkssnmp_snmpmgr_do_walk($res, $tableoid);

Remarks

The SNMPMgr class implements a UDP-based standard SNMP Manager as specified in the SNMP RFCs. The class supports SNMP v1, v2c, and v3.

SNMP over DTLS is also supported when SSLEnabled is set to True. When acting as a client, the SSLServerAuthentication event allows you to check the server identity and other security attributes. The SSLStatus event provides information about the DTLS handshake. Additional SSL-related settings are also supported through the Config method. When acting as a server, the SSLCert properties are used to select a certificate for the server. When client authentication is required, the SSLAuthenticateClients property can be set to True and the SSLClientAuthentication event can be used to examine client credentials.

The class provides both encoding/decoding and transport capabilities, making the task of developing a custom SNMP manager as simple as setting a few key properties and handling a few events. SNMP data, such as for instance SNMP object id-s (OID-s) are exchanged as text strings, thus further simplifying the task of handling them.

The class is activated/deactivated by calling the Activate or Deactivate method. These methods enable or disable sending and receiving. The activation status can be found in the Active property.

Messages are received through events such as Response, Trap, or InformRequest. SNMP Traps are received through the Trap event.

Messages are sent to other agents or managers by using class's methods such as SendGetRequest, SendGetNextRequest, SendGetBulkRequest, SendSetRequest, and SendInformRequest.

SNMP OIDs, types, and values are provided in the Objects collection of SNMP objects for both sent and received packets.

SNMPv3 USM security is enabled by setting properties such as User, AuthenticationPassword, and EncryptionPassword and calling the Discover method to bind to a particular agent (RemoteEngineId). Upon successful discovery, received packets are checked for integrity (authentication) and timeliness. Note that the discovery step is optional, and may be avoided if the values for RemoteEngineId, RemoteEngineBoots, and RemoteEngineTime are known in advance and provided to the class through the respective properties.

By default, the class operates synchronously (except for the Discover method), sending a request and waiting until the corresponding response has been received. This behavior may be overridden by setting Timeout to 0, in which case the class returns control immediately after a send, and responses are received exclusively through the Response event.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AcceptDataEnables or disables data reception.
ActiveIndicates whether the class is active.
AuthenticationPasswordThe password used for SNMPv3 authentication.
AuthenticationProtocolThe authentication protocol used for SNMPv3 packets.
CommunityThe community string used to authenticate SNMP packets.
EncryptionAlgorithmThe encryption algorithm used for SNMPv3 packets.
EncryptionPasswordThe password used for SNMPv3 privacy.
ErrorDescriptionDescription of the status code for the last SNMP packet received by the class.
ErrorIndexIndex of the first variable (object) that caused an error from the last SNMP response.
ErrorStatusStatus code for the last SNMP packet received by the class.
LocalEngineIdThe Engine Id of the SNMP Manager.
LocalHostThis property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LocalPortThe port in the local host where the SNMP Manager is bound to.
ObjCountThe number of records in the Obj arrays.
ObjTypeThe current object's type.
ObjIdThe current object's id which is encoded as a string of numbers separated by periods.
ObjTypeStringA string representation of the current object's ObjectType .
ObjValueThe current object's value.
RemoteEngineBootsThe remote engine boots (SNMPv3).
RemoteEngineIdThe Engine Id of the remote agent.
RemoteEngineTimeThe remote engine time (SNMPv3).
RemoteHostThe address of the remote host. Domain names are resolved to IP addresses.
RemotePortThe port where the remote SNMP agent is listening.
RequestIdThe request-id to mark outgoing packets with.
SNMPVersionVersion of SNMP used for outgoing requests.
SSLAcceptServerCertEffectiveDateThis is the date on which this certificate becomes valid.
SSLAcceptServerCertExpirationDateThis is the date the certificate expires.
SSLAcceptServerCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
SSLAcceptServerCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLAcceptServerCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLAcceptServerCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLAcceptServerCertIssuerThis is the issuer of the certificate.
SSLAcceptServerCertPrivateKeyThis is the private key of the certificate (if available).
SSLAcceptServerCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
SSLAcceptServerCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
SSLAcceptServerCertPublicKeyThis is the public key of the certificate.
SSLAcceptServerCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
SSLAcceptServerCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
SSLAcceptServerCertSerialNumberThis is the serial number of the certificate encoded as a string.
SSLAcceptServerCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
SSLAcceptServerCertStoreThis is the name of the certificate store for the client certificate.
SSLAcceptServerCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLAcceptServerCertStoreTypeThis is the type of certificate store for this certificate.
SSLAcceptServerCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
SSLAcceptServerCertThumbprintMD5This property contains the MD5 hash of the certificate.
SSLAcceptServerCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
SSLAcceptServerCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
SSLAcceptServerCertUsageThis property contains the text description of UsageFlags .
SSLAcceptServerCertUsageFlagsThis property contains the flags that show intended use for the certificate.
SSLAcceptServerCertVersionThis property contains the certificate's version number.
SSLAcceptServerCertSubjectThis is the subject of the certificate used for client authentication.
SSLAcceptServerCertEncodedThis is the certificate (PEM/Base64 encoded).
SSLAuthenticateClientsIf set to True, the server asks the client(s) for a certificate.
SSLCertEffectiveDateThis is the date on which this certificate becomes valid.
SSLCertExpirationDateThis is the date the certificate expires.
SSLCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
SSLCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLCertIssuerThis is the issuer of the certificate.
SSLCertPrivateKeyThis is the private key of the certificate (if available).
SSLCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
SSLCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
SSLCertPublicKeyThis is the public key of the certificate.
SSLCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
SSLCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
SSLCertSerialNumberThis is the serial number of the certificate encoded as a string.
SSLCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
SSLCertThumbprintMD5This property contains the MD5 hash of the certificate.
SSLCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
SSLCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
SSLCertUsageThis property contains the text description of UsageFlags .
SSLCertUsageFlagsThis property contains the flags that show intended use for the certificate.
SSLCertVersionThis property contains the certificate's version number.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLCertEncodedThis is the certificate (PEM/Base64 encoded).
SSLEnabledWhether DTLS is enabled.
SSLServerCertEffectiveDateThis is the date on which this certificate becomes valid.
SSLServerCertExpirationDateThis is the date the certificate expires.
SSLServerCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
SSLServerCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLServerCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLServerCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLServerCertIssuerThis is the issuer of the certificate.
SSLServerCertPrivateKeyThis is the private key of the certificate (if available).
SSLServerCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
SSLServerCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
SSLServerCertPublicKeyThis is the public key of the certificate.
SSLServerCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
SSLServerCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
SSLServerCertSerialNumberThis is the serial number of the certificate encoded as a string.
SSLServerCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
SSLServerCertStoreThis is the name of the certificate store for the client certificate.
SSLServerCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLServerCertStoreTypeThis is the type of certificate store for this certificate.
SSLServerCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
SSLServerCertThumbprintMD5This property contains the MD5 hash of the certificate.
SSLServerCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
SSLServerCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
SSLServerCertUsageThis property contains the text description of UsageFlags .
SSLServerCertUsageFlagsThis property contains the flags that show intended use for the certificate.
SSLServerCertVersionThis property contains the certificate's version number.
SSLServerCertSubjectThis is the subject of the certificate used for client authentication.
SSLServerCertEncodedThis is the certificate (PEM/Base64 encoded).
StoreWalkObjectsTells the class whether or not to store returned objects.
TimeoutThis property includes the timeout for the class.
UserThe user name used for SNMPv3 authentication.
WalkLimitThe limit of oid's returned in a walk.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ActivateActivates the class.
ConfigSets or retrieves a configuration setting.
DeactivateDeactivates the class.
DiscoverPerforms SNMPv3 discovery.
DoEventsThis method processes events from the internal message queue.
HashPasswordsHashes all passwords in the cache.
InterruptThis method interrupts the current method.
ResetClears the object arrays.
SendGetBulkRequestSend a GetBulkRequest packet.
SendGetNextRequestSend GetNextRequest packet.
SendGetRequestSend GetRequest packet.
SendInformRequestSend an InformRequest packet.
SendSetRequestSend Set Request packet.
ValueReturns the value corresponding to an OID.
WalkDoes an SNMP walk starting with the specified oid.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

BadPacketFired for erroneous and/or malformed messages.
ConnectedFired immediately after a connection completes (or fails).
DisconnectedFired when a connection is closed.
DiscoveryRequestFired when an SNMPv3 discovery packet is received.
DiscoveryResponseFired when an SNMPv3 discovery response is received.
ErrorFired when information is available about errors during data delivery.
HashPasswordFired before and after a password is hashed.
InformRequestFired when an InformRequest packet is received.
PacketTraceFired for every packet sent or received.
ReadyToSendFired when the class is ready to send data.
ReportFired when a Report packet is received.
ResponseFired when a GetResponse packet is received.
SSLClientAuthenticationFired when the client presents its credentials to the server.
SSLServerAuthenticationFires when connecting to the server.
SSLStatusShows the progress of the secure connection.
TrapFired when a SNMP trap packet is received.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AllowSingleStepDiscoveryWhether to allow discovery to be completed in a single step.
CheckMessageOriginWhether to match the origin IP address when receiving responses.
CheckSNMPVersionWhether to check the version of incoming packets.
CompatibilityModeWhether to operate the class in a specific compatibility mode.
ContextEngineIdSets the context engine id of the SNMP entity.
ContextNameSets the context name of the SNMP entity.
DecryptLogPacketsWhether to decrypt logged packets.
ForceLocalPortForces the class to bind to a specific port.
IgnoreDuplicateResponseWhether to ignore duplicate responses.
IgnorePortMismatchWhether to check if the port matches when a response is received.
IncomingContextEngineIdThe engine Id of the received packet.
IncomingContextNameThe context name of the received packet.
MsgMaxSizeThe maximum supported message size.
SourceAddressThe source address of the received packet.
SourcePortThe source port of the received packet.
TimeoutInMillisecondsThe timeout is treated as milliseconds.
WalkInsideRangeStops the SNMP walk if the OID value returned from an agent is outside the table.
WalkStartOIDSpecifies the OID to be used when a Walk is performed.
CaptureIPPacketInfoUsed to capture the packet information.
DelayHostResolutionWhether the hostname is resolved when RemoteHost is set.
DestinationAddressUsed to get the destination address from the packet information.
DontFragmentUsed to set the Don't Fragment flag of outgoing packets.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxPacketSizeThe maximum length of the packets that can be received.
QOSDSCPValueUsed to specify an arbitrary QOS/DSCP setting (optional).
QOSTrafficTypeUsed to specify QOS/DSCP settings (optional).
ShareLocalPortIf set to True, allows more than one instance of the class to be active on the same local port.
SourceIPAddressUsed to set the source IP address used when sending a packet.
SourceMacAddressUsed to set the source MAC address used when sending a packet.
UseConnectionDetermines whether to use a connected socket.
UseIPv6Whether or not to use IPv6.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveDataWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseInternalSecurityAPIWhether or not to use the system security libraries or an internal implementation.

