LDAP Class
Properties Methods Events Config Settings Errors
The Lightweight Directory Access Protocol (LDAP) Class is used to search, manage, and maintain internet directory servers.
Class Name
IPWorks_LDAP
Procedural Interface
ipworks_ldap_open(); ipworks_ldap_close($res); ipworks_ldap_register_callback($res, $id, $function); ipworks_ldap_get_last_error($res); ipworks_ldap_get_last_error_code($res); ipworks_ldap_set($res, $id, $index, $value); ipworks_ldap_get($res, $id, $index); ipworks_ldap_do_abandon($res, $messageid); ipworks_ldap_do_add($res); ipworks_ldap_do_attr($res, $attrtype); ipworks_ldap_do_bind($res); ipworks_ldap_do_changepassword($res, $user, $oldpassword, $newpassword); ipworks_ldap_do_compare($res); ipworks_ldap_do_config($res, $configurationstring); ipworks_ldap_do_connect($res); ipworks_ldap_do_delete($res); ipworks_ldap_do_doevents($res); ipworks_ldap_do_extendedrequest($res, $requestname, $requestvalue); ipworks_ldap_do_interrupt($res); ipworks_ldap_do_listcomputers($res); ipworks_ldap_do_listgroupmembers($res, $group); ipworks_ldap_do_listgroups($res); ipworks_ldap_do_listusergroups($res, $user); ipworks_ldap_do_modify($res); ipworks_ldap_do_modifyrdn($res, $newrdn); ipworks_ldap_do_movetodn($res, $newsuperior); ipworks_ldap_do_pausedata($res); ipworks_ldap_do_processdata($res); ipworks_ldap_do_reset($res); ipworks_ldap_do_search($res, $searchfilter); ipworks_ldap_do_unbind($res);
Remarks
The LDAP Class supports both plaintext and Secure Sockets Layer/Transport Layer Security (SSL/TLS) connections. When connecting over Secure Sockets Layer/Transport Layer Security (SSL/TLS) the SSLServerAuthentication event allows you to check the server identity and other security attributes. The SSLStatus event provides information about the SSL handshake. Additional SSL-related settings are also supported through the Config method.
The LDAP Class implements a standard LDAP client as specified in RFC 1777, 2251, and other LDAP RFCs. Support for both LDAP v2 and v3 is provided.
The first step in using the class is specifying the ServerName, a DN (distinguished name) to bind as, and optionally a Password. Then you can call one or more of the class methods to act upon the server. Server responses normally are received through the Result event. The only exceptions are search requests that result in one or more SearchResult events, followed by a final SearchComplete event.
Attributes are set and returned through the Attributes properties. Other command arguments are specified through other properties. These are specified in detail in each method.
Search filters are to be specified as string arguments to the Search method. The format must be a standard LDAP search string as specified in RFC 1558. Other search attributes are set in properties, such as SearchScope, SearchTimeLimit, SearchSizeLimit, SearchReturnValues, and SearchDerefAliases.
The class operates synchronously by default (waits for a response before returning control to the caller); however, the class also may operate asynchronously (return control immediately), by setting Timeout to 0. Please refer to the Timeout property for more information.
Property List
The following is the full list of the properties of the class with short descriptions. Click on the links for further details.
AcceptData | This property indicates whether data reception is currently enabled. |
AttrCount | The number of records in the Attr arrays. |
AttrType | This property contains the attribute type for the current entry. |
AttrModOp | This property contains an operation to apply to attributes during a Lightweight Directory Access Protocol (LDAP) modify operation. |
AttrValue | This property contains the attribute value for the current entry. |
AuthMechanism | This property is the authentication mechanism to be used when connecting to the Lightweight Directory Access Protocol (LDAP) server. |
Connected | This property shows whether the class is connected. |
DeleteOldRDN | This property controls whether the old RDN (Relative Distinguished Name) should be deleted. |
DN | This property includes the distinguished name used as the base for Lightweight Directory Access Protocol (LDAP) operations. |
FirewallAutoDetect | Whether to automatically detect and use firewall system settings, if available. |
FirewallType | The type of firewall to connect through. |
FirewallHost | The name or IP address of the firewall (optional). |
FirewallPassword | A password if authentication is to be used when connecting through the firewall. |
FirewallPort | The Transmission Control Protocol (TCP) port for the firewall Host . |
FirewallUser | A username if authentication is to be used when connecting through a firewall. |
Idle | The current status of the class. |
LDAPVersion | The version of the Lightweight Directory Access Protocol (LDAP) used. |
LocalHost | The name of the local host or user-assigned IP interface through which connections are initiated or accepted. |
MessageId | This property includes the message identifier for the next Lightweight Directory Access Protocol (LDAP) request. |
PageSize | This property includes the maximum number of results per page for the Search method. |
Password | This property includes the password used to authenticate to the Lightweight Directory Access Protocol (LDAP) server. |
ReferenceCount | The number of records in the Reference arrays. |
ReferenceURL | The url of the LDAP reference. |
ResultCode | This property includes the result code returned in the last server response. |
ResultDescription | This property includes the descriptive text returned in the last server response (if any). |
ResultDN | This property includes the distinguished name returned in the last server response (if any). |
SearchDerefAliases | This property controls alias dereferencing during searching. |
SearchReturnValues | This property controls whether the search operation returns values of attributes or only types. |
SearchScope | This property controls the scope of Lightweight Directory Access Protocol (LDAP) search operations. |
SearchSizeLimit | This property includes the maximum number of entries that can be returned by the next search operation. |
SearchTimeLimit | This property includes a time limit for the next search operation (in seconds). |
ServerName | This property includes the name or address of the Lightweight Directory Access Protocol (LDAP) server. |
ServerPort | This property includes the server port for the Lightweight Directory Access Protocol (LDAP) connection (the default is 389). |
SortAttributes | This property includes a string of attribute names to sort on with optional relative matching rules. |
SSLAcceptServerCertEffectiveDate | The date on which this certificate becomes valid. |
SSLAcceptServerCertExpirationDate | The date on which the certificate expires. |
SSLAcceptServerCertExtendedKeyUsage | A comma-delimited list of extended key usage identifiers. |
SSLAcceptServerCertFingerprint | The hex-encoded, 16-byte MD5 fingerprint of the certificate. |
SSLAcceptServerCertFingerprintSHA1 | The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. |
SSLAcceptServerCertFingerprintSHA256 | The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. |
SSLAcceptServerCertIssuer | The issuer of the certificate. |
SSLAcceptServerCertPrivateKey | The private key of the certificate (if available). |
SSLAcceptServerCertPrivateKeyAvailable | Whether a PrivateKey is available for the selected certificate. |
SSLAcceptServerCertPrivateKeyContainer | The name of the PrivateKey container for the certificate (if available). |
SSLAcceptServerCertPublicKey | The public key of the certificate. |
SSLAcceptServerCertPublicKeyAlgorithm | The textual description of the certificate's public key algorithm. |
SSLAcceptServerCertPublicKeyLength | The length of the certificate's public key (in bits). |
SSLAcceptServerCertSerialNumber | The serial number of the certificate encoded as a string. |
SSLAcceptServerCertSignatureAlgorithm | The text description of the certificate's signature algorithm. |
SSLAcceptServerCertStore | The name of the certificate store for the client certificate. |
SSLAcceptServerCertStorePassword | If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store. |
SSLAcceptServerCertStoreType | The type of certificate store for this certificate. |
SSLAcceptServerCertSubjectAltNames | Comma-separated lists of alternative subject names for the certificate. |
SSLAcceptServerCertThumbprintMD5 | The MD5 hash of the certificate. |
SSLAcceptServerCertThumbprintSHA1 | The SHA-1 hash of the certificate. |
SSLAcceptServerCertThumbprintSHA256 | The SHA-256 hash of the certificate. |
SSLAcceptServerCertUsage | The text description of UsageFlags . |
SSLAcceptServerCertUsageFlags | The flags that show intended use for the certificate. |
SSLAcceptServerCertVersion | The certificate's version number. |
SSLAcceptServerCertSubject | The subject of the certificate used for client authentication. |
SSLAcceptServerCertEncoded | The certificate (PEM/Base64 encoded). |
SSLCertEffectiveDate | The date on which this certificate becomes valid. |
SSLCertExpirationDate | The date on which the certificate expires. |
SSLCertExtendedKeyUsage | A comma-delimited list of extended key usage identifiers. |
SSLCertFingerprint | The hex-encoded, 16-byte MD5 fingerprint of the certificate. |
SSLCertFingerprintSHA1 | The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. |
SSLCertFingerprintSHA256 | The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. |
SSLCertIssuer | The issuer of the certificate. |
SSLCertPrivateKey | The private key of the certificate (if available). |
SSLCertPrivateKeyAvailable | Whether a PrivateKey is available for the selected certificate. |
SSLCertPrivateKeyContainer | The name of the PrivateKey container for the certificate (if available). |
SSLCertPublicKey | The public key of the certificate. |
SSLCertPublicKeyAlgorithm | The textual description of the certificate's public key algorithm. |
SSLCertPublicKeyLength | The length of the certificate's public key (in bits). |
SSLCertSerialNumber | The serial number of the certificate encoded as a string. |
SSLCertSignatureAlgorithm | The text description of the certificate's signature algorithm. |
SSLCertStore | The name of the certificate store for the client certificate. |
SSLCertStorePassword | If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store. |
SSLCertStoreType | The type of certificate store for this certificate. |
SSLCertSubjectAltNames | Comma-separated lists of alternative subject names for the certificate. |
SSLCertThumbprintMD5 | The MD5 hash of the certificate. |
SSLCertThumbprintSHA1 | The SHA-1 hash of the certificate. |
SSLCertThumbprintSHA256 | The SHA-256 hash of the certificate. |
SSLCertUsage | The text description of UsageFlags . |
SSLCertUsageFlags | The flags that show intended use for the certificate. |
SSLCertVersion | The certificate's version number. |
SSLCertSubject | The subject of the certificate used for client authentication. |
SSLCertEncoded | The certificate (PEM/Base64 encoded). |
SSLEnabled | This property indicates whether Transport Layer Security/Secure Sockets Layer (TLS/SSL) is enabled. |
SSLProvider | The Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use. |
SSLServerCertEffectiveDate | The date on which this certificate becomes valid. |
