Docs

IPWorks 2022 macOS Edition

Version 22.0 [Build 8171]

IPDaemon Module

Properties   Methods   Events   Configuration Settings   Errors  

The IPDaemon Module is a generic TCP server module based on an asynchronous, event-driven architecture. It is designed to balance the load between connections for a fast, powerful server.

Syntax

IPWorks.Ipdaemon

Remarks

The IPDaemon Class supports both plaintext and SSL/TLS connections. When connecting over SSL/TLS the SSLServerAuthentication event allows you to check the server identity and other security attributes. The SSLStatus event provides information about the SSL handshake. Additional SSL related settings are also supported via the Config method. The SSLCert properties are used to select a certificate for the server (please note that a valid certificate MUST be selected before the server can function).

IPDaemon is the server complement of IPPort (which is used to create client applications). They share a common design philosophy and interface. We expect you will find IPDaemon as easy to use as IPPort.

By default, each instance of IPDaemon can handle up to 1,000 simultaneous incoming connections (this number may be increased up to 100,000 or decreased to a lower value by using the MaxConnections configuration setting).

The connections are identified by a ConnectionId, an id generated by the component to identify each connection. This id is unique to each connection. IPDaemon's events also have ConnectionId as a parameter to identify the connection they relate to.

Our main goal in designing IPDaemon was to make it easy to use without sacrificing performance. The class has a minimum of properties, and six events: ConnectionRequest, Connected, DataIn, Disconnected, ReadyToSend, and Error.

IPDaemon can start to listen on a port by setting the Listening property to True. When a remote host asks for a connection, the ConnectionRequest event is fired. At that point, the connection can either be accepted or rejected. If the connection is accepted, a ConnectionId is assigned, and communication can start. From this point on, the operation is very similar to IPPort. Data is sent by assigning the data string to the DataToSend property. The address and port of the incoming connection can be found by querying the RemoteHost and RemotePort properties.

Note: Server components are designed to process events as they occur. To ensure events are processed in a timely manner DoEvents should be called in a loop after the server is started.

Property List


The following is the full list of the properties of the module with short descriptions. Click on the links for further details.

ConnectionBacklogThe maximum number of pending connections maintained by the TCP/IP subsystem.
ConnectionsA collection of currently connected clients.
DefaultEOLA default EOL value to be used by incoming connections.
DefaultIdleTimeoutThe default idle timeout for inactive clients.
DefaultMaxLineLengthThe default maximum line length value for inbound connections.
DefaultSingleLineModeTells the module whether or not to treat new connections as line-oriented.
DefaultTimeoutAn initial timeout value to be used by incoming connections.
KeepAliveWhen True, KEEPALIVE packets are enabled (for long connections).
LingerWhen set to True, connections are terminated gracefully.
ListeningIf True, the module accepts incoming connections on LocalPort.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LocalPortThe TCP port in the local host where the module listens.
SSLAuthenticateClientsIf true, the server asks the client(s) for a certificate.
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLEnabledWhether TLS/SSL is enabled.
SSLProviderTBD.
SSLStartModeDetermines how the module starts the SSL negotiation.

Method List


The following is the full list of the methods of the module with short descriptions. Click on the links for further details.

ChangeRecordLengthChanges the length of received data records.
ConfigSets or retrieves a configuration setting.
DisconnectDisconnect the specified client.
DoEventsProcesses events from the internal message queue.
InterruptInterrupts a synchronous send to the remote host.
PauseDataPauses data reception.
ProcessDataRe-enables data reception after a call to PauseData .
ResetReset the module.
SendSends binary data to the specified client.
SendBytesSends binary data to the specified client.
SendFileSend file to the remote host.
SendLineSends a string followed by a newline.
SendTextSends text to the specified client.
ShutdownShuts down the server.
StartListeningStarts listening for incoming connections.
StartSSLStarts SSL negotiation on a connection.
StopListeningStops listening for new connections.

Event List


The following is the full list of the events fired by the module with short descriptions. Click on the links for further details.

ConnectedFired immediately after a connection completes (or fails).
ConnectionRequestFired when a request for connection comes from a remote host.
DataInFired when data comes in.
DisconnectedFired when a connection is closed.
ErrorInformation about errors during data delivery.
ReadyToSendFired when the module is ready to send data.
SSLClientAuthenticationFired when the client presents its credentials to the server.
SSLConnectionRequestFires when an SSL connection is requested.
SSLStatusShows the progress of the secure connection.

Configuration Settings


The following is a list of configuration settings for the module with short descriptions. Click on the links for further details.

AllowedClientsA comma-separated list of host names or IP addresses that can access the module.
BindExclusivelyWhether or not the module considers a local port reserved for exclusive use.
DefaultConnectionTimeoutThe inactivity timeout applied to the SSL handshake.
InBufferSizeThe size in bytes of the incoming queue of the socket.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
MaxConnectionsThe maximum number of connections available.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated ciphersuite.
SSLNegotiatedCipherStrengthReturns the negotiated ciphersuite strength.
SSLNegotiatedCipherSuiteReturns the negotiated ciphersuite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedProtocolReturns the negotiated protocol version.
SSLProviderThe name of the security provider to use.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when UseInternalSecurityAPI is True.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13ProviderThe TLS 1.3 implementation to be used.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
UseInternalSecurityAPITells the module whether or not to use the system security libraries or an internal implementation.

ConnectionBacklog Property (IPDaemon Module)

The maximum number of pending connections maintained by the TCP/IP subsystem.