AcceptData Property (IPWorksSNMP_SNMPMgr Class)

Enables or disables data reception.

Object Oriented Interface


public function getAcceptData();


public function setAcceptData($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 1 );


ipworkssnmp_snmpmgr_set($res, 1, $value );

Default Value

true

Remarks

Setting the property to False temporarily disables data reception. Setting the property to True re-enables data reception.

This property is not available at design time.

Data Type

Boolean

Active Property (IPWorksSNMP_SNMPMgr Class)

Indicates whether the class is active.

Object Oriented Interface


public function getActive();


public function setActive($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 2 );


ipworkssnmp_snmpmgr_set($res, 2, $value );

Default Value

false

Remarks

This property indicates whether the class is currently active and can send or receive data.

The class will be automatically activated if it is not already and you attempt to perform an operation which requires the class to be active.

Use the Activate and Deactivate methods to control whether the class is active.

This property is not available at design time.

Data Type

Boolean

AuthenticationPassword Property (IPWorksSNMP_SNMPMgr Class)

The password used for SNMPv3 authentication.

Object Oriented Interface


public function getAuthenticationPassword();


public function setAuthenticationPassword($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 3 );


ipworkssnmp_snmpmgr_set($res, 3, $value );

Default Value

''

Remarks

Every time EncryptionPassword, AuthenticationPassword, or RemoteEngineId are set, a localized key is computed automatically, and cached internally.

Data Type

String

AuthenticationProtocol Property (IPWorksSNMP_SNMPMgr Class)

The authentication protocol used for SNMPv3 packets.

Object Oriented Interface


public function getAuthenticationProtocol();


public function setAuthenticationProtocol($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 4 );


ipworkssnmp_snmpmgr_set($res, 4, $value );

Default Value

1

Remarks

This property defines the authentication protocol used when SNMPVersion is set to snmpverV3. Possible values are:

  • 1 (HMAC-MD5-96 - default)
  • 2 (HMAC-SHA-96)
  • 3 (HMAC-192-SHA-256)
  • 4 (HMAC-384-SHA-512)

This property is not available at design time.

Data Type

Integer

Community Property (IPWorksSNMP_SNMPMgr Class)

The community string used to authenticate SNMP packets.

Object Oriented Interface


public function getCommunity();


public function setCommunity($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 5 );


ipworkssnmp_snmpmgr_set($res, 5, $value );

Default Value

'public'

Remarks

Must match the community name that is specified on the agent.

Typical values are "public" or "private".

This property is used for all SNMP packets sent by the class.

Data Type

String

EncryptionAlgorithm Property (IPWorksSNMP_SNMPMgr Class)

The encryption algorithm used for SNMPv3 packets.

Object Oriented Interface


public function getEncryptionAlgorithm();


public function setEncryptionAlgorithm($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 6 );


ipworkssnmp_snmpmgr_set($res, 6, $value );

Default Value

1

Remarks

In order to use encryption, you must set the EncryptionPassword property. The supported algorithms for encryption are:

DES (1)Data Encryption Standard.
AES (2)Advanced Encryption Standard with key length of 128.
3DES (3)Triple Data Encryption Standard.
AES192 (4)Advanced Encryption Standard with key length of 192.
AES256 (5)Advanced Encryption Standard with key length of 256.

This property is not available at design time.

Data Type

Integer

EncryptionPassword Property (IPWorksSNMP_SNMPMgr Class)

The password used for SNMPv3 privacy.

Object Oriented Interface


public function getEncryptionPassword();


public function setEncryptionPassword($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 7 );


ipworkssnmp_snmpmgr_set($res, 7, $value );

Default Value

''

Remarks

Every time EncryptionPassword, AuthenticationPassword, or RemoteEngineId are set, a localized key is computed automatically, and cached internally.

Data Type

String

ErrorDescription Property (IPWorksSNMP_SNMPMgr Class)

Description of the status code for the last SNMP packet received by the class.

Object Oriented Interface


public function getErrorDescription();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 8 );


Default Value

'0'

Remarks

Please refer to the ErrorStatus property for more information.

This property is read-only and not available at design time.

Data Type

String

ErrorIndex Property (IPWorksSNMP_SNMPMgr Class)

Index of the first variable (object) that caused an error from the last SNMP response.

Object Oriented Interface


public function getErrorIndex();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 9 );


Default Value

0

Remarks

This property is used in conjunction with the ErrorStatus property, and refers to the object that caused the error reported in the last SNMP response. This value is parsed directly from the SNMP response, which will be a one-based value, so a value of i here maps to index i-1 in the Objects collection.

The ErrorIndex property has no meaning when the ErrorStatus property is 0 (no error).

This property is read-only and not available at design time.

Data Type

Integer

ErrorStatus Property (IPWorksSNMP_SNMPMgr Class)

Status code for the last SNMP packet received by the class.

Object Oriented Interface


public function getErrorStatus();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 10 );


Default Value

0

Remarks

This property is used in conjunction with the ErrorIndex property, which denotes the index of the variable in error. The ErrorDescription property provides a textual description of the error.

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

The default value is 0 (no error).

This property is read-only and not available at design time.

Data Type

Integer

LocalEngineId Property (IPWorksSNMP_SNMPMgr Class)

The Engine Id of the SNMP Manager.

Object Oriented Interface


public function getLocalEngineId();


public function setLocalEngineId($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 11 );


ipworkssnmp_snmpmgr_set($res, 11, $value );

Default Value

''

Remarks

This property is only used for SNMPv3 packets (when SNMPVersion is 3).

Data Type

Binary String

LocalHost Property (IPWorksSNMP_SNMPMgr Class)

This property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Object Oriented Interface


public function getLocalHost();


public function setLocalHost($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 12 );


ipworkssnmp_snmpmgr_set($res, 12, $value );

Default Value

''

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface) setting LocalHost to the IP address of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface. It is recommended to provide an IP address rather than a hostname when setting this property to ensure the desired interface is used.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

Note: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

LocalPort Property (IPWorksSNMP_SNMPMgr Class)

The port in the local host where the SNMP Manager is bound to.

Object Oriented Interface


public function getLocalPort();


public function setLocalPort($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 13 );


ipworkssnmp_snmpmgr_set($res, 13, $value );

Default Value

0

Remarks

The LocalPort property must be set before the class is activated (Active is set to True). It instructs the class to bind to a specific port (or communication endpoint) in the local machine. The default port is 0 (random port). If you would like to receive traps, set LocalPort to 162 (standard trap port). However, it is recommended that the SNMPTrapMgr class be used for listening to traps, because SNMPMgr is limited to receiving SNMPv3 traps from a single agent only. SNMPTrapMgr does not have this limitation.

LocalPort cannot be changed once the class is Active. Any attempt to set the LocalPort property when the class is Active will generate an error.

Note: on macOS and iOS, root permissions are required to set LocalPort to any value below 1024.

Data Type

Integer

ObjCount Property (IPWorksSNMP_SNMPMgr Class)

The number of records in the Obj arrays.

Object Oriented Interface


public function getObjCount();


public function setObjCount($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 14 );


ipworkssnmp_snmpmgr_set($res, 14, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ObjCount - 1.

This property is not available at design time.

Data Type

Integer

ObjType Property (IPWorksSNMP_SNMPMgr Class)

The current object's type.

Object Oriented Interface


public function getObjType($objindex);


public function setObjType($objindex, $value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 15 , $objindex);


ipworkssnmp_snmpmgr_set($res, 15, $value , $objindex);

Default Value

5

Remarks

The current object's type. The default type is NULL (5).

The corresponding object id and value are specified by the ObjOid and ObjValue properties.

Possible object type values include:

otInteger (2) 2
otOctetString (4) 4
otNull (5) 5
otObjectID (6) 6
otIPAddress (64)64
otCounter32 (65)65
otGauge32 (66)66
otTimeTicks (67)67
otOpaque (68)68
otNSAP (69)69
otCounter64 (70)70
otUnsignedInteger32 (71)71

The class also supports the following artificial object values used to designate error conditions:

otNoSuchObject (128)No such object error.
otNoSuchInstance (129)No such instance error.
otEndOfMibView (130)End of MIB View error.

The $objindex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is not available at design time.

Data Type

Integer

ObjId Property (IPWorksSNMP_SNMPMgr Class)

The current object's id which is encoded as a string of numbers separated by periods.

Object Oriented Interface


public function getObjId($objindex);


public function setObjId($objindex, $value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 16 , $objindex);


ipworkssnmp_snmpmgr_set($res, 16, $value , $objindex);

Default Value

''

Remarks

The current object's id which is encoded as a string of numbers separated by periods. For instance: "1.3.6.1.2.1.1.1.0" (OID for "system description").

The corresponding object type and value (if any) are specified by the ObjectType and ObjValue properties.

Example

SNMPControl.ObjCount = 1 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0"

The $objindex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is not available at design time.

Data Type

String

ObjTypeString Property (IPWorksSNMP_SNMPMgr Class)

A string representation of the current object's ObjectType .

Object Oriented Interface


public function getObjTypeString($objindex);


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 17 , $objindex);


Default Value

''

Remarks

A string representation of the current object's ObjectType.

The corresponding object id and value are specified by the ObjOid and ObjValue properties.

The $objindex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is read-only and not available at design time.

Data Type

String

ObjValue Property (IPWorksSNMP_SNMPMgr Class)

The current object's value.