SSLServerCertExpirationDate | The date on which the certificate expires. |
SSLServerCertExtendedKeyUsage | A comma-delimited list of extended key usage identifiers. |
SSLServerCertFingerprint | The hex-encoded, 16-byte MD5 fingerprint of the certificate. |
SSLServerCertFingerprintSHA1 | The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. |
SSLServerCertFingerprintSHA256 | The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. |
SSLServerCertIssuer | The issuer of the certificate. |
SSLServerCertPrivateKey | The private key of the certificate (if available). |
SSLServerCertPrivateKeyAvailable | Whether a PrivateKey is available for the selected certificate. |
SSLServerCertPrivateKeyContainer | The name of the PrivateKey container for the certificate (if available). |
SSLServerCertPublicKey | The public key of the certificate. |
SSLServerCertPublicKeyAlgorithm | The textual description of the certificate's public key algorithm. |
SSLServerCertPublicKeyLength | The length of the certificate's public key (in bits). |
SSLServerCertSerialNumber | The serial number of the certificate encoded as a string. |
SSLServerCertSignatureAlgorithm | The text description of the certificate's signature algorithm. |
SSLServerCertStore | The name of the certificate store for the client certificate. |
SSLServerCertStorePassword | If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store. |
SSLServerCertStoreType | The type of certificate store for this certificate. |
SSLServerCertSubjectAltNames | Comma-separated lists of alternative subject names for the certificate. |
SSLServerCertThumbprintMD5 | The MD5 hash of the certificate. |
SSLServerCertThumbprintSHA1 | The SHA-1 hash of the certificate. |
SSLServerCertThumbprintSHA256 | The SHA-256 hash of the certificate. |
SSLServerCertUsage | The text description of UsageFlags . |
SSLServerCertUsageFlags | The flags that show intended use for the certificate. |
SSLServerCertVersion | The certificate's version number. |
SSLServerCertSubject | The subject of the certificate used for client authentication. |
SSLServerCertEncoded | The certificate (PEM/Base64 encoded). |
SSLStartMode | This property determines how the class starts the Secure Sockets Layer (SSL) negotiation. |
Timeout | This property includes the timeout for the class. |
Method List
The following is the full list of the methods of the class with short descriptions. Click on the links for further details.
Abandon | This method asks the server to abandon a request. |
Add | This method adds an entry specified by DN to the directory server using the type and value attributes defined in the Attributes properties. |
Attr | This method returns the value of the specified Lightweight Directory Access Protocol (LDAP) attribute. |
Bind | This method connects and binds to the directory server. |
ChangePassword | This method changes the password for the specified user. |
Compare | This method compares attributes and values with those of the entry specified by DN . |
Config | Sets or retrieves a configuration setting. |
Connect | This method connects to the directory server without performing any action. |
Delete | Deletes an entry specified by DN from the directory server. |
DoEvents | This method processes events from the internal message queue. |
ExtendedRequest | This method performs a Lightweight Directory Access Protocol (LDAP) V3 extended operation. |
Interrupt | This method interrupts the current method. |
ListComputers | This method lists all computers in the directory. |
ListGroupMembers | This method lists all members of a group. |
ListGroups | This method list all groups in the directory. |
ListUserGroups | This method lists all groups a user is a part of. |
Modify | This method performs a Lightweight Directory Access Protocol (LDAP) modify operation on the entry specified by DN . |
ModifyRDN | This method performs a Lightweight Directory Access Protocol (LDAP) modify RDN operation on an entry specified by DN . |
MoveToDN | This method performs a Lightweight Directory Access Protocol (LDAP) modify operation on the entry specified by DN by changing its superior. |
PauseData | This method pauses data reception. |
ProcessData | This method re-enables data reception after a call to PauseData . |
Reset | This method will reset the class. |
Search | This method searches the directory server using the base object specified in DN and the search filter SearchFilter . |
Unbind | This method unbinds from the directory server. |
Event List
The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.
ComputerList | This event is fired for each computer entry returned. |
Connected | Fired immediately after a connection completes (or fails). |
ConnectionStatus | Fired to indicate changes in the connection state. |
Disconnected | Fired when a connection is closed. |
Error | Fired when information is available about errors during data delivery. |
ExtendedResponse | This event is fired for Lightweight Directory Access Protocol (LDAP) V3 extended responses. |
GroupList | This event is fired for each group entry returned. |
PITrail | This event provides detailed information about the interaction with the server. |
Result | This event is fired for every server response, except for search responses. |
SearchComplete | This event is fired upon completion of a search operation. |
SearchPage | This event is fired for every page returned from a search operation. |
SearchResult | This event is fired for every entry returned from a search operation. |
SearchResultReference | This event is fired for every result reference returned from a search operation. |
SSLServerAuthentication | Fired after the server presents its certificate to the client. |
SSLStatus | Fired when secure connection progress messages are available. |
UserList | This event is fired once for each user entry returned. |
Config Settings
The following is a list of config settings for the class with short descriptions. Click on the links for further details.
DomainController | Returns the name of the domain controller. |
FriendlyGUID | Whether to return GUID attribute values in a human readable format. |
FriendlySID | Whether to return SID attribute values in a human readable format. |
RequestControls | Controls to include in the request. |
ResponseControls | Controls present in the response. |
SingleResultMode | Determines how ResultDN behaves. |
UseDefaultDC | Whether to connect to the default Domain Controller when calling Bind. |
ConnectionTimeout | Sets a separate timeout value for establishing a connection. |
FirewallAutoDetect | Tells the class whether or not to automatically detect and use firewall system settings, if available. |
FirewallHost | Name or IP address of firewall (optional). |
FirewallPassword | Password to be used if authentication is to be used when connecting through the firewall. |
FirewallPort | The TCP port for the FirewallHost;. |
FirewallType | Determines the type of firewall to connect through. |
FirewallUser | A user name if authentication is to be used connecting through a firewall. |
KeepAliveInterval | The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received. |
KeepAliveTime | The inactivity time in milliseconds before a TCP keep-alive packet is sent. |
Linger | When set to True, connections are terminated gracefully. |
LingerTime | Time in seconds to have the connection linger. |
LocalHost | The name of the local host through which connections are initiated or accepted. |
LocalPort | The port in the local host where the class binds. |
MaxLineLength | The maximum amount of data to accumulate when no EOL is found. |
MaxTransferRate | The transfer rate limit in bytes per second. |
ProxyExceptionsList | A semicolon separated list of hosts and IPs to bypass when using a proxy. |
TCPKeepAlive | Determines whether or not the keep alive socket option is enabled. |
TcpNoDelay | Whether or not to delay when sending packets. |
UseIPv6 | Whether to use IPv6. |
LogSSLPackets | Controls whether SSL packets are logged when using the internal security API. |
OpenSSLCADir | The path to a directory containing CA certificates. |
OpenSSLCAFile | Name of the file containing the list of CA's trusted by your application. |
OpenSSLCipherList | A string that controls the ciphers to be used by SSL. |
OpenSSLPrngSeedData | The data to seed the pseudo random number generator (PRNG). |
ReuseSSLSession | Determines if the SSL session is reused. |
SSLCACertFilePaths | The paths to CA certificate files on Unix/Linux. |
SSLCACerts | A newline separated list of CA certificates to be included when performing an SSL handshake. |
SSLCheckCRL | Whether to check the Certificate Revocation List for the server certificate. |
SSLCheckOCSP | Whether to use OCSP to check the status of the server certificate. |
SSLCipherStrength | The minimum cipher strength used for bulk encryption. |
SSLClientCACerts | A newline separated list of CA certificates to use during SSL client certificate validation. |
SSLEnabledCipherSuites | The cipher suite to be used in an SSL negotiation. |
SSLEnabledProtocols | Used to enable/disable the supported security protocols. |
SSLEnableRenegotiation | Whether the renegotiation_info SSL extension is supported. |
SSLIncludeCertChain | Whether the entire certificate chain is included in the SSLServerAuthentication event. |
SSLKeyLogFile | The location of a file where per-session secrets are written for debugging purposes. |
SSLNegotiatedCipher | Returns the negotiated cipher suite. |
SSLNegotiatedCipherStrength | Returns the negotiated cipher suite strength. |
SSLNegotiatedCipherSuite | Returns the negotiated cipher suite. |
SSLNegotiatedKeyExchange | Returns the negotiated key exchange algorithm. |
SSLNegotiatedKeyExchangeStrength | Returns the negotiated key exchange algorithm strength. |
SSLNegotiatedVersion | Returns the negotiated protocol version. |
SSLSecurityFlags | Flags that control certificate verification. |
SSLServerCACerts | A newline separated list of CA certificates to use during SSL server certificate validation. |
TLS12SignatureAlgorithms | Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal. |
TLS12SupportedGroups | The supported groups for ECC. |
TLS13KeyShareGroups | The groups for which to pregenerate key shares. |
TLS13SignatureAlgorithms | The allowed certificate signature algorithms. |
TLS13SupportedGroups | The supported groups for (EC)DHE key exchange. |
AbsoluteTimeout | Determines whether timeouts are inactivity timeouts or absolute timeouts. |
FirewallData | Used to send extra data to the firewall. |
InBufferSize | The size in bytes of the incoming queue of the socket. |
OutBufferSize | The size in bytes of the outgoing queue of the socket. |
BuildInfo | Information about the product's build. |
CodePage | The system code page used for Unicode to Multibyte translations. |
LicenseInfo | Information about the current license. |
MaskSensitiveData | Whether sensitive data is masked in log messages. |
ProcessIdleEvents | Whether the class uses its internal event loop to process events when the main thread is idle. |
SelectWaitMillis | The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process. |
UseInternalSecurityAPI | Whether or not to use the system security libraries or an internal implementation. |
AcceptData Property (IPWorks_LDAP Class)
This property indicates whether data reception is currently enabled.