Syntax

public var connectionBacklog: Int32 {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=connectionBacklog,setter=setConnectionBacklog:) int connectionBacklog;

- (int)connectionBacklog;
- (void)setConnectionBacklog :(int)newConnectionBacklog;

Default Value

5

Remarks

This property contains the maximum number of pending connections maintained by the TCP/IP subsystem. This value reflects the SOMAXCON option for the main listening socket. The default value for most systems is 5. You may set this property to a larger value if the server is expected to receive a large number of connections, and queuing them is desirable.

Connections Property (IPDaemon Module)

A collection of currently connected clients.

Syntax

public var connections: [String: Connection] {

get {...} }

@property (nonatomic,readonly,assign,getter=connectionCount) int connectionCount;

- (int)connectionCount;

- (BOOL)acceptData:(int)connectionId;
- (void)setAcceptData:(int)connectionId :(BOOL)newAcceptData;

- (int)bytesSent:(int)connectionId;

- (BOOL)connected:(int)connectionId;
- (void)setConnected:(int)connectionId :(BOOL)newConnected;

- (NSString*)connectionId:(int)connectionId;

- (NSString*)dataToSend:(int)connectionId;
- (void)setDataToSend:(int)connectionId :(NSString*)newDataToSend;

- (NSData*)dataToSendB:(int)connectionId;
- (void)setDataToSendB:(int)connectionId :(NSData*)newDataToSend;
- (NSString*)EOL:(int)connectionId;
- (void)setEOL:(int)connectionId :(NSString*)newEOL;

- (NSData*)EOLB:(int)connectionId;
- (void)setEOLB:(int)connectionId :(NSData*)newEOL;
- (int)idleTimeout:(int)connectionId;
- (void)setIdleTimeout:(int)connectionId :(int)newIdleTimeout;

- (NSString*)localAddress:(int)connectionId;

- (BOOL)readyToSend:(int)connectionId;

- (int)recordLength:(int)connectionId;
- (void)setRecordLength:(int)connectionId :(int)newRecordLength;

- (NSString*)remoteHost:(int)connectionId;

- (int)remotePort:(int)connectionId;

- (BOOL)singleLineMode:(int)connectionId;
- (void)setSingleLineMode:(int)connectionId :(BOOL)newSingleLineMode;

- (int)timeout:(int)connectionId;
- (void)setTimeout:(int)connectionId :(int)newTimeout;

- (NSString*)userData:(int)connectionId;
- (void)setUserData:(int)connectionId :(NSString*)newUserData;

- (NSData*)userDataB:(int)connectionId;
- (void)setUserDataB:(int)connectionId :(NSData*)newUserData;
 

Default Value

3

Remarks

The SSLStartMode property may have one of the following values:

0 (sslAutomatic)If the remote port is set to the standard plaintext port of the protocol (where applicable), the class will behave the same as if SSLStartMode is set to sslExplicit. In all other cases, SSL negotiation will be implicit (sslImplicit).
1 (sslImplicit)The SSL negotiation will start immediately after the connection is established.
2 (sslExplicit)The class will first connect in plaintext, and then explicitly start SSL negotiation through a protocol command such as STARTTLS.
3 (sslNone - default)No SSL negotiation, no SSL security. All communication will be in plaintext mode.

DefaultEOL Property (IPDaemon Module)

A default EOL value to be used by incoming connections.

Syntax

public var defaultEOL: String {

get {...}
set {...} }

public var defaultEOLB: Data {
get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=defaultEOL,setter=setDefaultEOL:) NSString* defaultEOL;

- (NSString*)defaultEOL;
- (void)setDefaultEOL :(NSString*)newDefaultEOL;

@property (nonatomic,readwrite,assign,getter=defaultEOLB,setter=setDefaultEOLB:) NSData* defaultEOLB;

- (NSData*)defaultEOLB;
- (void)setDefaultEOLB :(NSData*)newDefaultEOL;

Default Value

""

Remarks

This property contains a default End Of Line (EOL) value to be used by incoming connections. Once the class accepts and establishes an inbound connection, it will set that connection's EOL to the value in this property. By default, this value is empty (""), meaning that data will be fired as it is received.

DefaultIdleTimeout Property (IPDaemon Module)

The default idle timeout for inactive clients.

Syntax

public var defaultIdleTimeout: Int32 {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=defaultIdleTimeout,setter=setDefaultIdleTimeout:) int defaultIdleTimeout;

- (int)defaultIdleTimeout;
- (void)setDefaultIdleTimeout :(int)newDefaultIdleTimeout;

Default Value

0

Remarks

This property specifies the idle timeout (in seconds) for clients. When set to a positive value the class will disconnect idle clients after the specified timeout.

This only applies to clients that have not sent or received data within DefaultIdleTimeout seconds.

If set to 0 (default) no idle timeout is applied.

Note: DoEvents must be called in order for the class to check existing connections.

DefaultMaxLineLength Property (IPDaemon Module)

The default maximum line length value for inbound connections.

Syntax

public var defaultMaxLineLength: Int32 {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=defaultMaxLineLength,setter=setDefaultMaxLineLength:) int defaultMaxLineLength;

- (int)defaultMaxLineLength;
- (void)setDefaultMaxLineLength :(int)newDefaultMaxLineLength;

Default Value

2048

Remarks

This property controls the default size of an internal buffer which holds received data while waiting for an end-of-line (EOL) string.

The minimum value for this property is 256 bytes. The default value is 2048 bytes.

DefaultSingleLineMode Property (IPDaemon Module)

Tells the module whether or not to treat new connections as line-oriented.