Object Oriented Interface


public function getObjValue($objindex);


public function setObjValue($objindex, $value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 18 , $objindex);


ipworkssnmp_snmpmgr_set($res, 18, $value , $objindex);

Default Value

''

Remarks

The current object's value. The corresponding object id and type are specified by the ObjOid and ObjectType properties.

Example

SNMPControl.ObjCount = 1 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0" SNMPControl.ObjValue(0) = "New Value"

The $objindex parameter specifies the index of the item in the array. The size of the array is controlled by the ObjCount property.

This property is not available at design time.

Data Type

Binary String

RemoteEngineBoots Property (IPWorksSNMP_SNMPMgr Class)

The remote engine boots (SNMPv3).

Object Oriented Interface


public function getRemoteEngineBoots();


public function setRemoteEngineBoots($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 19 );


ipworkssnmp_snmpmgr_set($res, 19, $value );

Default Value

0

Remarks

This property is used in conjunction with the RemoteEngineTime property. Please refer to the description of the RemoteEngineTime property, and the Discover method for further information.

Data Type

Integer

RemoteEngineId Property (IPWorksSNMP_SNMPMgr Class)

The Engine Id of the remote agent.

Object Oriented Interface


public function getRemoteEngineId();


public function setRemoteEngineId($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 20 );


ipworkssnmp_snmpmgr_set($res, 20, $value );

Default Value

''

Remarks

This property is only used for SNMPv3 packets (see SNMPVersion), and is reset every time RemoteHost or RemotePort changes.

RemoteEngineId is normally discovered through the Discover method. However, by manually supplying a value for the property, RemoteEngineId discovery step may be eliminated, thus avoiding the extra roundtrip to the agent (RemoteEngineBoots and RemoteEngineTime are also required for User authentication - please refer to the Discover method for more information).

Data Type

Binary String

RemoteEngineTime Property (IPWorksSNMP_SNMPMgr Class)

The remote engine time (SNMPv3).

Object Oriented Interface


public function getRemoteEngineTime();


public function setRemoteEngineTime($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 21 );


ipworkssnmp_snmpmgr_set($res, 21, $value );

Default Value

0

Remarks

RemoteEngineTime is used by SNMPv3 authentication to ensure timeliness of requests, and avoid replay attacks.

The value of RemoteEngineTime is provided as what is expected to be the current value of the remote engine clock based on a cached time differential between the remote engine clock and the local engine time obtained during the discovery process (see Discover).

This property is used in conjunction with RemoteEngineBoots. Please refer to the RemoteEngineBoots property and the Discover method for more information.

Data Type

Integer

RemoteHost Property (IPWorksSNMP_SNMPMgr Class)

The address of the remote host. Domain names are resolved to IP addresses.

Object Oriented Interface


public function getRemoteHost();


public function setRemoteHost($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 22 );


ipworkssnmp_snmpmgr_set($res, 22, $value );

Default Value

''

Remarks

The RemoteHost property specifies the IP address (IP number in dotted internet format) or Domain Name of the host SNMP requests or traps are sent to.

If RemoteHost is set to 255.255.255.255, the class broadcasts data on the local subnet.

If the RemoteHost property is set to a Domain Name, a DNS request is initiated and upon successful termination of the request, the RemoteHost property is set to the corresponding address. If the search is not successful, an error is returned.

Data Type

String

RemotePort Property (IPWorksSNMP_SNMPMgr Class)

The port where the remote SNMP agent is listening.

Object Oriented Interface


public function getRemotePort();


public function setRemotePort($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 23 );


ipworkssnmp_snmpmgr_set($res, 23, $value );

Default Value

161

Remarks

The RemotePort is the port on the RemoteHost to send SNMP requests to.

A valid port number (a value between 1 and 65535) is required. The default value is 161.

Data Type

Integer

RequestId Property (IPWorksSNMP_SNMPMgr Class)

The request-id to mark outgoing packets with.

Object Oriented Interface


public function getRequestId();


public function setRequestId($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 24 );


ipworkssnmp_snmpmgr_set($res, 24, $value );

Default Value

1

Remarks

If a custom value is needed for RequestId, the property must be set before sending the request. The class increments RequestId automatically after sending each packet.

This property is not available at design time.

Data Type

Integer

SNMPVersion Property (IPWorksSNMP_SNMPMgr Class)

Version of SNMP used for outgoing requests.

Object Oriented Interface


public function getSNMPVersion();


public function setSNMPVersion($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 25 );


ipworkssnmp_snmpmgr_set($res, 25, $value );

Default Value

2

Remarks

This property takes one of the following values:

snmpverV1 (1)SNMP Version 1.
snmpverV2c (2)SNMP Version 2c.
snmpverV3 (3)SNMP Version 3.

Data Type

Integer

SSLAcceptServerCertEffectiveDate Property (IPWorksSNMP_SNMPMgr Class)

This is the date on which this certificate becomes valid.

Object Oriented Interface


public function getSSLAcceptServerCertEffectiveDate();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 26 );


Default Value

''

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLAcceptServerCertExpirationDate Property (IPWorksSNMP_SNMPMgr Class)

This is the date the certificate expires.

Object Oriented Interface


public function getSSLAcceptServerCertExpirationDate();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 27 );


Default Value

''

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLAcceptServerCertExtendedKeyUsage Property (IPWorksSNMP_SNMPMgr Class)

This is a comma-delimited list of extended key usage identifiers.

Object Oriented Interface


public function getSSLAcceptServerCertExtendedKeyUsage();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 28 );


Default Value

''

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprint Property (IPWorksSNMP_SNMPMgr Class)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Object Oriented Interface


public function getSSLAcceptServerCertFingerprint();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 29 );


Default Value

''

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprintSHA1 Property (IPWorksSNMP_SNMPMgr Class)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Object Oriented Interface


public function getSSLAcceptServerCertFingerprintSHA1();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 30 );


Default Value

''

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprintSHA256 Property (IPWorksSNMP_SNMPMgr Class)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Object Oriented Interface


public function getSSLAcceptServerCertFingerprintSHA256();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 31 );


Default Value

''

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLAcceptServerCertIssuer Property (IPWorksSNMP_SNMPMgr Class)

This is the issuer of the certificate.

Object Oriented Interface


public function getSSLAcceptServerCertIssuer();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 32 );


Default Value

''

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLAcceptServerCertPrivateKey Property (IPWorksSNMP_SNMPMgr Class)

This is the private key of the certificate (if available).

Object Oriented Interface


public function getSSLAcceptServerCertPrivateKey();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 33 );


Default Value

''

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLAcceptServerCertPrivateKey may be available but not exportable. In this case, SSLAcceptServerCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLAcceptServerCertPrivateKeyAvailable Property (IPWorksSNMP_SNMPMgr Class)

This property shows whether a PrivateKey is available for the selected certificate.

Object Oriented Interface


public function getSSLAcceptServerCertPrivateKeyAvailable();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 34 );


Default Value

false

Remarks

This property shows whether a SSLAcceptServerCertPrivateKey is available for the selected certificate. If SSLAcceptServerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLAcceptServerCertPrivateKeyContainer Property (IPWorksSNMP_SNMPMgr Class)

This is the name of the PrivateKey container for the certificate (if available).

Object Oriented Interface


public function getSSLAcceptServerCertPrivateKeyContainer();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 35 );


Default Value

''

Remarks

This is the name of the SSLAcceptServerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKey Property (IPWorksSNMP_SNMPMgr Class)

This is the public key of the certificate.

Object Oriented Interface


public function getSSLAcceptServerCertPublicKey();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 36 );


Default Value

''

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKeyAlgorithm Property (IPWorksSNMP_SNMPMgr Class)

This property contains the textual description of the certificate's public key algorithm.

Object Oriented Interface


public function getSSLAcceptServerCertPublicKeyAlgorithm();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 37 );


Default Value

''

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKeyLength Property (IPWorksSNMP_SNMPMgr Class)

This is the length of the certificate's public key (in bits).

Object Oriented Interface


public function getSSLAcceptServerCertPublicKeyLength();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 38 );


Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLAcceptServerCertSerialNumber Property (IPWorksSNMP_SNMPMgr Class)

This is the serial number of the certificate encoded as a string.

Object Oriented Interface


public function getSSLAcceptServerCertSerialNumber();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 39 );


Default Value

''

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLAcceptServerCertSignatureAlgorithm Property (IPWorksSNMP_SNMPMgr Class)

The property contains the text description of the certificate's signature algorithm.

Object Oriented Interface


public function getSSLAcceptServerCertSignatureAlgorithm();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 40 );


Default Value

''

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLAcceptServerCertStore Property (IPWorksSNMP_SNMPMgr Class)

This is the name of the certificate store for the client certificate.

Object Oriented Interface


public function getSSLAcceptServerCertStore();


public function setSSLAcceptServerCertStore($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 41 );


ipworkssnmp_snmpmgr_set($res, 41, $value );

Default Value

'MY'

Remarks

This is the name of the certificate store for the client certificate.

The SSLAcceptServerCertStoreType property denotes the type of the certificate store specified by SSLAcceptServerCertStore. If the store is password protected, specify the password in SSLAcceptServerCertStorePassword.

SSLAcceptServerCertStore is used in conjunction with the SSLAcceptServerCertSubject property to specify client certificates. If SSLAcceptServerCertStore has a value, and SSLAcceptServerCertSubject or SSLAcceptServerCertEncoded is set, a search for a certificate is initiated. Please see the SSLAcceptServerCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

Data Type

Binary String

SSLAcceptServerCertStorePassword Property (IPWorksSNMP_SNMPMgr Class)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Object Oriented Interface


public function getSSLAcceptServerCertStorePassword();


public function setSSLAcceptServerCertStorePassword($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 42 );


ipworkssnmp_snmpmgr_set($res, 42, $value );

Default Value

''

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLAcceptServerCertStoreType Property (IPWorksSNMP_SNMPMgr Class)

This is the type of certificate store for this certificate.

Object Oriented Interface


public function getSSLAcceptServerCertStoreType();


public function setSSLAcceptServerCertStoreType($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 43 );


ipworkssnmp_snmpmgr_set($res, 43, $value );

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLAcceptServerCertStore and set SSLAcceptServerCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLAcceptServerCertSubjectAltNames Property (IPWorksSNMP_SNMPMgr Class)

This property contains comma-separated lists of alternative subject names for the certificate.