Object Oriented Interface
public function getAcceptData();
Procedural Interface
ipworks_ldap_get($res, 1 );
Default Value
true
Remarks
This property indicates whether data reception is currently enabled. When false, data reception is disabled. Use the PauseData and ProcessData methods to pause and resume data reception.
This property is read-only and not available at design time.
Data Type
Boolean
AttrCount Property (IPWorks_LDAP Class)
The number of records in the Attr arrays.
Object Oriented Interface
public function getAttrCount(); public function setAttrCount($value);
Procedural Interface
ipworks_ldap_get($res, 2 ); ipworks_ldap_set($res, 2, $value );
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at AttrCount - 1.This property is not available at design time.
Data Type
Integer
AttrType Property (IPWorks_LDAP Class)
This property contains the attribute type for the current entry.
Object Oriented Interface
public function getAttrType($attrindex); public function setAttrType($attrindex, $value);
Procedural Interface
ipworks_ldap_get($res, 3 , $attrindex); ipworks_ldap_set($res, 3, $value , $attrindex);
Default Value
''
Remarks
This property contains the attribute type for the current entry.
If the value of AttributeType is an empty string, then the AttrValue that contains the corresponding value is part of a set of values, and the attribute type for the set is specified in the previous attribute of the properties with a nonempty AttributeType.
The $attrindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrCount property.
This property is not available at design time.
Data Type
String
AttrModOp Property (IPWorks_LDAP Class)
This property contains an operation to apply to attributes during a Lightweight Directory Access Protocol (LDAP) modify operation.
Object Oriented Interface
public function getAttrModOp($attrindex); public function setAttrModOp($attrindex, $value);
Procedural Interface
ipworks_ldap_get($res, 4 , $attrindex); ipworks_ldap_set($res, 4, $value , $attrindex);
Default Value
0
Remarks
This property contains an operation to apply to attributes during a Lightweight Directory Access Protocol (LDAP) modify operation.
Possible values include the following:
amoAdd (0) | amoAdd will add the specified value to the given attribute, creating the attribute if it does not already exist. |
amoDelete (1) | amoDelete will delete the specified value from the given attribute. If all or none of the values are specified for the value, the entire attribute will be deleted; otherwise, only the specific value(s) listed will be removed. |
amoReplace (2) | amoReplace will replace all existing values of the given attribute with the new values specified. |
The $attrindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrCount property.
This property is not available at design time.
Data Type
Integer
AttrValue Property (IPWorks_LDAP Class)
This property contains the attribute value for the current entry.
Object Oriented Interface
public function getAttrValue($attrindex); public function setAttrValue($attrindex, $value);
Procedural Interface
ipworks_ldap_get($res, 5 , $attrindex); ipworks_ldap_set($res, 5, $value , $attrindex);
Default Value
''
Remarks
This property contains the attribute value for the current entry.
If the value is part of a set of values, the AttributeType that contains the corresponding attribute type is an empty string, and the attribute type for the set is specified in the previous attribute of the properties with a nonempty AttributeType.
The $attrindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrCount property.
This property is not available at design time.
Data Type
Binary String
AuthMechanism Property (IPWorks_LDAP Class)
This property is the authentication mechanism to be used when connecting to the Lightweight Directory Access Protocol (LDAP) server.
Object Oriented Interface
public function getAuthMechanism(); public function setAuthMechanism($value);
Procedural Interface
ipworks_ldap_get($res, 6 ); ipworks_ldap_set($res, 6, $value );
Default Value
0
Remarks
This property specifies the authentication mechanism used. Possible values are as follows:
0 (lamSimple - default) | Plaintext authentication |
1 (lamDigestMD5) | DIGEST-MD5 authentication |
2 (lamNegotiate) | NTLM/Negotiate authentication |
6 (lamKerberos) | Kerberos authentication |
7 (lamSASLExternal) | SASL EXTERNAL authentication |
Data Type
Integer
Connected Property (IPWorks_LDAP Class)
This property shows whether the class is connected.
Object Oriented Interface
public function getConnected();
Procedural Interface
ipworks_ldap_get($res, 7 );
Default Value
false
Remarks
This property is used to determine whether or not the class is connected to the remote host. Use the Bind and Unbind methods to manage the connection.
This property is read-only and not available at design time.
Data Type
Boolean
DeleteOldRDN Property (IPWorks_LDAP Class)
This property controls whether the old RDN (Relative Distinguished Name) should be deleted.
Object Oriented Interface
public function getDeleteOldRDN(); public function setDeleteOldRDN($value);
Procedural Interface
ipworks_ldap_get($res, 8 ); ipworks_ldap_set($res, 8, $value );
Default Value
true
Remarks
This property controls whether the old RDN should be deleted. It is used when ModifyRDN is called. The default value is True, which instructs the server to delete the old RDN.
This property is not available at design time.
Data Type
Boolean
DN Property (IPWorks_LDAP Class)
This property includes the distinguished name used as the base for Lightweight Directory Access Protocol (LDAP) operations.
Object Oriented Interface
public function getDN(); public function setDN($value);
Procedural Interface
ipworks_ldap_get($res, 9 ); ipworks_ldap_set($res, 9, $value );
Default Value
''
Remarks
This also includes the base object during LDAP searches.
The distinguished name is provided in string format, as specified by RFC 1779. Example. Setting DN:
LDAPControl.DN = "uid=TThompson,ou=Employees,dc=server"
LDAPControl.DN = "Domain\Username"
Data Type
String
FirewallAutoDetect Property (IPWorks_LDAP Class)
Whether to automatically detect and use firewall system settings, if available.
Object Oriented Interface
public function getFirewallAutoDetect(); public function setFirewallAutoDetect($value);
Procedural Interface
ipworks_ldap_get($res, 10 ); ipworks_ldap_set($res, 10, $value );
Default Value
false
Remarks
Whether to automatically detect and use firewall system settings, if available.
Data Type
Boolean
FirewallType Property (IPWorks_LDAP Class)
The type of firewall to connect through.
Object Oriented Interface
public function getFirewallType(); public function setFirewallType($value);
Procedural Interface
ipworks_ldap_get($res, 11 ); ipworks_ldap_set($res, 11, $value );
Default Value
0
Remarks
The type of firewall to connect through. The applicable values are as follows:
fwNone (0) | No firewall (default setting). |
fwTunnel (1) | Connect through a tunneling proxy. FirewallPort is set to 80. |
fwSOCKS4 (2) | Connect through a SOCKS4 Proxy. FirewallPort is set to 1080. |
fwSOCKS5 (3) | Connect through a SOCKS5 Proxy. FirewallPort is set to 1080. |
fwSOCKS4A (10) | Connect through a SOCKS4A Proxy. FirewallPort is set to 1080. |
Data Type
Integer
FirewallHost Property (IPWorks_LDAP Class)
The name or IP address of the firewall (optional).