Syntax

public var defaultSingleLineMode: Bool {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=defaultSingleLineMode,setter=setDefaultSingleLineMode:) BOOL defaultSingleLineMode;

- (BOOL)defaultSingleLineMode;
- (void)setDefaultSingleLineMode :(BOOL)newDefaultSingleLineMode;

Default Value

False

Remarks

This property instructs the component whether or not to treat newly established connections as line-oriented protocols. If this value is True, newly accepted connections will read the incoming data stream as lines separated by CRLF, CR, or LF, and will ignore the end of lines (EOLs).

DefaultTimeout Property (IPDaemon Module)

An initial timeout value to be used by incoming connections.

Syntax

public var defaultTimeout: Int32 {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=defaultTimeout,setter=setDefaultTimeout:) int defaultTimeout;

- (int)defaultTimeout;
- (void)setDefaultTimeout :(int)newDefaultTimeout;

Default Value

0

Remarks

This property is used by the class to set the operational timeout value of all inbound connections once they are established.

By default, the timeout is 0, meaning that all inbound connections will behave asynchronously.

KeepAlive Property (IPDaemon Module)

When True, KEEPALIVE packets are enabled (for long connections).

Syntax

public var keepAlive: Bool {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=keepAlive,setter=setKeepAlive:) BOOL keepAlive;

- (BOOL)keepAlive;
- (void)setKeepAlive :(BOOL)newKeepAlive;

Default Value

False

Remarks

This property enables the SO_KEEPALIVE option on the incoming connections. This option prevents long connections from timing out in case of inactivity.

Please note that system TCP/IP stack implementations are not required to support SO_KEEPALIVE.

This property is shared among incoming connections. When the property is set, the corresponding value is set for incoming connections as they are accepted. Existing connections are not modified.

Linger Property (IPDaemon Module)

When set to True, connections are terminated gracefully.

Syntax

public var linger: Bool {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=linger,setter=setLinger:) BOOL linger;

- (BOOL)linger;
- (void)setLinger :(BOOL)newLinger;

Default Value

True

Remarks

This property controls how a connection is closed. The default is True. In this case the connection is closed only after all the data is sent. Setting it to False forces an abrupt (hard) disconnection. Any data that was in the sending queue may be lost.

The default behavior (which is also the default mode for stream sockets) might result in an indefinite delay in closing the connection. Although the class returns control immediately, the system might indefinitely hold system resources until all pending data is sent (even after your application closes). This means that valuable system resources might be wasted.

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you have sent (by a client acknowledgment, for example), setting this property to False might be the appropriate course of action.

This property is shared among incoming connections. When the property is set, the corresponding value is set for incoming connections as they are accepted. Existing connections are not modified.

Listening Property (IPDaemon Module)

If True, the module accepts incoming connections on LocalPort.

Syntax

public var listening: Bool {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=listening,setter=setListening:) BOOL listening;

- (BOOL)listening;
- (void)setListening :(BOOL)newListening;

Default Value

False

Remarks

Use this property to make the class 'listen' (accept connections) on the port specified by the LocalPort property. Setting this property to False will make the class stop listening (please note that this does not close any existing connections).

Note: It is recommended to use the StartListening or StopListening method instead of setting this property.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setListening(listening: Bool) throws

LocalHost Property (IPDaemon Module)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

public var localHost: String {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=localHost,setter=setLocalHost:) NSString* localHost;

- (NSString*)localHost;
- (void)setLocalHost :(NSString*)newLocalHost;

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

LocalPort Property (IPDaemon Module)

The TCP port in the local host where the module listens.

Syntax

public var localPort: Int32 {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=localPort,setter=setLocalPort:) int localPort;

- (int)localPort;
- (void)setLocalPort :(int)newLocalPort;

Default Value

0

Remarks

This property must be set before the class can start listening. If its value is 0, then the TCP/IP subsystem picks a port number at random. The port number can be found by checking the value of this property after the class is listening (ie. after successfully assigning True to the Listening property).

The service port is not shared among servers so two classs cannot be listening on the same port at the same time.

SSLAuthenticateClients Property (IPDaemon Module)

If true, the server asks the client(s) for a certificate.

Syntax

public var sslAuthenticateClients: Bool {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=SSLAuthenticateClients,setter=setSSLAuthenticateClients:) BOOL SSLAuthenticateClients;

- (BOOL)SSLAuthenticateClients;
- (void)setSSLAuthenticateClients :(BOOL)newSSLAuthenticateClients;

Default Value

False

Remarks

This property is used in conjunction with the SSLClientAuthentication event. Please refer to the documentation of the SSLClientAuthentication event for details.

SSLCertEncoded Property (IPDaemon Module)

This is the certificate (PEM/base64 encoded).

Syntax

public var sslCertEncoded: String {

get {...}
set {...} }

public var sslCertEncodedB: Data {
get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=SSLCertEncoded,setter=setSSLCertEncoded:) NSString* SSLCertEncoded;

- (NSString*)SSLCertEncoded;
- (void)setSSLCertEncoded :(NSString*)newSSLCertEncoded;

@property (nonatomic,readwrite,assign,getter=SSLCertEncodedB,setter=setSSLCertEncodedB:) NSData* SSLCertEncodedB;

- (NSData*)SSLCertEncodedB;
- (void)setSSLCertEncodedB :(NSData*)newSSLCertEncoded;

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSSLCertEncodedB(sslCertEncoded: Data) throws
public func setSSLCertEncoded(sslCertEncoded: String) throws

SSLCertStore Property (IPDaemon Module)

This is the name of the certificate store for the client certificate.