Object Oriented Interface


public function getSSLAcceptServerCertSubjectAltNames();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 44 );


Default Value

''

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintMD5 Property (IPWorksSNMP_SNMPMgr Class)

This property contains the MD5 hash of the certificate.

Object Oriented Interface


public function getSSLAcceptServerCertThumbprintMD5();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 45 );


Default Value

''

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintSHA1 Property (IPWorksSNMP_SNMPMgr Class)

This property contains the SHA-1 hash of the certificate.

Object Oriented Interface


public function getSSLAcceptServerCertThumbprintSHA1();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 46 );


Default Value

''

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintSHA256 Property (IPWorksSNMP_SNMPMgr Class)

This property contains the SHA-256 hash of the certificate.

Object Oriented Interface


public function getSSLAcceptServerCertThumbprintSHA256();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 47 );


Default Value

''

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertUsage Property (IPWorksSNMP_SNMPMgr Class)

This property contains the text description of UsageFlags .

Object Oriented Interface


public function getSSLAcceptServerCertUsage();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 48 );


Default Value

''

Remarks

This property contains the text description of SSLAcceptServerCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLAcceptServerCertUsageFlags Property (IPWorksSNMP_SNMPMgr Class)

This property contains the flags that show intended use for the certificate.

Object Oriented Interface


public function getSSLAcceptServerCertUsageFlags();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 49 );


Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of SSLAcceptServerCertUsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the SSLAcceptServerCertUsage property for a text representation of SSLAcceptServerCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLAcceptServerCertVersion Property (IPWorksSNMP_SNMPMgr Class)

This property contains the certificate's version number.

Object Oriented Interface


public function getSSLAcceptServerCertVersion();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 50 );


Default Value

''

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

SSLAcceptServerCertSubject Property (IPWorksSNMP_SNMPMgr Class)

This is the subject of the certificate used for client authentication.

Object Oriented Interface


public function getSSLAcceptServerCertSubject();


public function setSSLAcceptServerCertSubject($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 51 );


ipworkssnmp_snmpmgr_set($res, 51, $value );

Default Value

''

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Data Type

String

SSLAcceptServerCertEncoded Property (IPWorksSNMP_SNMPMgr Class)

This is the certificate (PEM/Base64 encoded).

Object Oriented Interface


public function getSSLAcceptServerCertEncoded();


public function setSSLAcceptServerCertEncoded($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 52 );


ipworkssnmp_snmpmgr_set($res, 52, $value );

Default Value

''

Remarks

This is the certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

This property is not available at design time.

Data Type

Binary String

SSLAuthenticateClients Property (IPWorksSNMP_SNMPMgr Class)

If set to True, the server asks the client(s) for a certificate.

Object Oriented Interface


public function getSSLAuthenticateClients();


public function setSSLAuthenticateClients($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 53 );


ipworkssnmp_snmpmgr_set($res, 53, $value );

Default Value

false

Remarks

This property is used in conjunction with the SSLClientAuthentication event. Please refer to the documentation of the SSLClientAuthentication event for details.

Data Type

Boolean

SSLCertEffectiveDate Property (IPWorksSNMP_SNMPMgr Class)

This is the date on which this certificate becomes valid.

Object Oriented Interface


public function getSSLCertEffectiveDate();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 54 );


Default Value

''

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLCertExpirationDate Property (IPWorksSNMP_SNMPMgr Class)

This is the date the certificate expires.

Object Oriented Interface


public function getSSLCertExpirationDate();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 55 );


Default Value

''

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLCertExtendedKeyUsage Property (IPWorksSNMP_SNMPMgr Class)

This is a comma-delimited list of extended key usage identifiers.

Object Oriented Interface


public function getSSLCertExtendedKeyUsage();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 56 );


Default Value

''

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLCertFingerprint Property (IPWorksSNMP_SNMPMgr Class)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Object Oriented Interface


public function getSSLCertFingerprint();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 57 );


Default Value

''

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLCertFingerprintSHA1 Property (IPWorksSNMP_SNMPMgr Class)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Object Oriented Interface


public function getSSLCertFingerprintSHA1();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 58 );


Default Value

''

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLCertFingerprintSHA256 Property (IPWorksSNMP_SNMPMgr Class)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Object Oriented Interface


public function getSSLCertFingerprintSHA256();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 59 );


Default Value

''

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLCertIssuer Property (IPWorksSNMP_SNMPMgr Class)

This is the issuer of the certificate.

Object Oriented Interface


public function getSSLCertIssuer();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 60 );


Default Value

''

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLCertPrivateKey Property (IPWorksSNMP_SNMPMgr Class)

This is the private key of the certificate (if available).

Object Oriented Interface


public function getSSLCertPrivateKey();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 61 );


Default Value

''

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLCertPrivateKey may be available but not exportable. In this case, SSLCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLCertPrivateKeyAvailable Property (IPWorksSNMP_SNMPMgr Class)

This property shows whether a PrivateKey is available for the selected certificate.

Object Oriented Interface


public function getSSLCertPrivateKeyAvailable();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 62 );


Default Value

false

Remarks

This property shows whether a SSLCertPrivateKey is available for the selected certificate. If SSLCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLCertPrivateKeyContainer Property (IPWorksSNMP_SNMPMgr Class)

This is the name of the PrivateKey container for the certificate (if available).

Object Oriented Interface


public function getSSLCertPrivateKeyContainer();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 63 );


Default Value

''

Remarks

This is the name of the SSLCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLCertPublicKey Property (IPWorksSNMP_SNMPMgr Class)

This is the public key of the certificate.

Object Oriented Interface


public function getSSLCertPublicKey();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 64 );


Default Value

''

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLCertPublicKeyAlgorithm Property (IPWorksSNMP_SNMPMgr Class)

This property contains the textual description of the certificate's public key algorithm.

Object Oriented Interface


public function getSSLCertPublicKeyAlgorithm();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 65 );


Default Value

''

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLCertPublicKeyLength Property (IPWorksSNMP_SNMPMgr Class)

This is the length of the certificate's public key (in bits).

Object Oriented Interface


public function getSSLCertPublicKeyLength();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 66 );


Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLCertSerialNumber Property (IPWorksSNMP_SNMPMgr Class)

This is the serial number of the certificate encoded as a string.

Object Oriented Interface


public function getSSLCertSerialNumber();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 67 );


Default Value

''

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLCertSignatureAlgorithm Property (IPWorksSNMP_SNMPMgr Class)

The property contains the text description of the certificate's signature algorithm.

Object Oriented Interface


public function getSSLCertSignatureAlgorithm();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 68 );


Default Value

''

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLCertStore Property (IPWorksSNMP_SNMPMgr Class)

This is the name of the certificate store for the client certificate.

Object Oriented Interface


public function getSSLCertStore();


public function setSSLCertStore($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 69 );


ipworkssnmp_snmpmgr_set($res, 69, $value );

Default Value

'MY'

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

Data Type

Binary String

SSLCertStorePassword Property (IPWorksSNMP_SNMPMgr Class)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Object Oriented Interface


public function getSSLCertStorePassword();


public function setSSLCertStorePassword($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 70 );


ipworkssnmp_snmpmgr_set($res, 70, $value );

Default Value

''

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (IPWorksSNMP_SNMPMgr Class)

This is the type of certificate store for this certificate.

Object Oriented Interface


public function getSSLCertStoreType();


public function setSSLCertStoreType($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 71 );


ipworkssnmp_snmpmgr_set($res, 71, $value );

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubjectAltNames Property (IPWorksSNMP_SNMPMgr Class)

This property contains comma-separated lists of alternative subject names for the certificate.

Object Oriented Interface


public function getSSLCertSubjectAltNames();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 72 );


Default Value

''

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLCertThumbprintMD5 Property (IPWorksSNMP_SNMPMgr Class)

This property contains the MD5 hash of the certificate.

Object Oriented Interface


public function getSSLCertThumbprintMD5();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 73 );


Default Value

''

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertThumbprintSHA1 Property (IPWorksSNMP_SNMPMgr Class)

This property contains the SHA-1 hash of the certificate.

Object Oriented Interface


public function getSSLCertThumbprintSHA1();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 74 );


Default Value

''

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertThumbprintSHA256 Property (IPWorksSNMP_SNMPMgr Class)

This property contains the SHA-256 hash of the certificate.

Object Oriented Interface


public function getSSLCertThumbprintSHA256();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 75 );


Default Value

''

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertUsage Property (IPWorksSNMP_SNMPMgr Class)

This property contains the text description of UsageFlags .

Object Oriented Interface


public function getSSLCertUsage();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 76 );


Default Value

''

Remarks

This property contains the text description of SSLCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLCertUsageFlags Property (IPWorksSNMP_SNMPMgr Class)

This property contains the flags that show intended use for the certificate.

Object Oriented Interface


public function getSSLCertUsageFlags();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 77 );


Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of SSLCertUsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the SSLCertUsage property for a text representation of SSLCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLCertVersion Property (IPWorksSNMP_SNMPMgr Class)

This property contains the certificate's version number.

Object Oriented Interface


public function getSSLCertVersion();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 78 );


Default Value

''

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

SSLCertSubject Property (IPWorksSNMP_SNMPMgr Class)

This is the subject of the certificate used for client authentication.

Object Oriented Interface


public function getSSLCertSubject();


public function setSSLCertSubject($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 79 );


ipworkssnmp_snmpmgr_set($res, 79, $value );

Default Value

''

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Data Type

String

SSLCertEncoded Property (IPWorksSNMP_SNMPMgr Class)

This is the certificate (PEM/Base64 encoded).

Object Oriented Interface


public function getSSLCertEncoded();


public function setSSLCertEncoded($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 80 );


ipworkssnmp_snmpmgr_set($res, 80, $value );

Default Value

''

Remarks

This is the certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

This property is not available at design time.

Data Type

Binary String

SSLEnabled Property (IPWorksSNMP_SNMPMgr Class)

Whether DTLS is enabled.

Object Oriented Interface


public function getSSLEnabled();


public function setSSLEnabled($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 81 );


ipworkssnmp_snmpmgr_set($res, 81, $value );

Default Value

false

Remarks

This setting specifies whether DTLS is enabled in the class. When False (default) the class operates in plaintext mode. When True DTLS is enabled.

This property is not available at design time.