Object Oriented Interface
public function getFirewallHost(); public function setFirewallHost($value);
Procedural Interface
ipworks_ldap_get($res, 12 ); ipworks_ldap_set($res, 12, $value );
Default Value
''
Remarks
The name or IP address of the firewall (optional). If a FirewallHost is given, the requested connections will be authenticated through the specified firewall when connecting.
If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the class fails with an error.
Data Type
String
FirewallPassword Property (IPWorks_LDAP Class)
A password if authentication is to be used when connecting through the firewall.
Object Oriented Interface
public function getFirewallPassword(); public function setFirewallPassword($value);
Procedural Interface
ipworks_ldap_get($res, 13 ); ipworks_ldap_set($res, 13, $value );
Default Value
''
Remarks
A password if authentication is to be used when connecting through the firewall. If FirewallHost is specified, the FirewallUser and FirewallPassword properties are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.
Data Type
String
FirewallPort Property (IPWorks_LDAP Class)
The Transmission Control Protocol (TCP) port for the firewall Host .
Object Oriented Interface
public function getFirewallPort(); public function setFirewallPort($value);
Procedural Interface
ipworks_ldap_get($res, 14 ); ipworks_ldap_set($res, 14, $value );
Default Value
0
Remarks
The Transmission Control Protocol (TCP) port for the firewall FirewallHost. See the description of the FirewallHost property for details.
Note: This property is set automatically when FirewallType is set to a valid value. See the description of the FirewallType property for details.
Data Type
Integer
FirewallUser Property (IPWorks_LDAP Class)
A username if authentication is to be used when connecting through a firewall.
Object Oriented Interface
public function getFirewallUser(); public function setFirewallUser($value);
Procedural Interface
ipworks_ldap_get($res, 15 ); ipworks_ldap_set($res, 15, $value );
Default Value
''
Remarks
A username if authentication is to be used when connecting through a firewall. If FirewallHost is specified, this property and the FirewallPassword property are used to connect and authenticate to the given Firewall. If the authentication fails, the class fails with an error.
Data Type
String
Idle Property (IPWorks_LDAP Class)
The current status of the class.
Object Oriented Interface
public function getIdle();
Procedural Interface
ipworks_ldap_get($res, 16 );
Default Value
true
Remarks
This property will be False if the component is currently busy (communicating or waiting for an answer), and True at all other times.
This property is read-only.
Data Type
Boolean
LDAPVersion Property (IPWorks_LDAP Class)
The version of the Lightweight Directory Access Protocol (LDAP) used.
Object Oriented Interface
public function getLDAPVersion(); public function setLDAPVersion($value);
Procedural Interface
ipworks_ldap_get($res, 17 ); ipworks_ldap_set($res, 17, $value );
Default Value
3
Remarks
This property contains the version of LDAP used. The default value is 3 (for LDAPv3).
This property is not available at design time.
Data Type
Integer
LocalHost Property (IPWorks_LDAP Class)
The name of the local host or user-assigned IP interface through which connections are initiated or accepted.
Object Oriented Interface
public function getLocalHost(); public function setLocalHost($value);
Procedural Interface
ipworks_ldap_get($res, 18 ); ipworks_ldap_set($res, 18, $value );
Default Value
''
Remarks
This property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.
In multihomed hosts (machines with more than one IP interface) setting LocalHost to the IP address of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface. It is recommended to provide an IP address rather than a hostname when setting this property to ensure the desired interface is used.
If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).
Note: LocalHost is not persistent. You must always set it in code, and never in the property window.
Data Type
String
MessageId Property (IPWorks_LDAP Class)
This property includes the message identifier for the next Lightweight Directory Access Protocol (LDAP) request.
Object Oriented Interface
public function getMessageId(); public function setMessageId($value);
Procedural Interface
ipworks_ldap_get($res, 19 ); ipworks_ldap_set($res, 19, $value );
Default Value
1
Remarks
This property contains the message identifier for the next LDAP request. If a custom value is needed, this property must be set before calling any other methods. The class increments this property automatically after each request.
This property is not available at design time.
Data Type
Integer
PageSize Property (IPWorks_LDAP Class)
This property includes the maximum number of results per page for the Search method.
Object Oriented Interface
public function getPageSize(); public function setPageSize($value);
Procedural Interface
ipworks_ldap_get($res, 20 ); ipworks_ldap_set($res, 20, $value );
Default Value
0
Remarks
This property contains the maximum number of results per page for the Search method. The default value is 0 (no paging). If set to a value greater than zero, results will be paged, that is, returned in blocks of maximum PageSize results.
For each page sent by the server, a SearchPage event will fire. You may decide to cancel or continue displaying results from within this event.
Note: Lightweight Directory Access Protocol (LDAP) paging functionality is described by LDAP extension RFCs and may or may not be implemented by the LDAP server being accessed.
Data Type
Integer
Password Property (IPWorks_LDAP Class)
This property includes the password used to authenticate to the Lightweight Directory Access Protocol (LDAP) server.
Object Oriented Interface
public function getPassword(); public function setPassword($value);
Procedural Interface
ipworks_ldap_get($res, 21 ); ipworks_ldap_set($res, 21, $value );
Default Value
''
Remarks
This property contains the password used to authenticate to the LDAP server. Leave this value empty if no password is required.
This property is not available at design time.
Data Type
String
ReferenceCount Property (IPWorks_LDAP Class)
The number of records in the Reference arrays.
Object Oriented Interface
public function getReferenceCount();
Procedural Interface
ipworks_ldap_get($res, 22 );
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at ReferenceCount - 1.This property is read-only and not available at design time.
Data Type
Integer
ReferenceURL Property (IPWorks_LDAP Class)
The url of the LDAP reference.
Object Oriented Interface
public function getReferenceURL($referenceindex);
Procedural Interface
ipworks_ldap_get($res, 23 , $referenceindex);
Default Value
''
Remarks
The url of the LDAP reference. If inside a SearchResult or SearchResultReference event, it represents a URL to contact to continue the search. If inside the Result event or SearchComplete event it represents the URL to contact in order to complete the requested operation.
The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ResultCode Property (IPWorks_LDAP Class)
This property includes the result code returned in the last server response.
Object Oriented Interface
public function getResultCode();
Procedural Interface
ipworks_ldap_get($res, 24 );
Default Value
0
Remarks
This property contains the result code returned in the last server response. This is identical to the corresponding parameter provided by the last Result, SearchResult, or SearchComplete event.
Possible result codes are as follows:
0 | success |
1 | operationsError |
2 | protocolError |
3 | timeLimitExceeded |
4 | sizeLimitExceeded |
5 | compareFalse |
6 | compareTrue |
7 | authMethodNotSupported |
8 | strongAuthRequired |
9 | reserved |
10 | referral |
11 | adminLimitExceeded |
12 | unavailableCriticalExtension |
13 | confidentialityRequired |
14 | saslBindInProgress |
16 | noSuchAttribute |
17 | undefinedAttributeType |
18 | inappropriateMatching |
19 | constraintViolation |
20 | attributeOrValueExists |
21 | invalidAttributeSyntax |
32 | noSuchObject |
33 | aliasProblem |
34 | invalidDNSyntax |
35 | reserved for undefined isLeaf |
36 | aliasDereferencingProblem |
48 | inappropriateAuthentication |
49 | invalidCredentials |
50 | insufficientAccessRights |
51 | busy |
52 | unavailable |
53 | unwillingToPerform |
54 | loopDetect |
64 | namingViolation |
65 | objectClassViolation |
66 | notAllowedOnNonLeaf |
67 | notAllowedOnRDN |
68 | entryAlreadyExists |
69 | objectClassModsProhibited |
70 | reserved for CLDAP |
71 | affectsMultipleDSAs |
All the result codes with the exception of success, compareFalse and compareTrue are to be treated as meaning the operation could not be completed in its entirety. Result codes from 16 to 21 indicate an AttributeProblem; codes 32, 33, 34, and 36 indicate a NameProblem; codes 48, 49, and 50 indicate a SecurityProblem; codes 51 to 54 indicate a ServiceProblem; and codes 64 to 69 and 71 indicate an UpdateProblem.
This property is read-only.
Data Type
Integer
ResultDescription Property (IPWorks_LDAP Class)
This property includes the descriptive text returned in the last server response (if any).
Object Oriented Interface
public function getResultDescription();
Procedural Interface
ipworks_ldap_get($res, 25 );
Default Value
''
Remarks
This property contains the descriptive text returned in the last server response (if any). This is identical to the corresponding parameter provided by the last Result, SearchResult, or SearchComplete event.
This property is read-only.