Syntax

public var sslCertStore: String {

get {...}
set {...} }

public var sslCertStoreB: Data {
get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=SSLCertStore,setter=setSSLCertStore:) NSString* SSLCertStore;

- (NSString*)SSLCertStore;
- (void)setSSLCertStore :(NSString*)newSSLCertStore;

@property (nonatomic,readwrite,assign,getter=SSLCertStoreB,setter=setSSLCertStoreB:) NSData* SSLCertStoreB;

- (NSData*)SSLCertStoreB;
- (void)setSSLCertStoreB :(NSData*)newSSLCertStore;

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

SSLCertStorePassword Property (IPDaemon Module)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

public var sslCertStorePassword: String {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=SSLCertStorePassword,setter=setSSLCertStorePassword:) NSString* SSLCertStorePassword;

- (NSString*)SSLCertStorePassword;
- (void)setSSLCertStorePassword :(NSString*)newSSLCertStorePassword;

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

SSLCertStoreType Property (IPDaemon Module)

This is the type of certificate store for this certificate.

Syntax

public var sslCertStoreType: IpdaemonSSLCertStoreTypes {

get {...}
set {...} }

public enum IpdaemonSSLCertStoreTypes: Int32 { case cstUser = 0 case cstMachine = 1 case cstPFXFile = 2 case cstPFXBlob = 3 case cstJKSFile = 4 case cstJKSBlob = 5 case cstPEMKeyFile = 6 case cstPEMKeyBlob = 7 case cstPublicKeyFile = 8 case cstPublicKeyBlob = 9 case cstSSHPublicKeyBlob = 10 case cstP7BFile = 11 case cstP7BBlob = 12 case cstSSHPublicKeyFile = 13 case cstPPKFile = 14 case cstPPKBlob = 15 case cstXMLFile = 16 case cstXMLBlob = 17 case cstJWKFile = 18 case cstJWKBlob = 19 case cstSecurityKey = 20 case cstBCFKSFile = 21 case cstBCFKSBlob = 22 case cstAuto = 99 }

@property (nonatomic,readwrite,assign,getter=SSLCertStoreType,setter=setSSLCertStoreType:) int SSLCertStoreType;

- (int)SSLCertStoreType;
- (void)setSSLCertStoreType :(int)newSSLCertStoreType;

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
20 (cstSecurityKey)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstSecurityKey, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstSecurityKey; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstSecurityKey, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

SSLCertSubject Property (IPDaemon Module)

This is the subject of the certificate used for client authentication.

Syntax

public var sslCertSubject: String {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=SSLCertSubject,setter=setSSLCertSubject:) NSString* SSLCertSubject;

- (NSString*)SSLCertSubject;
- (void)setSSLCertSubject :(NSString*)newSSLCertSubject;

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properites are set. When this property is set, a search is performed in the current certificate store certificate with matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSSLCertSubject(sslCertSubject: String) throws

SSLEnabled Property (IPDaemon Module)

Whether TLS/SSL is enabled.

Syntax

public var sslEnabled: Bool {

get {...}
set {...} }

@property (nonatomic,readwrite,assign,getter=SSLEnabled,setter=setSSLEnabled:) BOOL SSLEnabled;

- (BOOL)SSLEnabled;
- (void)setSSLEnabled :(BOOL)newSSLEnabled;

Default Value

False

Remarks

This setting specifies whether TLS/SSL is enabled in the class. When False (default) the class operates in plaintext mode. When True TLS/SSL is enabled.

TLS/SSL may also be enabled by setting SSLStartMode. Setting SSLStartMode will automatically update this property value.

SSLProvider Property (IPDaemon Module)

TBD.

Syntax

public var sslProvider: IpdaemonSSLProviders {

get {...}
set {...} }

public enum IpdaemonSSLProviders: Int32 { case sslpAutomatic = 0 case sslpPlatform = 1 case sslpInternal = 2 }

@property (nonatomic,readwrite,assign,getter=SSLProvider,setter=setSSLProvider:) int SSLProvider;

- (int)SSLProvider;
- (void)setSSLProvider :(int)newSSLProvider;

Default Value

0

Remarks

TBD.

SSLStartMode Property (IPDaemon Module)

Determines how the module starts the SSL negotiation.

Syntax

public var sslStartMode: IpdaemonSSLStartModes {

get {...}
set {...} }

public enum IpdaemonSSLStartModes: Int32 { case sslAutomatic = 0 case sslImplicit = 1 case sslExplicit = 2 case sslNone = 3 }

@property (nonatomic,readwrite,assign,getter=SSLStartMode,setter=setSSLStartMode:) int SSLStartMode;

- (int)SSLStartMode;
- (void)setSSLStartMode :(int)newSSLStartMode;

Default Value

3

Remarks

The SSLStartMode property may have one of the following values:

0 (sslAutomatic)If the remote port is set to the standard plaintext port of the protocol (where applicable), the class will behave the same as if SSLStartMode is set to sslExplicit. In all other cases, SSL negotiation will be implicit (sslImplicit).
1 (sslImplicit)The SSL negotiation will start immediately after the connection is established.
2 (sslExplicit)The class will first connect in plaintext, and then explicitly start SSL negotiation through a protocol command such as STARTTLS.
3 (sslNone - default)No SSL negotiation, no SSL security. All communication will be in plaintext mode.

ChangeRecordLength Method (IPDaemon Module)

Changes the length of received data records.