Data Type

Boolean

SSLServerCertEffectiveDate Property (IPWorksSNMP_SNMPMgr Class)

This is the date on which this certificate becomes valid.

Object Oriented Interface


public function getSSLServerCertEffectiveDate();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 82 );


Default Value

''

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLServerCertExpirationDate Property (IPWorksSNMP_SNMPMgr Class)

This is the date the certificate expires.

Object Oriented Interface


public function getSSLServerCertExpirationDate();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 83 );


Default Value

''

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLServerCertExtendedKeyUsage Property (IPWorksSNMP_SNMPMgr Class)

This is a comma-delimited list of extended key usage identifiers.

Object Oriented Interface


public function getSSLServerCertExtendedKeyUsage();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 84 );


Default Value

''

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLServerCertFingerprint Property (IPWorksSNMP_SNMPMgr Class)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Object Oriented Interface


public function getSSLServerCertFingerprint();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 85 );


Default Value

''

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLServerCertFingerprintSHA1 Property (IPWorksSNMP_SNMPMgr Class)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Object Oriented Interface


public function getSSLServerCertFingerprintSHA1();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 86 );


Default Value

''

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLServerCertFingerprintSHA256 Property (IPWorksSNMP_SNMPMgr Class)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Object Oriented Interface


public function getSSLServerCertFingerprintSHA256();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 87 );


Default Value

''

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLServerCertIssuer Property (IPWorksSNMP_SNMPMgr Class)

This is the issuer of the certificate.

Object Oriented Interface


public function getSSLServerCertIssuer();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 88 );


Default Value

''

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLServerCertPrivateKey Property (IPWorksSNMP_SNMPMgr Class)

This is the private key of the certificate (if available).

Object Oriented Interface


public function getSSLServerCertPrivateKey();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 89 );


Default Value

''

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLServerCertPrivateKey may be available but not exportable. In this case, SSLServerCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLServerCertPrivateKeyAvailable Property (IPWorksSNMP_SNMPMgr Class)

This property shows whether a PrivateKey is available for the selected certificate.

Object Oriented Interface


public function getSSLServerCertPrivateKeyAvailable();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 90 );


Default Value

false

Remarks

This property shows whether a SSLServerCertPrivateKey is available for the selected certificate. If SSLServerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLServerCertPrivateKeyContainer Property (IPWorksSNMP_SNMPMgr Class)

This is the name of the PrivateKey container for the certificate (if available).

Object Oriented Interface


public function getSSLServerCertPrivateKeyContainer();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 91 );


Default Value

''

Remarks

This is the name of the SSLServerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLServerCertPublicKey Property (IPWorksSNMP_SNMPMgr Class)

This is the public key of the certificate.

Object Oriented Interface


public function getSSLServerCertPublicKey();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 92 );


Default Value

''

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLServerCertPublicKeyAlgorithm Property (IPWorksSNMP_SNMPMgr Class)

This property contains the textual description of the certificate's public key algorithm.

Object Oriented Interface


public function getSSLServerCertPublicKeyAlgorithm();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 93 );


Default Value

''

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLServerCertPublicKeyLength Property (IPWorksSNMP_SNMPMgr Class)

This is the length of the certificate's public key (in bits).

Object Oriented Interface


public function getSSLServerCertPublicKeyLength();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 94 );


Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLServerCertSerialNumber Property (IPWorksSNMP_SNMPMgr Class)

This is the serial number of the certificate encoded as a string.

Object Oriented Interface


public function getSSLServerCertSerialNumber();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 95 );


Default Value

''

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLServerCertSignatureAlgorithm Property (IPWorksSNMP_SNMPMgr Class)

The property contains the text description of the certificate's signature algorithm.

Object Oriented Interface


public function getSSLServerCertSignatureAlgorithm();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 96 );


Default Value

''

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLServerCertStore Property (IPWorksSNMP_SNMPMgr Class)

This is the name of the certificate store for the client certificate.

Object Oriented Interface


public function getSSLServerCertStore();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 97 );


Default Value

'MY'

Remarks

This is the name of the certificate store for the client certificate.

The SSLServerCertStoreType property denotes the type of the certificate store specified by SSLServerCertStore. If the store is password protected, specify the password in SSLServerCertStorePassword.

SSLServerCertStore is used in conjunction with the SSLServerCertSubject property to specify client certificates. If SSLServerCertStore has a value, and SSLServerCertSubject or SSLServerCertEncoded is set, a search for a certificate is initiated. Please see the SSLServerCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

This property is read-only.

Data Type

Binary String

SSLServerCertStorePassword Property (IPWorksSNMP_SNMPMgr Class)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Object Oriented Interface


public function getSSLServerCertStorePassword();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 98 );


Default Value

''

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

This property is read-only.

Data Type

String

SSLServerCertStoreType Property (IPWorksSNMP_SNMPMgr Class)

This is the type of certificate store for this certificate.

Object Oriented Interface


public function getSSLServerCertStoreType();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 99 );


Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLServerCertStore and set SSLServerCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

This property is read-only.

Data Type

Integer

SSLServerCertSubjectAltNames Property (IPWorksSNMP_SNMPMgr Class)

This property contains comma-separated lists of alternative subject names for the certificate.

Object Oriented Interface


public function getSSLServerCertSubjectAltNames();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 100 );


Default Value

''

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLServerCertThumbprintMD5 Property (IPWorksSNMP_SNMPMgr Class)

This property contains the MD5 hash of the certificate.

Object Oriented Interface


public function getSSLServerCertThumbprintMD5();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 101 );


Default Value

''

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLServerCertThumbprintSHA1 Property (IPWorksSNMP_SNMPMgr Class)

This property contains the SHA-1 hash of the certificate.

Object Oriented Interface


public function getSSLServerCertThumbprintSHA1();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 102 );


Default Value

''

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLServerCertThumbprintSHA256 Property (IPWorksSNMP_SNMPMgr Class)

This property contains the SHA-256 hash of the certificate.

Object Oriented Interface


public function getSSLServerCertThumbprintSHA256();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 103 );


Default Value

''

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLServerCertUsage Property (IPWorksSNMP_SNMPMgr Class)

This property contains the text description of UsageFlags .

Object Oriented Interface


public function getSSLServerCertUsage();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 104 );


Default Value

''

Remarks

This property contains the text description of SSLServerCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLServerCertUsageFlags Property (IPWorksSNMP_SNMPMgr Class)

This property contains the flags that show intended use for the certificate.

Object Oriented Interface


public function getSSLServerCertUsageFlags();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 105 );


Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of SSLServerCertUsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the SSLServerCertUsage property for a text representation of SSLServerCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLServerCertVersion Property (IPWorksSNMP_SNMPMgr Class)

This property contains the certificate's version number.

Object Oriented Interface


public function getSSLServerCertVersion();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 106 );


Default Value

''

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

SSLServerCertSubject Property (IPWorksSNMP_SNMPMgr Class)

This is the subject of the certificate used for client authentication.

Object Oriented Interface


public function getSSLServerCertSubject();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 107 );


Default Value

''

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

This property is read-only.

Data Type

String

SSLServerCertEncoded Property (IPWorksSNMP_SNMPMgr Class)

This is the certificate (PEM/Base64 encoded).

Object Oriented Interface


public function getSSLServerCertEncoded();


Procedural Interface


ipworkssnmp_snmpmgr_get($res, 108 );


Default Value

''

Remarks

This is the certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.

When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.

This property is read-only and not available at design time.

Data Type

Binary String

StoreWalkObjects Property (IPWorksSNMP_SNMPMgr Class)

Tells the class whether or not to store returned objects.

Object Oriented Interface


public function getStoreWalkObjects();


public function setStoreWalkObjects($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 109 );


ipworkssnmp_snmpmgr_set($res, 109, $value );

Default Value

true

Remarks

When a Walk is performed, this property tells the class whether or not to store the objects that are returned by the server in the Objects collection. If the data is accumulated through the events, and not desired to be saved by the class, set this property to false.

Data Type

Boolean

Timeout Property (IPWorksSNMP_SNMPMgr Class)

This property includes the timeout for the class.

Object Oriented Interface


public function getTimeout();


public function setTimeout($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 110 );


ipworkssnmp_snmpmgr_set($res, 110, $value );

Default Value

60

Remarks

If the Timeout property is set to 0, all operations return immediately, potentially failing with a WOULDBLOCK error if data cannot be sent immediately.

If Timeout is set to a positive value, data is sent in a blocking manner and the class will wait for the operation to complete before returning control. The class will handle any potential WOULDBLOCK errors internally and automatically retry the operation for a maximum of Timeout seconds.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not freeze and remains responsive.

If Timeout expires, and the operation is not yet complete, the class fails with an error.

Note: By default, all timeouts are inactivity timeouts, that is, the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

Data Type

Integer

User Property (IPWorksSNMP_SNMPMgr Class)

The user name used for SNMPv3 authentication.

Object Oriented Interface


public function getUser();


public function setUser($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 111 );


ipworkssnmp_snmpmgr_set($res, 111, $value );

Default Value

''

Remarks

If authentication is desired, this property must be set before the class attempts to connect to an SNMPv3 Agent.

Data Type

String

WalkLimit Property (IPWorksSNMP_SNMPMgr Class)

The limit of oid's returned in a walk.

Object Oriented Interface


public function getWalkLimit();


public function setWalkLimit($value);

Procedural Interface


ipworkssnmp_snmpmgr_get($res, 112 );


ipworkssnmp_snmpmgr_set($res, 112, $value );

Default Value

0

Remarks

This property specifies the limit of how many oid's are to be traversed during an SNMP Walk. If set to 0, the class will traverse all oid's in the specified table that are lexographically greater than the value of the specified table oid.

Data Type

Integer

Activate Method (IPWorksSNMP_SNMPMgr Class)

Activates the class.

Object Oriented Interface

public function doActivate();

Procedural Interface

ipworkssnmp_snmpmgr_do_activate($res);

Remarks

This method activates the component and will allow it to send or receive data.

The class will be automatically activated if it is not already and you attempt to perform an operation which requires the class to be active.

Note: Use the Active property to check whether the component is active.

Config Method (IPWorksSNMP_SNMPMgr Class)

Sets or retrieves a configuration setting.