Data Type
String
ResultDN Property (IPWorks_LDAP Class)
This property includes the distinguished name returned in the last server response (if any).
Object Oriented Interface
public function getResultDN();
Procedural Interface
ipworks_ldap_get($res, 26 );
Default Value
''
Remarks
This property contains the distinguished name returned in the last server response (if any). This is identical to the corresponding parameter provided by the last Result or SearchComplete event.
This property is read-only.
Data Type
String
SearchDerefAliases Property (IPWorks_LDAP Class)
This property controls alias dereferencing during searching.
Object Oriented Interface
public function getSearchDerefAliases(); public function setSearchDerefAliases($value);
Procedural Interface
ipworks_ldap_get($res, 27 ); ipworks_ldap_set($res, 27, $value );
Default Value
0
Remarks
This property controls the alias dereferencing during searching. The possible values are as follows:
sdaNever (0) | Do not dereference aliases in searching or in locating the base object of the search. |
sdaInSearching (1) | Dereference aliases in subordinates of the base object in searching, but not in locating the base object of the search. |
sdaFindingBaseObject (2) | Dereference aliases in locating the base object of the search, but not when searching subordinates of the base object. |
sdaAlways (3) | Dereference aliases both in searching and in locating the base object of the search. |
The default is to never dereference aliases.
Data Type
Integer
SearchReturnValues Property (IPWorks_LDAP Class)
This property controls whether the search operation returns values of attributes or only types.
Object Oriented Interface
public function getSearchReturnValues(); public function setSearchReturnValues($value);
Procedural Interface
ipworks_ldap_get($res, 28 ); ipworks_ldap_set($res, 28, $value );
Default Value
true
Remarks
This property controls whether the search operation returns values of attributes or only types. If only attributes are needed, disabling the property to return values will enhance performance.
Data Type
Boolean
SearchScope Property (IPWorks_LDAP Class)
This property controls the scope of Lightweight Directory Access Protocol (LDAP) search operations.
Object Oriented Interface
public function getSearchScope(); public function setSearchScope($value);
Procedural Interface
ipworks_ldap_get($res, 29 ); ipworks_ldap_set($res, 29, $value );
Default Value
2
Remarks
This property controls the scope of LDAP search operations. Possible values are as follows:
ssBaseObject (0) | Search only the base object. |
ssSingleLevel (1) | Search only one level, including objects directly below the base object, but not the base object. |
ssWholeSubtree (2) | Search the whole subtree, including the base object. |
The default is to search the whole subtree.
Data Type
Integer
SearchSizeLimit Property (IPWorks_LDAP Class)
This property includes the maximum number of entries that can be returned by the next search operation.
Object Oriented Interface
public function getSearchSizeLimit(); public function setSearchSizeLimit($value);
Procedural Interface
ipworks_ldap_get($res, 30 ); ipworks_ldap_set($res, 30, $value );
Default Value
0
Remarks
This property contains the maximum number of entries that can be returned by the next search operation. This limit is provided as a hint to the directory server. A value of 0 means that no size limits are in effect for the search.
Data Type
Integer
SearchTimeLimit Property (IPWorks_LDAP Class)
This property includes a time limit for the next search operation (in seconds).
Object Oriented Interface
public function getSearchTimeLimit(); public function setSearchTimeLimit($value);
Procedural Interface
ipworks_ldap_get($res, 31 ); ipworks_ldap_set($res, 31, $value );
Default Value
0
Remarks
This property contains a time limit for the next search operation (in seconds). This limit is provided as a hint to the directory server. A value of 0 means that no time limits are in effect for the search.
Data Type
Integer
ServerName Property (IPWorks_LDAP Class)
This property includes the name or address of the Lightweight Directory Access Protocol (LDAP) server.
Object Oriented Interface
public function getServerName(); public function setServerName($value);
Procedural Interface
ipworks_ldap_get($res, 32 ); ipworks_ldap_set($res, 32, $value );
Default Value
''
Remarks
This property specifies the IP address (IP number in dotted internet format) or the domain name of the directory server. It is set before a connection is attempted and cannot be changed once a connection is in progress.
If this property is set to a domain name, a DNS request is initiated, and upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, an error is returned.
Data Type
String
ServerPort Property (IPWorks_LDAP Class)
This property includes the server port for the Lightweight Directory Access Protocol (LDAP) connection (the default is 389).
Object Oriented Interface
public function getServerPort(); public function setServerPort($value);
Procedural Interface
ipworks_ldap_get($res, 33 ); ipworks_ldap_set($res, 33, $value );
Default Value
389
Remarks
This property contains the server port for the LDAP connection (the default is 389).
For the implicit Secure Sockets Layer (SSL), use port 636 (please refer to the SSLStartMode property for more information).
A valid port number (a value between 1 and 65535) is required for the connection to take place. The property must be set before a connection is attempted and cannot be changed once a connection is established. Any attempt to change this property while connected will fail with an error.
This property is not available at design time.
Data Type
Integer
SortAttributes Property (IPWorks_LDAP Class)
This property includes a string of attribute names to sort on with optional relative matching rules.
Object Oriented Interface
public function getSortAttributes(); public function setSortAttributes($value);
Procedural Interface
ipworks_ldap_get($res, 34 ); ipworks_ldap_set($res, 34, $value );
Default Value
''
Remarks
This property contains a string of attribute names to sort on with optional relative matching rules. When set before a Search, entries returned by the server will be sorted according to SortAttributes. The format consists of one or more attribute names separated by spaces. Each attribute may be followed by an optional matching rule.
If matching rules are defined, they should be separated from the attribute names with a "/".
Normally, the values are returned in ascending order. If descending (reverse) order of sorting is desired, the attribute type must be preceded with a "-".
Following are examples:
LDAPControl.SortAttributes = "loginTime"
LDAPControl.SortAttributes = "name/caseIgnoreSubstringsMatch age/numericStringSubstringsMatch"
LDAPControl.SortAttributes = "cn age/1.3.6.1.4.1.1466.115.121.1.27"
LDAPControl.SortAttributes = "-cn age/1.3.6.1.4.1.1466.115.121.1.27"
Example 1. Matching Rules for Equality Filters:
1.3.6.1.4.1.1466.115.121.1.38 | objectIdentifierMatch |
1.3.6.1.4.1.1466.115.121.1.12 | distinguishedNameMatch |
1.3.6.1.4.1.1466.115.121.1.15 | caseIgnoreMatch |
1.3.6.1.4.1.1466.115.121.1.36 | numericStringMatch |
1.3.6.1.4.1.1466.115.121.1.41 | caseIgnoreListMatch |
1.3.6.1.4.1.1466.115.121.1.27 | integerMatch |
1.3.6.1.4.1.1466.115.121.1.6 | bitStringMatch |
1.3.6.1.4.1.1466.115.121.1.50 | telephoneNumberMatch |
1.3.6.1.4.1.1466.115.121.1.43 | presentationAddressMatch |
1.3.6.1.4.1.1466.115.121.1.34 | uniqueMemberMatch |
1.3.6.1.4.1.1466.115.121.1.42 | protocolInformationMatch |
1.3.6.1.4.1.1466.115.121.1.24 | generalizedTimeMatch |
1.3.6.1.4.1.1466.115.121.1.26 | caseExactIA5Match |
1.3.6.1.4.1.1466.115.121.1.26 | caseIgnoreIA5Match |
1.3.6.1.4.1.1466.115.121.1.24 | generalizedTimeOrderingMatch |
1.3.6.1.4.1.1466.115.121.1.15 | caseIgnoreOrderingMatch |
1.3.6.1.4.1.1466.115.121.1.58 | caseIgnoreSubstringsMatch |
1.3.6.1.4.1.1466.115.121.1.58 | telephoneNumberSubstringsMatch |
1.3.6.1.4.1.1466.115.121.1.58 | numericStringSubstringsMatch |
1.3.6.1.4.1.1466.115.121.1.27 | integerFirstComponentMatch |
1.3.6.1.4.1.1466.115.121.1.38 | objectIdentifierFirstComponentMatch |
Data Type
String
SSLAcceptServerCertEffectiveDate Property (IPWorks_LDAP Class)
The date on which this certificate becomes valid.
Object Oriented Interface
public function getSSLAcceptServerCertEffectiveDate();
Procedural Interface
ipworks_ldap_get($res, 35 );
Default Value
''
Remarks
The date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2000 15:00:00.
This property is read-only.
Data Type
String
SSLAcceptServerCertExpirationDate Property (IPWorks_LDAP Class)
The date on which the certificate expires.
Object Oriented Interface
public function getSSLAcceptServerCertExpirationDate();
Procedural Interface
ipworks_ldap_get($res, 36 );
Default Value
''
Remarks
The date on which the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2001 15:00:00.
This property is read-only.
Data Type
String
SSLAcceptServerCertExtendedKeyUsage Property (IPWorks_LDAP Class)
A comma-delimited list of extended key usage identifiers.