Syntax

public func changeRecordLength(connectionId: Int32, recordLength: Int32) throws -> Void
- (void)changeRecordLength:(int)connectionId :(int)recordLength;

Remarks

This method defines the length of data records to be received (in bytes) for the specified ConnectionId.

If RecordLength is set to a positive value, the class will accumulate data until RecordLength bytes of data is received and only then fire the DataIn event with data of length RecordLength. This allows data to be received as records of known length. This method can be called at any time to change the record length, including within the DataIn event.

A value of 0 (default) means this functionality is not used.

Config Method (IPDaemon Module)

Sets or retrieves a configuration setting.

Syntax

public func config(configurationString: String) throws -> String
- (NSString*)config:(NSString*)configurationString;

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Disconnect Method (IPDaemon Module)

Disconnect the specified client.

Syntax

public func disconnect(connectionId: Int32) throws -> Void
- (void)disconnect:(int)connectionId;

Remarks

Calling this method will disconnect the client specified by the ConnectionId parameter.

DoEvents Method (IPDaemon Module)

Processes events from the internal message queue.

Syntax

public func doEvents() throws -> Void
- (void)doEvents;

Remarks

When DoEvents is called, the class processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Interrupt Method (IPDaemon Module)

Interrupts a synchronous send to the remote host.

Syntax

public func interrupt(connectionId: Int32) throws -> Void
- (void)interrupt:(int)connectionId;

Remarks

This property is called using the Connection Id if you wish to interrupt a connection and stop a file from uploading without disconnecting the client connected to the class. If you use SendFile to upload a file, the class will run synchronously on that Connection Id until it is completed.

PauseData Method (IPDaemon Module)

Pauses data reception.

Syntax

public func pauseData(connectionId: Int32) throws -> Void
- (void)pauseData:(int)connectionId;

Remarks

This method pauses data reception for the connection identified by ConnectionId when called. While data reception is paused the DataIn event will not fire for the specified connection. Call ProcessData to re-enable data reception.

ProcessData Method (IPDaemon Module)

Re-enables data reception after a call to PauseData .

Syntax

public func processData(connectionId: Int32) throws -> Void
- (void)processData:(int)connectionId;

Remarks

This method re-enables data reception for the connection identified by ConnectionId after a previous call to PauseData. When PauseData is called the DataIn event will not fire for the specified connection. To re-enable data reception and allow DataIn to fire call this method.

Note: This method is only used after previously calling PauseData. It does not need to be called to process incoming data by default.

Reset Method (IPDaemon Module)

Reset the component.

Syntax

public func reset() throws -> Void
- (void)reset;

Remarks

This method will reset the class's properties to their default values.

Send Method (IPDaemon Module)

Sends binary data to the specified client.

Syntax

public func send(connectionId: Int32, text: Data) throws -> Void
- (void)send:(int)connectionId :(NSData*)text;

Remarks

This method sends binary data to the client identified by ConnectionId. To send text use the SendText method instead.

When ConnectionsTimeout is set to 0 the class will behave asynchronously. If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again. (However, please note that ReadyToSend is not fired when part of the data is successfully sent).

SendBytes Method (IPDaemon Module)

Sends binary data to the specified client.

Syntax

public func sendBytes(connectionId: Int32, data: Data) throws -> Void
- (void)sendBytes:(int)connectionId :(NSData*)data;

Remarks

This method sends binary data to the client identified by ConnectionId. To send text use the SendText method instead.

When ConnectionsTimeout is set to 0 the class will behave asynchronously. If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again. (However, please note that ReadyToSend is not fired when part of the data is successfully sent).

SendFile Method (IPDaemon Module)

Send file to the remote host.

Syntax

public func sendFile(connectionId: Int32, fileName: String) throws -> Void
- (void)sendFile:(int)connectionId :(NSString*)fileName;

Remarks

This method sends the file to the client specified by the ConnectionId.

SendLine Method (IPDaemon Module)

Sends a string followed by a newline.

Syntax

public func sendLine(connectionId: Int32, text: String) throws -> Void
- (void)sendLine:(int)connectionId :(NSString*)text;

Remarks

This method is used to send data with line-oriented protocols. The line is followed by .

Please refer to the GetLine method and SingleLineMode property for more information.

SendText Method (IPDaemon Module)

Sends text to the specified client.

Syntax

public func sendText(connectionId: Int32, text: String) throws -> Void
- (void)sendText:(int)connectionId :(NSString*)text;

Remarks

This method sends text to the client identified by ConnectionId. To send binary data use the SendBytes method instead.

When ConnectionsTimeout is set to 0 the class will behave asynchronously. If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again. (However, please note that ReadyToSend is not fired when part of the data is successfully sent).

Shutdown Method (IPDaemon Module)

Shuts down the server.

Syntax

public func shutdown() throws -> Void
- (void)shutdown;

Remarks

This method shuts down the server. Calling this method is equivalent to calling StopListening and then breaking every client connection by calling Disconnect.

StartListening Method (IPDaemon Module)

Starts listening for incoming connections.

Syntax

public func startListening() throws -> Void
- (void)startListening;

Remarks

This method begins listening for incoming connections on the port specified by LocalPort. Once listening events will fire as new clients connect and data is transferred.

To stop listening for new connections call StopListening. To stop listening for new connections and disconnect all existing clients call Shutdown.

StartSSL Method (IPDaemon Module)

Starts SSL negotiation on a connection.

Syntax

public func startSSL(connectionId: Int32) throws -> Void
- (void)startSSL:(int)connectionId;

Remarks

This method is used to start SSL negotiation on a plaintext connection. Please refer to the SSLStartMode property for more information.