Object Oriented Interface

public function doConfig($configurationstring);

Procedural Interface

ipworkssnmp_snmpmgr_do_config($res, $configurationstring);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Deactivate Method (IPWorksSNMP_SNMPMgr Class)

Deactivates the class.

Object Oriented Interface

public function doDeactivate();

Procedural Interface

ipworkssnmp_snmpmgr_do_deactivate($res);

Remarks

This method deactivates the component and will prohibit it from sending and receiving data.

Note: Use the Active property to check whether the component is active.

Discover Method (IPWorksSNMP_SNMPMgr Class)

Performs SNMPv3 discovery.

Object Oriented Interface

public function doDiscover();

Procedural Interface

ipworkssnmp_snmpmgr_do_discover($res);

Remarks

When the method is called an SNMPv3 engine discovery request is sent to RemoteHost.

If an AuthenticationPassword is provided, the engine id discovery request is followed by an engine time discovery request, as required by the SNMPv3 User Security Model (USM). In this case Timeout must be set to a non-zero value before calling Discover and the class will wait until a response is received from RemoteHost.

The DiscoveryResponse event is fired upon receipt of a valid discovery response and the values of RemoteEngineId, RemoteEngineBoots, and RemoteEngineTime will then be updated with the received Engine Id, Time, and Boots.

DoEvents Method (IPWorksSNMP_SNMPMgr Class)

This method processes events from the internal message queue.

Object Oriented Interface

public function doEvents();

Procedural Interface

ipworkssnmp_snmpmgr_do_doevents($res);

Remarks

When DoEvents is called, the class processes any available events. If no events are available, it waits for a preset period of time, and then returns.

HashPasswords Method (IPWorksSNMP_SNMPMgr Class)

Hashes all passwords in the cache.

Object Oriented Interface

public function doHashPasswords();

Procedural Interface

ipworkssnmp_snmpmgr_do_hashpasswords($res);

Remarks

Forces computation of all passwords hashes in the cache. Used together with the HashPassword event to enable implementations of external password hash storage.

Interrupt Method (IPWorksSNMP_SNMPMgr Class)

This method interrupts the current method.

Object Oriented Interface

public function doInterrupt();

Procedural Interface

ipworkssnmp_snmpmgr_do_interrupt($res);

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

Reset Method (IPWorksSNMP_SNMPMgr Class)

Clears the object arrays.

Object Oriented Interface

public function doReset();

Procedural Interface

ipworkssnmp_snmpmgr_do_reset($res);

Remarks

Clears the object arrays, and sets the trap and error properties to their default values. This is useful for reinitializing all the properties that are used to create outgoing packets before building a new packet.

Note: SNMPVersion will be reset to snmpverV2c (2).

SendGetBulkRequest Method (IPWorksSNMP_SNMPMgr Class)

Send a GetBulkRequest packet.

Object Oriented Interface

public function doSendGetBulkRequest($nonrepeaters, $maxrepetitions);

Procedural Interface

ipworkssnmp_snmpmgr_do_sendgetbulkrequest($res, $nonrepeaters, $maxrepetitions);

Remarks

Sends a GetBulkRequest packet. This is only available for SNMP versions 2 and 3.

NonRepeaters specifies the number of variables for which a single lexicographic successor is to be returned.

MaxRepetitions specifies the number of lexicographic successors to be returned for variables other than those in the NonRepeaters list.

The object identifiers, types, and values for the request are taken from the Objects collection.

A GetBulkRequest is very similar to a GetNextRequest, the difference is that Getbulk performs a continuous GetNext operation based on the MaxRepitions value. The NonRepeaters value will determine the number of Objects for which a simple GetNext operation should be performed. For the remaining variables, a continuous GetNext operation is performed based on the MaxRepitions value.

So if you send a request containing X objects, the agent will perform N simple GetNext operations and M continuous GetNext operations X - N times. With X being the number of objects received, N being the number of NonRepeaters, and M being the number of MaxRepitions. Thus the SNMPMgr is expecting to receive N + M x (X - N) objects, assuming that each object has M successors.

Example (Sending a GetBulk Request)

SNMPControl.RemoteHost = "MyAgent" SNMPControl.ObjCount = 2 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0" SNMPControl.objId(1) = "1.3.6.1.2.1.1.3.0" SNMPControl.SendGetBulkRequest(1,4)

The code sample above will send a GetBulkRequest with 1 non repeater, and a maxrepetitions of 4. Since there is only 1 non repeater, only one ObjID will "not repeat" and will only return one successor. The rest of the ObjID's (in this case, only 1) will return 4 successors. This particular example will return the following ObjID's:

1 1.3.6.1.2.1.1.2.0
2 1.3.6.1.2.1.1.4.0
3 1.3.6.1.2.1.1.5.0
4 1.3.6.1.2.1.1.6.0
5 1.3.6.1.2.1.1.7.0

SendGetNextRequest Method (IPWorksSNMP_SNMPMgr Class)

Send GetNextRequest packet.

Object Oriented Interface

public function doSendGetNextRequest();

Procedural Interface

ipworkssnmp_snmpmgr_do_sendgetnextrequest($res);

Remarks

Sends a GetNextRequest packet. The object identifiers, types, and values for the request are taken from the Objects collection.

Example (Sending a GetNext Request)

SNMPControl.ObjCount = 2 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0" SNMPControl.SendGetNextRequest() The agent will respond with the "next" (relative to the ObjID(s) you specify) OID in the table.

SendGetRequest Method (IPWorksSNMP_SNMPMgr Class)

Send GetRequest packet.

Object Oriented Interface

public function doSendGetRequest();

Procedural Interface

ipworkssnmp_snmpmgr_do_sendgetrequest($res);

Remarks

Sends a GetRequest packet. The object identifiers, types, and values for the request are taken from the Objects collection.

Example (Sending a GetRequest)

SNMPControl.RemoteHost = "MyAgent" SNMPControl.ObjCount = 2 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0" SNMPControl.ObjId(1) = "1.3.6.1.2.1.1.2.0" SNMPControl.SendGetRequest()

SendInformRequest Method (IPWorksSNMP_SNMPMgr Class)

Send an InformRequest packet.

Object Oriented Interface

public function doSendInformRequest();

Procedural Interface

ipworkssnmp_snmpmgr_do_sendinformrequest($res);

Remarks

Sends an InformRequest packet. The object identifiers, types, and values for the request are taken from the Objects collection.

SendSetRequest Method (IPWorksSNMP_SNMPMgr Class)

Send Set Request packet.

Object Oriented Interface

public function doSendSetRequest();

Procedural Interface

ipworkssnmp_snmpmgr_do_sendsetrequest($res);

Remarks

Sends a SetRequest packet. The object identifiers, types, and values for the request are taken from the Objects collection.

Example (Sending a SetRequest)

SNMPControl.RemoteHost = "MyAgent" SNMPControl.ObjCount = 1 SNMPControl.ObjId(0) = "1.3.6.1.2.1.1.1.0" SNMPControl.ObjValue(0) = "New Value" SNMPControl.ObjType(0) = otOctetString SNMPControl.SendSetRequest()

Value Method (IPWorksSNMP_SNMPMgr Class)

Returns the value corresponding to an OID.

Object Oriented Interface

public function doValue($oid);

Procedural Interface

ipworkssnmp_snmpmgr_do_value($res, $oid);

Remarks

If the OID does not exist in the Objects collection, a trappable error is generated.

Please refer to the SNMPObject type for more information.

Walk Method (IPWorksSNMP_SNMPMgr Class)

Does an SNMP walk starting with the specified oid.

Object Oriented Interface

public function doWalk($tableoid);

Procedural Interface

ipworkssnmp_snmpmgr_do_walk($res, $tableoid);

Remarks

A walk will traverse all OIDs in the TableOid that are lexographically greater than the value of the TableOid.

The results of the walk may be obtained through the Response events. During the event, the current returned object will exist inside of the Objects collection. If StoreWalkObjects is set to true, the Objects collection will contain all returned objects when the Walk completes.

Use the WalkLimit property to regulate how many objects the walk will traverse in the table.

NOTE: The collection of objects is cleared before the walk begins.

BadPacket Event (IPWorksSNMP_SNMPMgr Class)

Fired for erroneous and/or malformed messages.

Object Oriented Interface

public function fireBadPacket($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 1, array($this, 'fireBadPacket'));

Parameter List

 'packet'
'sourceaddress'
'sourceport'
'errorcode'
'errordescription'
'report'

Remarks

The full message is provided in the Packet parameter.

The BadPacket event is also fired when authentication fails for received packets due to a bad password or other reasons.

If the Report parameter is set to True, an unauthenticated error report will be sent to the client, otherwise the packet will be silently ignored.

Connected Event (IPWorksSNMP_SNMPMgr Class)

Fired immediately after a connection completes (or fails).

Object Oriented Interface

public function fireConnected($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 2, array($this, 'fireConnected'));

Parameter List

 'remoteaddress'
'remoteport'
'statuscode'
'description'

Remarks

This event fires after a connection completes or fails.

StatusCode is the value returned by the system TCP/IP stack. This will be 0 if the connection was successful.

Description contains a human readable description of the status. This will be "OK" if the connection was successful.

RemoteAddress is the IP address of the remote host.

RemotePort is the port on the remote host.

Disconnected Event (IPWorksSNMP_SNMPMgr Class)

Fired when a connection is closed.

Object Oriented Interface

public function fireDisconnected($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 3, array($this, 'fireDisconnected'));

Parameter List

 'remoteaddress'
'remoteport'
'statuscode'
'description'

Remarks

This event fires after a connection is broken.

StatusCode is the value returned by the system TCP/IP stack. This will be 0 if the connection was broken normally.

Description contains a human readable description of the status. This will be "OK" if the connection was broken normally.

RemoteAddress is the IP address of the remote host.

RemotePort is the port on the remote host.

DiscoveryRequest Event (IPWorksSNMP_SNMPMgr Class)

Fired when an SNMPv3 discovery packet is received.

Object Oriented Interface

public function fireDiscoveryRequest($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 4, array($this, 'fireDiscoveryRequest'));

Parameter List

 'engineid'
'engineboots'
'enginetime'
'user'
'securitylevel'
'sourceaddress'
'sourceport'
'respond'

Remarks

EngineId, EngineBoots, EngineTime, and User are the values received from SourceAddress.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

Respond is True by default, and will automatically send a response using the value in LocalEngineId. To suppress the response, set Respond to False.