Object Oriented Interface
public function getSSLAcceptServerCertExtendedKeyUsage();
Procedural Interface
ipworks_ldap_get($res, 37 );
Default Value
''
Remarks
A comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).
This property is read-only.
Data Type
String
SSLAcceptServerCertFingerprint Property (IPWorks_LDAP Class)
The hex-encoded, 16-byte MD5 fingerprint of the certificate.
Object Oriented Interface
public function getSSLAcceptServerCertFingerprint();
Procedural Interface
ipworks_ldap_get($res, 38 );
Default Value
''
Remarks
The hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02
This property is read-only.
Data Type
String
SSLAcceptServerCertFingerprintSHA1 Property (IPWorks_LDAP Class)
The hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
Object Oriented Interface
public function getSSLAcceptServerCertFingerprintSHA1();
Procedural Interface
ipworks_ldap_get($res, 39 );
Default Value
''
Remarks
The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84
This property is read-only.
Data Type
String
SSLAcceptServerCertFingerprintSHA256 Property (IPWorks_LDAP Class)
The hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
Object Oriented Interface
public function getSSLAcceptServerCertFingerprintSHA256();
Procedural Interface
ipworks_ldap_get($res, 40 );
Default Value
''
Remarks
The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53
This property is read-only.
Data Type
String
SSLAcceptServerCertIssuer Property (IPWorks_LDAP Class)
The issuer of the certificate.
Object Oriented Interface
public function getSSLAcceptServerCertIssuer();
Procedural Interface
ipworks_ldap_get($res, 41 );
Default Value
''
Remarks
The issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.
This property is read-only.
Data Type
String
SSLAcceptServerCertPrivateKey Property (IPWorks_LDAP Class)
The private key of the certificate (if available).
Object Oriented Interface
public function getSSLAcceptServerCertPrivateKey();
Procedural Interface
ipworks_ldap_get($res, 42 );
Default Value
''
Remarks
The private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.
Note: The SSLAcceptServerCertPrivateKey may be available but not exportable. In this case, SSLAcceptServerCertPrivateKey returns an empty string.
This property is read-only.
Data Type
String
SSLAcceptServerCertPrivateKeyAvailable Property (IPWorks_LDAP Class)
Whether a PrivateKey is available for the selected certificate.
Object Oriented Interface
public function getSSLAcceptServerCertPrivateKeyAvailable();
Procedural Interface
ipworks_ldap_get($res, 43 );
Default Value
false
Remarks
Whether a SSLAcceptServerCertPrivateKey is available for the selected certificate. If SSLAcceptServerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).
This property is read-only.
Data Type
Boolean
SSLAcceptServerCertPrivateKeyContainer Property (IPWorks_LDAP Class)
The name of the PrivateKey container for the certificate (if available).
Object Oriented Interface
public function getSSLAcceptServerCertPrivateKeyContainer();
Procedural Interface
ipworks_ldap_get($res, 44 );
Default Value
''
Remarks
The name of the SSLAcceptServerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.
This property is read-only.
Data Type
String
SSLAcceptServerCertPublicKey Property (IPWorks_LDAP Class)
The public key of the certificate.
Object Oriented Interface
public function getSSLAcceptServerCertPublicKey();
Procedural Interface
ipworks_ldap_get($res, 45 );
Default Value
''
Remarks
The public key of the certificate. The key is provided as PEM/Base64-encoded data.
This property is read-only.
Data Type
String
SSLAcceptServerCertPublicKeyAlgorithm Property (IPWorks_LDAP Class)
The textual description of the certificate's public key algorithm.
Object Oriented Interface
public function getSSLAcceptServerCertPublicKeyAlgorithm();
Procedural Interface
ipworks_ldap_get($res, 46 );
Default Value
''
Remarks
The textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.
This property is read-only.
Data Type
String
SSLAcceptServerCertPublicKeyLength Property (IPWorks_LDAP Class)
The length of the certificate's public key (in bits).
Object Oriented Interface
public function getSSLAcceptServerCertPublicKeyLength();
Procedural Interface
ipworks_ldap_get($res, 47 );
Default Value
0
Remarks
The length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.
This property is read-only.
Data Type
Integer
SSLAcceptServerCertSerialNumber Property (IPWorks_LDAP Class)
The serial number of the certificate encoded as a string.
Object Oriented Interface
public function getSSLAcceptServerCertSerialNumber();
Procedural Interface
ipworks_ldap_get($res, 48 );
Default Value
''
Remarks
The serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.
This property is read-only.
Data Type
String
SSLAcceptServerCertSignatureAlgorithm Property (IPWorks_LDAP Class)
The text description of the certificate's signature algorithm.
Object Oriented Interface
public function getSSLAcceptServerCertSignatureAlgorithm();
Procedural Interface
ipworks_ldap_get($res, 49 );
Default Value
''
Remarks
The text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.
This property is read-only.
Data Type
String
SSLAcceptServerCertStore Property (IPWorks_LDAP Class)
The name of the certificate store for the client certificate.
Object Oriented Interface
public function getSSLAcceptServerCertStore(); public function setSSLAcceptServerCertStore($value);
Procedural Interface
ipworks_ldap_get($res, 50 ); ipworks_ldap_set($res, 50, $value );
Default Value
'MY'
Remarks
The name of the certificate store for the client certificate.
The SSLAcceptServerCertStoreType property denotes the type of the certificate store specified by SSLAcceptServerCertStore. If the store is password-protected, specify the password in SSLAcceptServerCertStorePassword.
SSLAcceptServerCertStore is used in conjunction with the SSLAcceptServerCertSubject property to specify client certificates. If SSLAcceptServerCertStore has a value, and SSLAcceptServerCertSubject or SSLAcceptServerCertEncoded is set, a search for a certificate is initiated. Please see the SSLAcceptServerCertSubject property for details.
Designations of certificate stores are platform dependent.
The following designations are the most common User and Machine certificate stores in Windows:
MY | A certificate store holding personal certificates with their associated private keys. |
CA | Certifying authority certificates. |
ROOT | Root certificates. |
When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).
Data Type
Binary String
SSLAcceptServerCertStorePassword Property (IPWorks_LDAP Class)
If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
Object Oriented Interface
public function getSSLAcceptServerCertStorePassword(); public function setSSLAcceptServerCertStorePassword($value);
Procedural Interface
ipworks_ldap_get($res, 51 ); ipworks_ldap_set($res, 51, $value );
Default Value
''
Remarks
If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
Data Type
String
SSLAcceptServerCertStoreType Property (IPWorks_LDAP Class)
The type of certificate store for this certificate.
Object Oriented Interface
public function getSSLAcceptServerCertStoreType(); public function setSSLAcceptServerCertStoreType($value);
Procedural Interface
ipworks_ldap_get($res, 52 ); ipworks_ldap_set($res, 52, $value );
Default Value
0
Remarks
The type of certificate store for this certificate.
The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:
0 (cstUser - default) | For Windows, this specifies that the certificate store is a certificate store owned by the current user.
Note: This store type is not available in Java. |
1 (cstMachine) | For Windows, this specifies that the certificate store is a machine store.
Note: This store type is not available in Java. |
2 (cstPFXFile) | The certificate store is the name of a PFX (PKCS#12) file containing certificates. |
3 (cstPFXBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format. |
4 (cstJKSFile) | The certificate store is the name of a Java Key Store (JKS) file containing certificates.
Note: This store type is only available in Java. |
5 (cstJKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.
Note: This store type is only available in Java. |
6 (cstPEMKeyFile) | The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate. |
7 (cstPEMKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate. |
8 (cstPublicKeyFile) | The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate. |
9 (cstPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate. |
10 (cstSSHPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key. |
11 (cstP7BFile) | The certificate store is the name of a PKCS#7 file containing certificates. |
12 (cstP7BBlob) | The certificate store is a string (binary) representing a certificate store in PKCS#7 format. |
13 (cstSSHPublicKeyFile) | The certificate store is the name of a file that contains an SSH-style public key. |
14 (cstPPKFile) | The certificate store is the name of a file that contains a PPK (PuTTY Private Key). |
15 (cstPPKBlob) | The certificate store is a string (binary) that contains a PPK (PuTTY Private Key). |
16 (cstXMLFile) | The certificate store is the name of a file that contains a certificate in XML format. |
17 (cstXMLBlob) | The certificate store is a string that contains a certificate in XML format. |
18 (cstJWKFile) | The certificate store is the name of a file that contains a JWK (JSON Web Key). |
19 (cstJWKBlob) | The certificate store is a string that contains a JWK (JSON Web Key). |
21 (cstBCFKSFile) | The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).
Note: This store type is only available in Java and .NET. |
22 (cstBCFKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.
Note: This store type is only available in Java and .NET. |
23 (cstPKCS11) | The certificate is present on a physical security key accessible via a PKCS#11 interface.