Note that the Connected event will fire again after SSL negotiation is complete.

StopListening Method (IPDaemon Module)

Stops listening for new connections.

Syntax

public func stopListening() throws -> Void
- (void)stopListening;

Remarks

This method stops listening for new connections. After being called any new connection attempts will be rejected. Calling this method does not disconnect existing connections.

To stop listening and disconnect all existing clients call Shutdown instead.

Connected Event (IPDaemon Module)

Fired immediately after a connection completes (or fails).

Syntax

func onConnected(connectionId: Int32, statusCode: Int32, description: String)
- (void)onConnected:(int)connectionId :(int)statusCode :(NSString*)description;

Remarks

If the connection is made normally, StatusCode is 0, and Description is "OK".

If the connection fails, StatusCode has the error code returned by the system. Description contains a description of this code. The value of StatusCode is equal to the value of the system error.

Please refer to the Error Codes section for more information.

ConnectionRequest Event (IPDaemon Module)

Fired when a request for connection comes from a remote host.

Syntax

func onConnectionRequest(address: String, port: Int32, accept: inout Bool)
- (void)onConnectionRequest:(NSString*)address :(int)port :(int*)accept;

Remarks

This event indicates an incoming connection. The connection is accepted by default. Address and Port will contain information about remote host requesting the inbound connection. If you want to refuse it, you can set the Accept parameter to False.

DataIn Event (IPDaemon Module)

Fired when data comes in.

Syntax

func onDataIn(connectionId: Int32, text: Data, eol: Bool)
- (void)onDataIn:(int)connectionId :(NSData*)text :(BOOL)EOL;

Remarks

Trapping the DataIn event is your only chance to get the data coming from the other end of the connection specified by ConnectionId. The incoming data is provided through the Text parameter.

EOL indicates whether the EOL string was found at the end of Text or not. If the EOL string was found, then EOL is True.

If Text is part of data portion of length larger than either DefaultMaxLineLength or with no EOL strings in it, then EOL is False. Please note that this means that one or more DataIn events with EOL set to False can be received during a connection.

If the EOL property is "" (empty string), then EOL can be disregarded (it is always True).

Note that events are not re-entrant. Performing time consuming operations within this event will prevent it from firing again in a timely manner and may impact overall performance.

Disconnected Event (IPDaemon Module)

Fired when a connection is closed.

Syntax

func onDisconnected(connectionId: Int32, statusCode: Int32, description: String)
- (void)onDisconnected:(int)connectionId :(int)statusCode :(NSString*)description;

Remarks

If the connection is broken normally, StatusCode is 0, and Description is "OK".

If the connection is broken for any other reason, StatusCode has the error code returned by the system. Description contains a description of this code. The value of StatusCode is equal to the value of the system error.

Please refer to the Error Codes section for more information.

Error Event (IPDaemon Module)

Information about errors during data delivery.

Syntax

func onError(connectionId: Int32, errorCode: Int32, description: String)
- (void)onError:(int)connectionId :(int)errorCode :(NSString*)description;

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class .

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

ConnectionId indicates for which connection the error is applicable.

ReadyToSend Event (IPDaemon Module)

Fired when the component is ready to send data.

Syntax

func onReadyToSend(connectionId: Int32)
- (void)onReadyToSend:(int)connectionId;

Remarks

The ReadyToSend event indicates that the underlying TCP/IP subsystem is ready to accept data after a failed DataToSend. The event is also fired immediately after a connection is established.

SSLClientAuthentication Event (IPDaemon Module)

Fired when the client presents its credentials to the server.

Syntax

func onSSLClientAuthentication(connectionId: Int32, certEncoded: Data, certSubject: String, certIssuer: String, status: String, accept: inout Bool)
- (void)onSSLClientAuthentication:(int)connectionId :(NSData*)certEncoded :(NSString*)certSubject :(NSString*)certIssuer :(NSString*)status :(int*)accept;

Remarks

This is where the server can decide whether to continue or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK").

SSLConnectionRequest Event (IPDaemon Module)

Fires when an SSL connection is requested.

Syntax

func onSSLConnectionRequest(connectionId: Int32, supportedCipherSuites: String, supportedSignatureAlgs: String, certStoreType: inout Int32, certStore: inout String, certPassword: inout String, certSubject: inout String)
- (void)onSSLConnectionRequest:(int)connectionId :(NSString*)supportedCipherSuites :(NSString*)supportedSignatureAlgs :(int*)certStoreType :(NSString**)certStore :(NSString**)certPassword :(NSString**)certSubject;

Remarks

This event fires when an SSL connection is requested and provides an opportunity to select an alternative certificate to the connecting client.

Note: This setting is only applicable when UseInternalSecurityAPI is set to True.

This event allows the class to be configured to use both RSA and ECDSA certificates depending on the connecting client's capabilities.

ConnectionId is the connection Id of the client requesting the connection.

SupportedCipherSuites is a comma separated list of cipher suites that the client supports.

SupportedSignatureAlgs is a comma separated list of certificate signature algorithms that the client supports.

CertStoreType is the store type of the alternate certificate to use for this connection. The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
20 (cstSecurityKey)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstSecurityKey, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the and set to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstSecurityKey; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstSecurityKey, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

CertStore is the store name or location of the alternate certificate to use for this connection.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

CertPassword is the password of the certificate store containing the alternate certificate to use for this connection.

CertSubject is the subject of the alternate certificate to use for this connection.

The special value * matches any subject and will select the first certificate in the store. The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SSLStatus Event (IPDaemon Module)

Shows the progress of the secure connection.