The value returned to SourceAddress for EngineBoots is always 0, and EngineTime is the number of seconds since January 1st, 1970 (GMT).

DiscoveryResponse Event (IPWorksSNMP_SNMPMgr Class)

Fired when an SNMPv3 discovery response is received.

Object Oriented Interface

public function fireDiscoveryResponse($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 5, array($this, 'fireDiscoveryResponse'));

Parameter List

 'engineid'
'engineboots'
'enginetime'
'user'
'securitylevel'
'sourceaddress'
'sourceport'

Remarks

EngineId, EngineBoots, EngineTime, and User are the values received from SourceAddress and SourcePort.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated request, SecurityLevel is at least 1.

Error Event (IPWorksSNMP_SNMPMgr Class)

Fired when information is available about errors during data delivery.

Object Oriented Interface

public function fireError($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 6, array($this, 'fireError'));

Parameter List

 'errorcode'
'description'

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

HashPassword Event (IPWorksSNMP_SNMPMgr Class)

Fired before and after a password is hashed.

Object Oriented Interface

public function fireHashPassword($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 7, array($this, 'fireHashPassword'));

Parameter List

 'password'
'authalgorithm'
'hash'

Remarks

SNMPv3 passwords are hashed in order to obtain authentication and encryption keys. This is an expensive operation, and in certain situations it may be preferable to store the hashed passwords externally and supply them on demand.

If a hash is required, the event fires with an empty string in the Hash parameter. In this case, you can choose to supply a value for the hash and stop the class from computing the hash.

The event also fires every time a hash is computed. In this case, the Hash parameter contains the value of the computed hash.

AuthAlgorithm contains either 1 for HMAC-MD5-96, 2 for HMAC-SHA-96 or 3 for HMAC-192-SHA-256

InformRequest Event (IPWorksSNMP_SNMPMgr Class)

Fired when an InformRequest packet is received.

Object Oriented Interface

public function fireInformRequest($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 8, array($this, 'fireInformRequest'));

Parameter List

 'requestid'
'snmpversion'
'community'
'user'
'securitylevel'
'sourceaddress'
'sourceport'
'errorindex'
'errorstatus'
'errordescription'
'respond'

Remarks

The user in an InformRequest packet (SNMPv3) must match the user in the User property. If not, the request is rejected, and a BadPacket event is fired before InformRequest is fired.

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

The MessageId parameter identifies the received request.

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

To send a response, the Respond parameter must be set to true. By default, this value is false, which means no response will be sent. The ErrorStatus parameter may also be set to a valid SNMP status code (the default value is 0, which represents no error).

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

PacketTrace Event (IPWorksSNMP_SNMPMgr Class)

Fired for every packet sent or received.

Object Oriented Interface

public function firePacketTrace($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 9, array($this, 'firePacketTrace'));

Parameter List

 'packet'
'direction'
'packetaddress'
'packetport'

Remarks

The PacketTrace event shows all the packets sent or received by the class.

Packet contains the full contents of the datagram.

Direction shows the direction of the packet: 1 for incoming packets, and 2 for outgoing packets.

In the case of an incoming packet, PacketAddress and PacketPort identify the source of the packet.

In the case of an outgoing packet, PacketAddress and PacketPort identify the destination of the packet.

ReadyToSend Event (IPWorksSNMP_SNMPMgr Class)

Fired when the class is ready to send data.

Object Oriented Interface

public function fireReadyToSend($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 10, array($this, 'fireReadyToSend'));

Parameter List


Remarks

The ReadyToSend event indicates that the underlying TCP/IP subsystem is ready to accept data after a failed DataToSend(TBD. DataToSend is removed).

Report Event (IPWorksSNMP_SNMPMgr Class)

Fired when a Report packet is received.

Object Oriented Interface

public function fireReport($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 11, array($this, 'fireReport'));

Parameter List

 'requestid'
'snmpversion'
'community'
'user'
'securitylevel'
'sourceaddress'
'sourceport'
'errorindex'
'errorstatus'
'errordescription'

Remarks

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

Response Event (IPWorksSNMP_SNMPMgr Class)

Fired when a GetResponse packet is received.

Object Oriented Interface

public function fireResponse($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 12, array($this, 'fireResponse'));

Parameter List

 'requestid'
'snmpversion'
'community'
'user'
'securitylevel'
'sourceaddress'
'sourceport'
'errorindex'
'errorstatus'
'errordescription'

Remarks

The ErrorStatus and ErrorIndex parameters contain information about possible errors. ErrorDescription is a textual description of ErrorStatus. This value is parsed directly from the SNMP response, which will be a one-based value, so a value of i here maps to index i-1 in the Objects collection.

The following is a list of valid SNMP status code values:

0 (noError) No error.
1 (tooBig) The response cannot fit in a single SNMP message.
2 (noSuchName) Variable does not exist.
3 (badValue) Invalid value or syntax.
4 (readOnly) Variable is read-only.
5 (genError) Other error (SNMPv1).
6 (noAccess) Access denied.
7 (wrongType) Wrong object type.
8 (wrongLength) Wrong length.
9 (wrongEncoding) Wrong encoding.
10 (wrongValue) Wrong value.
11 (noCreation) No creation.
12 (inconsistentValue) Inconsistent value.
13 (resourceUnavailable) Resource unavailable.
14 (commitFailed) Commit failed.
15 (undoFailed) Undo failed.
16 (authorizationError) Authorization error.
17 (notWritable) Variable is not writable.
18 (inconsistentName) Inconsistent name.
The ErrorIndex parameter indicates the index of the first variable (object) that caused an error. The default value is 0.

Variable indexes start with 0. ErrorIndex has no meaning when ErrorStatus is 0 (no error).

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

SSLClientAuthentication Event (IPWorksSNMP_SNMPMgr Class)

Fired when the client presents its credentials to the server.

Object Oriented Interface

public function fireSSLClientAuthentication($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 13, array($this, 'fireSSLClientAuthentication'));

Parameter List

 'remoteaddress'
'remoteport'
'certencoded'
'certsubject'
'certissuer'
'status'
'accept'

Remarks

This event fires when a client connects to the class and presents a certificate for authentication. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK").

RemoteAddress is the IP address of the connecting client.

RemotePort is the source port of the connecting client.

CertEncoded is the base64 encoded certificate presented by the client.

CertSubject is the subject of the certificate presented by the client.

CertIssuer is the subject of the issuer of the certificate presented by the client.

Status is the stauts of the certificate.

Accept defines whether the certificate is accepted.

SSLServerAuthentication Event (IPWorksSNMP_SNMPMgr Class)

Fires when connecting to the server.

Object Oriented Interface

public function fireSSLServerAuthentication($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 14, array($this, 'fireSSLServerAuthentication'));

Parameter List

 'remoteaddress'
'remoteport'
'certencoded'
'certsubject'
'certissuer'
'status'
'accept'

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

RemoteAddress is the IP address of the server.

RemotePort is the source port of the server.

CertEncoded is the base64 encoded certificate presented by the server.

CertSubject is the subject of the certificate presented by the server.

CertIssuer is the subject of the issuer of the certificate presented by the server.

Status is the stauts of the certificate.

Accept defines whether the certificate is accepted.

SSLStatus Event (IPWorksSNMP_SNMPMgr Class)

Shows the progress of the secure connection.

Object Oriented Interface

public function fireSSLStatus($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 15, array($this, 'fireSSLStatus'));

Parameter List

 'remoteaddress'
'remoteport'
'message'

Remarks

The event is fired for informational and logging purposes only. It is used to track the progress of the connection.

RemoteAddress is the IP address of the remote machine.

RemotePort is the port of the remote machine.

Message is the log message.

Trap Event (IPWorksSNMP_SNMPMgr Class)

Fired when a SNMP trap packet is received.

Object Oriented Interface

public function fireTrap($param);

Procedural Interface

ipworkssnmp_snmpmgr_register_callback($res, 16, array($this, 'fireTrap'));

Parameter List

 'requestid'
'snmpversion'
'community'
'user'
'securitylevel'
'trapoid'
'timestamp'
'sourceaddress'
'sourceport'

Remarks

The SNMPTrapMgr class should normally be used to receive traps, since it was designed and contains functionality specifically for that purpose. The SNMPMgr component can only receive traps from the agent that it is has most recently discovered with the Discover method.

The TrapOID and TimeStamp parameters contain the Trap OID and TimeStamp. In the case of an SNMPv1 trap, there are two possible scenarios:

First, if the enterprise of the trap is "1.3.6.1.6.3.1.1.5", TrapOID will be a concatenation of TrapEnterprise and GenericTrap + 1. For instance a TrapOID of "1.3.6.1.6.3.1.1.5.5" has a TrapEnterprise of "1.3.6.1.6.3.1.1.5" and a GenericTrap of "4".

Second, In all other cases TrapOID will be a concatenation of the values for TrapEnterprise, GenericTrap, and SpecificTrap, separated by '.'.

For SNMPv2 and above, they are read from the variable-value list (if available).

For SNMPv3, the User parameter shows the user that was supplied with the packet. This parameter MUST be used together with the SecurityLevel parameter which shows the level of security in the message.

The SecurityLevel parameter shows whether the request has been authenticated. If SecurityLevel is 0, the request has NOT been authenticated (i.e. the packet signature has not been verified). For an authenticated, non encrypted request, SecurityLevel is 1. For an authenticated and encrypted request, SecurityLevel is 2.

The SNMPMgr class is limited to accepting authenticated traps only for the user specified in User and Password and from the engine specified in RemoteEngineId with time parameters in RemoteEngineBoots and RemoteEngineTime (usually this is the SNMP engine discovered through the last call to Discover). If authenticated traps come from a different engine, or for a different user, they are ignored, and a BadPacket event is fired instead.

The list of variables in the SNMP packet, including optional values and types, is provided through the Objects collection. Each object is of type SNMPObject. This type describes the ObjId, ObjType, and ObjValue of each SNMP object. These variables must be copied to another location before the event has completed executing, or they may be overridden by other events.

The SourceAddress and SourcePort parameters show the address and port of the sender as reported by the TCP/IP stack.