To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use. When using a certificate, pass the previously saved security key information as the SSLAcceptServerCertStore and set SSLAcceptServerCertStorePassword to the PIN. Code Example. SSH Authentication with Security Key:
|
99 (cstAuto) | The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically. |
Data Type
Integer
SSLAcceptServerCertSubjectAltNames Property (IPWorks_LDAP Class)
Comma-separated lists of alternative subject names for the certificate.
Object Oriented Interface
public function getSSLAcceptServerCertSubjectAltNames();
Procedural Interface
ipworks_ldap_get($res, 53 );
Default Value
''
Remarks
Comma-separated lists of alternative subject names for the certificate.
This property is read-only.
Data Type
String
SSLAcceptServerCertThumbprintMD5 Property (IPWorks_LDAP Class)
The MD5 hash of the certificate.
Object Oriented Interface
public function getSSLAcceptServerCertThumbprintMD5();
Procedural Interface
ipworks_ldap_get($res, 54 );
Default Value
''
Remarks
The MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
SSLAcceptServerCertThumbprintSHA1 Property (IPWorks_LDAP Class)
The SHA-1 hash of the certificate.
Object Oriented Interface
public function getSSLAcceptServerCertThumbprintSHA1();
Procedural Interface
ipworks_ldap_get($res, 55 );
Default Value
''
Remarks
The SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
SSLAcceptServerCertThumbprintSHA256 Property (IPWorks_LDAP Class)
The SHA-256 hash of the certificate.
Object Oriented Interface
public function getSSLAcceptServerCertThumbprintSHA256();
Procedural Interface
ipworks_ldap_get($res, 56 );
Default Value
''
Remarks
The SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
SSLAcceptServerCertUsage Property (IPWorks_LDAP Class)
The text description of UsageFlags .
Object Oriented Interface
public function getSSLAcceptServerCertUsage();
Procedural Interface
ipworks_ldap_get($res, 57 );
Default Value
''
Remarks
The text description of SSLAcceptServerCertUsageFlags.
This value will be one or more of the following strings and will be separated by commas:
- Digital Signature
- Non-Repudiation
- Key Encipherment
- Data Encipherment
- Key Agreement
- Certificate Signing
- CRL Signing
- Encipher Only
If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.
This property is read-only.
Data Type
String
SSLAcceptServerCertUsageFlags Property (IPWorks_LDAP Class)
The flags that show intended use for the certificate.
Object Oriented Interface
public function getSSLAcceptServerCertUsageFlags();
Procedural Interface
ipworks_ldap_get($res, 58 );
Default Value
0
Remarks
The flags that show intended use for the certificate. The value of SSLAcceptServerCertUsageFlags is a combination of the following flags:
0x80 | Digital Signature |
0x40 | Non-Repudiation |
0x20 | Key Encipherment |
0x10 | Data Encipherment |
0x08 | Key Agreement |
0x04 | Certificate Signing |
0x02 | CRL Signing |
0x01 | Encipher Only |
Please see the SSLAcceptServerCertUsage property for a text representation of SSLAcceptServerCertUsageFlags.
This functionality currently is not available when the provider is OpenSSL.
This property is read-only.
Data Type
Integer
SSLAcceptServerCertVersion Property (IPWorks_LDAP Class)
The certificate's version number.
Object Oriented Interface
public function getSSLAcceptServerCertVersion();
Procedural Interface
ipworks_ldap_get($res, 59 );
Default Value
''
Remarks
The certificate's version number. The possible values are the strings "V1", "V2", and "V3".
This property is read-only.
Data Type
String
SSLAcceptServerCertSubject Property (IPWorks_LDAP Class)
The subject of the certificate used for client authentication.
Object Oriented Interface
public function getSSLAcceptServerCertSubject(); public function setSSLAcceptServerCertSubject($value);
Procedural Interface
ipworks_ldap_get($res, 60 ); ipworks_ldap_set($res, 60, $value );
Default Value
''
Remarks
The subject of the certificate used for client authentication.
This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.
If a matching certificate is found, the property is set to the full subject of the matching certificate.
If an exact match is not found, the store is searched for subjects containing the value of the property.
If a match is still not found, the property is set to an empty string, and no certificate is selected.
The special value "*" picks a random certificate in the certificate store.
The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:
Field | Meaning |
CN | Common Name. This is commonly a hostname like www.server.com. |
O | Organization |
OU | Organizational Unit |
L | Locality |
S | State |
C | Country |
E | Email Address |
If a field value contains a comma, it must be quoted.
Data Type
String
SSLAcceptServerCertEncoded Property (IPWorks_LDAP Class)
The certificate (PEM/Base64 encoded).
Object Oriented Interface
public function getSSLAcceptServerCertEncoded(); public function setSSLAcceptServerCertEncoded($value);
Procedural Interface
ipworks_ldap_get($res, 61 ); ipworks_ldap_set($res, 61, $value );
Default Value
''
Remarks
The certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.
When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.
This property is not available at design time.
Data Type
Binary String
SSLCertEffectiveDate Property (IPWorks_LDAP Class)
The date on which this certificate becomes valid.
Object Oriented Interface
public function getSSLCertEffectiveDate();
Procedural Interface
ipworks_ldap_get($res, 62 );
Default Value
''
Remarks
The date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2000 15:00:00.
This property is read-only.
Data Type
String
SSLCertExpirationDate Property (IPWorks_LDAP Class)
The date on which the certificate expires.
Object Oriented Interface
public function getSSLCertExpirationDate();
Procedural Interface
ipworks_ldap_get($res, 63 );
Default Value
''
Remarks
The date on which the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2001 15:00:00.
This property is read-only.
Data Type
String
SSLCertExtendedKeyUsage Property (IPWorks_LDAP Class)
A comma-delimited list of extended key usage identifiers.
Object Oriented Interface
public function getSSLCertExtendedKeyUsage();
Procedural Interface
ipworks_ldap_get($res, 64 );
Default Value
''
Remarks
A comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).
This property is read-only.
Data Type
String
SSLCertFingerprint Property (IPWorks_LDAP Class)
The hex-encoded, 16-byte MD5 fingerprint of the certificate.
Object Oriented Interface
public function getSSLCertFingerprint();
Procedural Interface
ipworks_ldap_get($res, 65 );
Default Value
''
Remarks
The hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02
This property is read-only.
Data Type
String
SSLCertFingerprintSHA1 Property (IPWorks_LDAP Class)
The hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
Object Oriented Interface
public function getSSLCertFingerprintSHA1();
Procedural Interface
ipworks_ldap_get($res, 66 );
Default Value
''
Remarks
The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84
This property is read-only.
Data Type
String
SSLCertFingerprintSHA256 Property (IPWorks_LDAP Class)
The hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
Object Oriented Interface
public function getSSLCertFingerprintSHA256();
Procedural Interface
ipworks_ldap_get($res, 67 );
Default Value
''
Remarks
The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53
This property is read-only.
Data Type
String
SSLCertIssuer Property (IPWorks_LDAP Class)
The issuer of the certificate.
Object Oriented Interface
public function getSSLCertIssuer();
Procedural Interface
ipworks_ldap_get($res, 68 );
Default Value
''
Remarks
The issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.
This property is read-only.
Data Type
String
SSLCertPrivateKey Property (IPWorks_LDAP Class)
The private key of the certificate (if available).
Object Oriented Interface
public function getSSLCertPrivateKey();
Procedural Interface
ipworks_ldap_get($res, 69 );
Default Value
''
Remarks
The private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.
Note: The SSLCertPrivateKey may be available but not exportable. In this case, SSLCertPrivateKey returns an empty string.
This property is read-only.
Data Type
String
SSLCertPrivateKeyAvailable Property (IPWorks_LDAP Class)
Whether a PrivateKey is available for the selected certificate.
Object Oriented Interface
public function getSSLCertPrivateKeyAvailable();
Procedural Interface
ipworks_ldap_get($res, 70 );
Default Value
false
Remarks
Whether a SSLCertPrivateKey is available for the selected certificate. If SSLCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).
This property is read-only.
Data Type
Boolean
SSLCertPrivateKeyContainer Property (IPWorks_LDAP Class)
The name of the PrivateKey container for the certificate (if available).
Object Oriented Interface
public function getSSLCertPrivateKeyContainer();
Procedural Interface
ipworks_ldap_get($res, 71 );
Default Value
''
Remarks
The name of the SSLCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.
This property is read-only.
Data Type
String
SSLCertPublicKey Property (IPWorks_LDAP Class)
The public key of the certificate.
Object Oriented Interface
public function getSSLCertPublicKey();
Procedural Interface
ipworks_ldap_get($res, 72 );
Default Value
''
Remarks
The public key of the certificate. The key is provided as PEM/Base64-encoded data.
This property is read-only.
Data Type
String
SSLCertPublicKeyAlgorithm Property (IPWorks_LDAP Class)
The textual description of the certificate's public key algorithm.