Syntax

func onSSLStatus(connectionId: Int32, message: String)
- (void)onSSLStatus:(int)connectionId :(NSString*)message;

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

Connection Type

This is a currently connected client.

Remarks

This type describes the connection of a client that is currently connected to the class. You may use the different fields of this type to manage the connection.

Fields

acceptData
Bool

Setting this property to False, temporarily disables data reception (and the DataIn event) on the connection. Setting this to True, re-enables data reception.

Note: It is recommended to use the PauseData or ProcessData method instead of setting this property.

bytesSent
Int32

This property shows how many bytes were sent after the last assignment to . Please check for more information.

Note: This property will always return 0 when the class is operating in the synchronous mode (i.e., the Timeout property is set to a positive value).

connected
Bool

This property is used to disconnect individual connections or to show their status.

The property may be set to to close the connection.

also shows the status of a particular connection (connected/disconnected).

How and when the connection is closed is controlled by the Linger property. Please refer to its description for more information.

Note: It is recommended to use the Connect or Disconnect method instead of setting this property.

connectionId
String

This property contains an identifier generated by the class to identify each connection. This identifier is unique to this connection.

dataToSendB
Data

This property contains a string of data to be sent to the remote host. It is a write-only property.

Assigning a string to the makes the class send the string to the remote host. The Send method provides similar functionality.

When is set to 0, the class will behave asynchronously. If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again. (However, please note that ReadyToSend is not fired when part of the data is successfully sent).

Note: It is recommended to use the Send or SendBytes method instead of setting this property.

dataToSend
String

This property contains a string of data to be sent to the remote host. It is a write-only property.

Assigning a string to the makes the class send the string to the remote host. The Send method provides similar functionality.

When is set to 0, the class will behave asynchronously. If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again. (However, please note that ReadyToSend is not fired when part of the data is successfully sent).

Note: It is recommended to use the Send or SendBytes method instead of setting this property.

eolB
Data

The EOL property is used to define boundaries in the input stream using the value of the property.

The EOL property is especially useful with ASCII files. By setting it to , the incoming ASCII text stream can be split into lines. In this case, one event is fired for each line received (as well as in packet boundaries). The . bytes are discarded.

The EOL property is a binary string. This means that it can be more than one byte long, and it can contain NULL bytes.

eol
String

The EOL property is used to define boundaries in the input stream using the value of the property.

The EOL property is especially useful with ASCII files. By setting it to , the incoming ASCII text stream can be split into lines. In this case, one event is fired for each line received (as well as in packet boundaries). The . bytes are discarded.

The EOL property is a binary string. This means that it can be more than one byte long, and it can contain NULL bytes.

idleTimeout
Int32

This property contains the idle timeout for this connection. This property is similar to DefaultIdleTimeout but may be set on a per-connection basis to override DefaultIdleTimeout. This property specifies the idle timeout (in seconds) for the connected client. When set to a positive value, the class will disconnect idle clients after the specified timeout.

This applies only to clients that have not sent to received data within the specified number of seconds.

If set to 0 (default), no idle timeout is applied.

Note: DoEvents must be called for the class to check existing connections.

localAddress
String

This property shows the IP address of the interface through which the connection is passing.

is important for multihomed hosts so that it can be used to find the particular network interface through which an individual connection is going.

maxLineLength
Int32

This property is the size of an internal buffer that holds received data while waiting for an string.

If an string is found in the input stream before bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for is 256 bytes. The default value is 2048 bytes.

readyToSend
Bool

This indicates whether the class is ready to send data.

This property indicates that the underlying TCP/IP subsystem is ready to accept data. This is True after a client connects but will become False after a failed .

After a failed , the ReadyToSend event will fire and this property will be True when data can be sent again.

recordLength
Int32

If set to a positive value, this setting defines the length of the data records to be received. The class will accumulate data until RecordLength is reached and only then will fire the DataIn event with the data of length RecordLength. This allows data to be received as records of known length. This value can be changed at any time, including within the DataIn event.

A value of 0 (default) means this setting is not used.

Note: It is recommended to use the ChangeRecordLength method instead of setting this property.

remoteHost
String

This property shows the IP address of the remote host through which the connection is coming.

The connection must be valid or an error will be fired.

If the class is configured to use a SOCKS firewall, the value assigned to this property may be preceded with an "*". If this is the case, the host name is passed to the firewall unresolved and the firewall performs the DNS resolution.

remotePort
Int32

This property shows the Transmission Control Protocol (TCP) port on the remote host through which the connection is coming.

The connection must be valid or an error will be fired.

singleLineMode
Bool

This property shows the special mode for line-oriented protocols. When SingleLineMode is True, the class treats the incoming data stream as lines separated by carriage return (CR), line feed (LF), or CRLF. The EOL property is ignored.

timeout
Int32

This property specifies a timeout for the class.

If the property is set to 0, all operations return immediately, potentially failing with a WOULDBLOCK error if data cannot be sent immediately.

If is set to a positive value, data is sent in a blocking manner and the class will wait for the operation to complete before returning control. The class will handle any potential WOULDBLOCK errors internally and automatically retry the operation for a maximum of seconds.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the class .

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the property is 0 (asynchronous operation).

userDataB
Data

The property holds connection-specific user-specified data.

User-specified data may be set or retrieved at any point while the connection is valid. This provides a simple way to associate arbitrary data with a specific connection.

userData
String

The property holds connection-specific user-specified data.