Config Settings (SNMPMgr Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

SNMPManager Config Settings

AllowSingleStepDiscovery:   Whether to allow discovery to be completed in a single step.

When making a discovery request in SNMPv3 while this setting is set to False (default), the component will send a second discovery request even if the agent responds to the first request with the EngineBoots and EngineTime. If set to True, the component will skip the second request if all the necessary information is returned in the first response.

CheckMessageOrigin:   Whether to match the origin IP address when receiving responses.

This setting specifies whether the class matches the source IP address in the response to the destination IP address of the request. When True (default) the class makes sure that response are received from the same IP to which the request was sent. In most cases this does not need to be changed. If there is a specific reason that responses are expected to originate from a different IP from that which the request was sent, this may be set to False. When False the class will not check the origin of received responses.

CheckSNMPVersion:   Whether to check the version of incoming packets.

By default only packets matching SNMPVersion can be received. Set this to false to ignore the version of incoming packets. The default is true.

CompatibilityMode:   Whether to operate the component in a specific compatibility mode.

This setting will cause the component to operate in a manner different than normal so that it is compatible with third-party products and libraries. The following table lists the possible values for this setting:

0 (default)Component operates normally for greatest compatibility.
1Component uses SNMP4j-compatible encryption (AES192 and AES256).
2Component automatically detects whether to use SNMP4j-compatible encryption (AES192 and AES256). Note: This option is only applicable when receiving packets. If you are using SNMPMgr or sending secure traps, you will need to select either 0 or 1.
ContextEngineId:   Sets the context engine id of the SNMP entity.

If set, the context engine id included in the PDU will be set.

ContextName:   Sets the context name of the SNMP entity.

If set, the context name included in the PDU will be set.

DecryptLogPackets:   Whether to decrypt logged packets.

When set to true this setting will cause the class to decrypt packets logged in PacketTrace. This only applies when using SNMP Version 3. The default is false.

ForceLocalPort:   Forces the class to bind to a specific port.

The default value is True, which makes the class throw an error if LocalPort is busy. When ForceLocalPort is set to False and the port is busy, the class silently chooses another random port.

IgnoreDuplicateResponse:   Whether to ignore duplicate responses.

In some scenarios an agent may send a duplicate response (identified by it's RequestID). To prevent processing of a duplicate response set this to true. The default is false

IgnorePortMismatch:   Whether to check if the port matches when a response is received.

When a response is received, the class will validate that the port in the response is the same as the port in the request. To disable this, set this to True.

IncomingContextEngineId:   The engine Id of the received packet.

This setting holds the engine Id of the received packet. This may be queried at any time, including from within an event, and returns the engine Id of the received packet. This is not needed in most cases, but can be used to store the incoming engine Id to send an asynchronous response later. This value is read-only.

IncomingContextName:   The context name of the received packet.

This setting holds the context name of the received packet. This may be queried at any time, including from within an event, and returns the context name of the received packet. This is not needed in most cases, but can be used to store the incoming context name to send an asynchronous response later. This value is read-only.

MsgMaxSize:   The maximum supported message size.

This setting specifies the maximum supported message size in bytes. This is only applicable when SNMPVersion is set to 3. This corresponds to the "msgMaxSize" field in the request.

SourceAddress:   The source address of the received packet.

This setting holds the source address of the received packet. This may be queried at any time, including from within an event, and returns the source address of the received packet. This value is read-only.

SourcePort:   The source port of the received packet.

This setting holds the source port of the received packet. This may be queried at any time, including from within an event, and returns the source port of the received packet. This value is read-only.

TimeoutInMilliseconds:   The timeout is treated as milliseconds.

Setting TimeoutInMilliseconds to true causes the class to use the value in Timeout as milliseconds instead of seconds, which is the default.

WalkInsideRange:   Stops the SNMP walk if the OID value returned from an agent is outside the table.

When WalkInsideRange is set to true the Walk will continue only while the OID Values returned from the agent are greater than the current OID Value. If an object is returned with an OID value that is out of this range it is not added to the Objects collection, the Error event will fire, and Walk will return. The default value is true.

WalkStartOID:   Specifies the OID to be used when a Walk is performed.

When this property is set and Walk is called, the first request sent will contain the specified WalkStartOID value. This feature is particularly useful in the case of errors, such as timeouts, that may occur during a Walk. In such a case, you can set WalkStartOID to the last OID returned before the Timeout occurred then call Walk again (using the original tableOID parameter value). This will allow you to continue the Walk where it left off (when the Timeout error occurred).

Note that when StoreWalkObjects is set to true and WalkStartOID is set, the existing entries in Objects will be maintained when Walk is called and new returned objects will be added (just as if no error occurred in the initial Walk call).

UDP Config Settings

CaptureIPPacketInfo:   Used to capture the packet information.

If this is set to True, the component will capture the IP packet information.

The default value for this setting is False.

Note: This configuration setting is available only in Windows.

DelayHostResolution:   Whether the hostname is resolved when RemoteHost is set.

This configuration setting specifies whether a hostname is resolved immediately when RemoteHost is set. If true the class will resolve the hostname and the IP address will be present in the RemoteHost property. If false, the hostname is not resolved until needed by the component when a method to connect or send data is called. If desired, ResolveRemoteHost may be called to manually resolve the value in RemoteHost at any time.

The default value is false.

DestinationAddress:   Used to get the destination address from the packet information.

If CaptureIPPacketInfo is set to True, then this will be populated with the packet's destination address when a packet is received. This information will be accessible in the DataIn event.

Note: This configuration setting is available only in Windows.

DontFragment:   Used to set the Don't Fragment flag of outgoing packets.

When set to True, packets sent by the class will have the Don't Fragment flag set. The default value is False.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This configuration setting must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxPacketSize:   The maximum length of the packets that can be received.

This configuration setting specifies the maximum size of the datagrams that the class will accept without truncation.

QOSDSCPValue:   Used to specify an arbitrary QOS/DSCP setting (optional).

UseConnection must be True to use this configuration setting. This option allows you to specify an arbitrary DSCP value between 0 and 63. The default is 0. When set to the default value, the component will not set a DSCP value.

Note: This configuration setting uses the qWAVE API and is available only on Windows 7, Windows Server 2008 R2, and later.

QOSTrafficType:   Used to specify QOS/DSCP settings (optional).

UseConnection must be True to use this setting. You may specify either the text or integer values: BestEffort (0), Background (1), ExcellentEffort (2), AudioVideo (3), Voice (4), and Control (5).

Note: This configuration setting uses the qWAVE API and is available only on Windows Vista and Windows Server 2008 or above.

Note: QOSTrafficType must be set before setting Active to True.

ShareLocalPort:   If set to True, allows more than one instance of the class to be active on the same local port.

This option must be set before the class is activated through the Active property or it will have no effect.

The default value for this setting is False.

SourceIPAddress:   Used to set the source IP address used when sending a packet.

This configuration setting can be used to override the source IP address when sending a packet.

Note: This configuration setting is available only in Windows and requires that the winpcap library be installed (or npcap with winpcap compatibility).

SourceMacAddress:   Used to set the source MAC address used when sending a packet.

This configuration setting can be used to override the source MAC address when sending a packet.

Note: This configuration setting is available only in Windows and requires that the winpcap library be installed (or npcap with winpcap compatibility).

UseConnection:   Determines whether to use a connected socket.

UseConnection specifies whether or not the class should use a connected socket. The connection is defined as an association in between the local address/port and the remote address/port. As such, this is not a connection in the traditional Transmission Control Protocol (TCP) sense. It means only that the class will send and receive data to and from the specified destination.

The default value for this setting is False.

UseIPv6:   Whether or not to use IPv6.

By default, the component expects an IPv4 address for local and remote host properties, and it will create an IPv4 socket. To use IPv6 instead, set this to True.

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method that does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for User Datagram Protocol (UDP) ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g., headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. In some cases, increasing the value of the InBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. In some cases, increasing the value of the OutBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitiveData:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when DoEvents is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseInternalSecurityAPI:   Whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this configuration setting to true tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

Trappable Errors (SNMPMgr Class)

SNMPMgr Errors

201   Timeout.
301   Bad Object Index when accessing the Obj* properties. Timeout when performing an operation. Check the error description for details.
302   Value exceeds maximum number of objects allowed.
303   The value must be an IP address in dotted format.
305   Unsupported SNMP version.
306   Unknown PDU type.
307   The class is busy performing the current action.
308   Verification failed.
309   Missing password for Verification.
310   Missing signature.
311   Missing remote time.
312   Missing timeout value.
313   Decryption Failed.
314   Missing password for decryption.
315   Not encrypted.
316   Security model not supported.
317   Defective packet
318   Not from bound point.
319   Operation not permitted in current role.
320   Bad packet.
321   Message not authenticated.
322   No such oid.
323   Missing privacy parameter.
324   Bad engine id.
325   Bad time frame.
326   Bad user name.
327   Security level was not accepted.
328   Discovery failed.
329   Incorrect key length.
330   No authentication password supplied.
333   Returned OID was out of range. This is applicable only when WalkInsideRange is set to true.

The class may also return one of the following error codes, which are inherited from other classes.

UDP Errors

104   UDP is already Active.
106   You cannot change the LocalPort while the class is Active.
107   You cannot change the LocalHost at this time. A connection is in progress.
109   The class must be Active for this operation.
112   You cannot change MaxPacketSize while the class is Active.
113   You cannot change ShareLocalPort option while the class is Active.
114   You cannot change RemoteHost when UseConnection is set and the class Active.
115   You cannot change RemotePort when UseConnection is set and the class is Active.
116   RemotePort cannot be zero when UseConnection is set. Please specify a valid service port number.
117   You cannot change UseConnection while the class is Active.
118   Message cannot be longer than MaxPacketSize.
119   Message too short.
434   Unable to convert string to selected CodePage.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on nonsocket.
10039   [10039] Destination address required.
10040   [10040] Message is too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol is not supported.
10044   [10044] Socket type is not supported.
10045   [10045] Operation is not supported on socket.
10046   [10046] Protocol family is not supported.
10047   [10047] Address family is not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Cannot assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Cannot send after socket shutdown.
10059   [10059] Too many references, cannot splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name is too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory is not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock is not loaded yet.
11001   [11001] Host not found.
11002   [11002] Nonauthoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Nonrecoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).