User-specified data may be set or retrieved at any point while the connection is valid. This provides a simple way to associate arbitrary data with a specific connection.

Constructors

public init()

Configuration Settings (IPDaemon Module)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

IPDaemon Configuration Settings

AllowedClients:   A comma-separated list of host names or IP addresses that can access the class.

This setting defines a comma-separated list of host names or IPv4 addresses that may access the class. The wildcard character "*" is supported. The default value is "*" and all connections are accepted.

When a client connects, the client's address is checked against the list defined here. If there is no match, the ConnectionRequest event fires with an Accept value set to False. If no action is taken within the ConnectionRequest event, the client will be disconnected.

BindExclusively:   Whether or not the component considers a local port reserved for exclusive use.

If this is true (default), the component will bind to the local port with the ExclusiveAddressUse option set, meaning that nothing else can bind to the same port. Also the component will not be able to bind to local ports that are already in use by some other instance and attempts to do so will result in failure.

DefaultConnectionTimeout:   The inactivity timeout applied to the SSL handshake.

This setting specifies the inactivity (in seconds) to apply to incoming SSL connections. When set to a positive value if the other end is unresponsive for the specified number of seconds the connection will timeout. This is not applicable to the entire handshake, only the inactivity of the connecting client during the handshake if a response is expected and none is received within the timeout window. The default value is 0 and no connection specific timeout is applied.

Note: This is only applicable to incoming SSL connections. This should only be set if there is a specific reason to do so.

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

InBufferSize is shared among incoming connections. When the property is set, the corresponding value is set for incoming connections as they are accepted. Existing connections are not modified.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgement is received from the remote host the keep-alive packet will be re-sent. This setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second. This setting is applicable to all connections.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

By default the operating system will determine the time a connection is idle before a TCP keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases a shorter interval is more useful. Set this value to the desired interval in milliseconds. This setting is applicable to all connections.

MaxConnections:   The maximum number of connections available.

The maximum number of connections available. This property must be set before Listening is set to True, and once set, it can no longer be changed for the current instance of the class. The maximum value for this setting is 100,000 connections. Use this setting with caution. Extremely large values may impact performance. The default value is 1000.

Note: Unix/Linux operating systems limit the number of simultaneous connections to 1024.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize is shared among incoming connections. When the property is set, the corresponding value is set for incoming connections as they are accepted. Existing connections are not modified.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. When set to 2, the class will listen for both IPv4 and IPv6 connections. If IPv6 is not available on the system, only IPv4 will be used. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 and IPv4

SSL Configuration Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When the UseInternalSecurityAPI configuration setting is True, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if UseInternalSecurityAPI is False.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the class will check the Certificate Revocation List specified by the server certificate. If set to the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class .

When set to (default) the CRL check will not be performed by the class.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when UseInternalSecurityAPI is False (default): obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when UseInternalSecurityAPI is False (default) include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when UseInternalSecurityAPI is True: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when UseInternalSecurityAPI is True include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList setting.

Note: TLS 1.1 and TLS1.2 support are only available starting with Windows 7.

Note: Enabling TLS 1.3 will automatically set UseInternalSecurityAPI to True.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is by default, but can be set to to disable the extension.

This setting is only applicable when UseInternalSecurityAPI is set to .

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when UseInternalSecurityAPI is set to True.

SSLNegotiatedCipher:   Returns the negotiated ciphersuite.

Returns the ciphersuite negotiated during the SSL handshake.

Note: For server components (e.g. IPDaemon) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated ciphersuite strength.

Returns the strength of the ciphersuite negotiated during the SSL handshake.

Note: For server components (e.g. IPDaemon) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated ciphersuite.

Returns the ciphersuite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. IPDaemon) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. IPDaemon) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. IPDaemon) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedProtocol:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. IPDaemon) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedProtocol[connId]");

SSLProvider:   The name of the security provider to use.

Change this setting to use security providers other than the system default.

Use this setting with caution. Disabling SSL security or pointing to the wrong provider could potentially cause serious security vulnerabilities in your application.

The special value "*" (default) picks the default SSL provider defined in the system.

Note: On Windows systems, the default SSL Provider is "Microsoft Unified Security Protocol Provider" and cannot be changed .

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when UseInternalSecurityAPI is True.

This setting specifies the allowed server certificate signature algorithms when UseInternalSecurityAPI is True and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class .

The format of this value is a comma separated list of hash-signature combinations. For instance: IPPort.Config("UseInternalSecurityAPI=true"); IPPort.Config("SSLEnabledProtocols=3072"); //TLS 1.2 IPPort.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and UseInternalSecurityAPI is set to True, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13Provider:   The TLS 1.3 implementation to be used.

This setting specifies the TLS 1.3 implementation which will be used when TLS 1.3 is enabled via SSLEnabledProtocols. Possible values are:

  • 0 (Internal - Default)
  • 1 (Platform)

The platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Base Configuration Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8

The following is a list of valid code page identifiers for Mac OS only:

IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

By default the class will use the system security libraries to perform cryptographic functions. Setting this to True tells the class to use the internal implementation instead of using the system's security API.

Trappable Errors (IPDaemon Module)

IPDaemon Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   IPDaemon is already listening.
106   Cannot change LocalPort when IPDaemon is Listening.
107   Cannot change LocalHost when IPDaemon is Listening.
108   Cannot change MaxConnections when IPDaemon is Listening.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
126   Invalid ConnectionId.
135   Operation would block.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).

Copyright (c) 2022 /n software inc. - All rights reserved.
IPWorks 2022 macOS Edition - Version 22.0 [Build 8171]