Object Oriented Interface
public function getSSLCertPublicKeyAlgorithm();
Procedural Interface
ipworks_ldap_get($res, 73 );
Default Value
''
Remarks
The textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.
This property is read-only.
Data Type
String
SSLCertPublicKeyLength Property (IPWorks_LDAP Class)
The length of the certificate's public key (in bits).
Object Oriented Interface
public function getSSLCertPublicKeyLength();
Procedural Interface
ipworks_ldap_get($res, 74 );
Default Value
0
Remarks
The length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.
This property is read-only.
Data Type
Integer
SSLCertSerialNumber Property (IPWorks_LDAP Class)
The serial number of the certificate encoded as a string.
Object Oriented Interface
public function getSSLCertSerialNumber();
Procedural Interface
ipworks_ldap_get($res, 75 );
Default Value
''
Remarks
The serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.
This property is read-only.
Data Type
String
SSLCertSignatureAlgorithm Property (IPWorks_LDAP Class)
The text description of the certificate's signature algorithm.
Object Oriented Interface
public function getSSLCertSignatureAlgorithm();
Procedural Interface
ipworks_ldap_get($res, 76 );
Default Value
''
Remarks
The text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.
This property is read-only.
Data Type
String
SSLCertStore Property (IPWorks_LDAP Class)
The name of the certificate store for the client certificate.
Object Oriented Interface
public function getSSLCertStore(); public function setSSLCertStore($value);
Procedural Interface
ipworks_ldap_get($res, 77 ); ipworks_ldap_set($res, 77, $value );
Default Value
'MY'
Remarks
The name of the certificate store for the client certificate.
The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password-protected, specify the password in SSLCertStorePassword.
SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.
Designations of certificate stores are platform dependent.
The following designations are the most common User and Machine certificate stores in Windows:
MY | A certificate store holding personal certificates with their associated private keys. |
CA | Certifying authority certificates. |
ROOT | Root certificates. |
When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).
Data Type
Binary String
SSLCertStorePassword Property (IPWorks_LDAP Class)
If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
Object Oriented Interface
public function getSSLCertStorePassword(); public function setSSLCertStorePassword($value);
Procedural Interface
ipworks_ldap_get($res, 78 ); ipworks_ldap_set($res, 78, $value );
Default Value
''
Remarks
If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
Data Type
String
SSLCertStoreType Property (IPWorks_LDAP Class)
The type of certificate store for this certificate.
Object Oriented Interface
public function getSSLCertStoreType(); public function setSSLCertStoreType($value);
Procedural Interface
ipworks_ldap_get($res, 79 ); ipworks_ldap_set($res, 79, $value );
Default Value
0
Remarks
The type of certificate store for this certificate.
The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:
0 (cstUser - default) | For Windows, this specifies that the certificate store is a certificate store owned by the current user.
Note: This store type is not available in Java. |
1 (cstMachine) | For Windows, this specifies that the certificate store is a machine store.
Note: This store type is not available in Java. |
2 (cstPFXFile) | The certificate store is the name of a PFX (PKCS#12) file containing certificates. |
3 (cstPFXBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format. |
4 (cstJKSFile) | The certificate store is the name of a Java Key Store (JKS) file containing certificates.
Note: This store type is only available in Java. |
5 (cstJKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.
Note: This store type is only available in Java. |
6 (cstPEMKeyFile) | The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate. |
7 (cstPEMKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate. |
8 (cstPublicKeyFile) | The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate. |
9 (cstPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate. |
10 (cstSSHPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key. |
11 (cstP7BFile) | The certificate store is the name of a PKCS#7 file containing certificates. |
12 (cstP7BBlob) | The certificate store is a string (binary) representing a certificate store in PKCS#7 format. |
13 (cstSSHPublicKeyFile) | The certificate store is the name of a file that contains an SSH-style public key. |
14 (cstPPKFile) | The certificate store is the name of a file that contains a PPK (PuTTY Private Key). |
15 (cstPPKBlob) | The certificate store is a string (binary) that contains a PPK (PuTTY Private Key). |
16 (cstXMLFile) | The certificate store is the name of a file that contains a certificate in XML format. |
17 (cstXMLBlob) | The certificate store is a string that contains a certificate in XML format. |
18 (cstJWKFile) | The certificate store is the name of a file that contains a JWK (JSON Web Key). |
19 (cstJWKBlob) | The certificate store is a string that contains a JWK (JSON Web Key). |
21 (cstBCFKSFile) | The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).
Note: This store type is only available in Java and .NET. |
22 (cstBCFKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.
Note: This store type is only available in Java and .NET. |
23 (cstPKCS11) | The certificate is present on a physical security key accessible via a PKCS#11 interface.
To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use. When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN. Code Example. SSH Authentication with Security Key:
|
99 (cstAuto) | The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically. |
Data Type
Integer
SSLCertSubjectAltNames Property (IPWorks_LDAP Class)
Comma-separated lists of alternative subject names for the certificate.
Object Oriented Interface
public function getSSLCertSubjectAltNames();
Procedural Interface
ipworks_ldap_get($res, 80 );
Default Value
''
Remarks
Comma-separated lists of alternative subject names for the certificate.
This property is read-only.
Data Type
String
SSLCertThumbprintMD5 Property (IPWorks_LDAP Class)
The MD5 hash of the certificate.
Object Oriented Interface
public function getSSLCertThumbprintMD5();
Procedural Interface
ipworks_ldap_get($res, 81 );
Default Value
''
Remarks
The MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
SSLCertThumbprintSHA1 Property (IPWorks_LDAP Class)
The SHA-1 hash of the certificate.
Object Oriented Interface
public function getSSLCertThumbprintSHA1();
Procedural Interface
ipworks_ldap_get($res, 82 );
Default Value
''
Remarks
The SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
SSLCertThumbprintSHA256 Property (IPWorks_LDAP Class)
The SHA-256 hash of the certificate.
Object Oriented Interface
public function getSSLCertThumbprintSHA256();
Procedural Interface
ipworks_ldap_get($res, 83 );
Default Value
''
Remarks
The SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
SSLCertUsage Property (IPWorks_LDAP Class)
The text description of UsageFlags .
Object Oriented Interface
public function getSSLCertUsage();
Procedural Interface
ipworks_ldap_get($res, 84 );
Default Value
''
Remarks
The text description of SSLCertUsageFlags.
This value will be one or more of the following strings and will be separated by commas:
- Digital Signature
- Non-Repudiation
- Key Encipherment
- Data Encipherment
- Key Agreement
- Certificate Signing
- CRL Signing
- Encipher Only
If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.
This property is read-only.
Data Type
String
SSLCertUsageFlags Property (IPWorks_LDAP Class)
The flags that show intended use for the certificate.
Object Oriented Interface
public function getSSLCertUsageFlags();
Procedural Interface
ipworks_ldap_get($res, 85 );
Default Value
0
Remarks
The flags that show intended use for the certificate. The value of SSLCertUsageFlags is a combination of the following flags:
0x80 | Digital Signature |
0x40 | Non-Repudiation |
0x20 | Key Encipherment |
0x10 | Data Encipherment |
0x08 | Key Agreement |
0x04 | Certificate Signing |
0x02 | CRL Signing |
0x01 | Encipher Only |
Please see the SSLCertUsage property for a text representation of SSLCertUsageFlags.
This functionality currently is not available when the provider is OpenSSL.
This property is read-only.
Data Type
Integer
SSLCertVersion Property (IPWorks_LDAP Class)
The certificate's version number.
Object Oriented Interface
public function getSSLCertVersion();
Procedural Interface
ipworks_ldap_get($res, 86 );
Default Value
''
Remarks
The certificate's version number. The possible values are the strings "V1", "V2", and "V3".
This property is read-only.
Data Type
String
SSLCertSubject Property (IPWorks_LDAP Class)
The subject of the certificate used for client authentication.
Object Oriented Interface
public function getSSLCertSubject(); public function setSSLCertSubject($value);
Procedural Interface
ipworks_ldap_get($res, 87 ); ipworks_ldap_set($res, 87, $value );
Default Value
''
Remarks
The subject of the certificate used for client authentication.
This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.
If a matching certificate is found, the property is set to the full subject of the matching certificate.
If an exact match is not found, the store is searched for subjects containing the value of the property.
If a match is still not found, the property is set to an empty string, and no certificate is selected.
The special value "*" picks a random certificate in the certificate store.
The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:
Field | Meaning |
CN | Common Name. This is commonly a hostname like www.server.com. |
O | Organization |
OU | Organizational Unit |
L | Locality |
S | State |
C | Country |
E | Email Address |
If a field value contains a comma, it must be quoted.
Data Type
String
SSLCertEncoded Property (IPWorks_LDAP Class)
The certificate (PEM/Base64 encoded).
Object Oriented Interface
public function getSSLCertEncoded(); public function setSSLCertEncoded($value);
Procedural Interface
ipworks_ldap_get($res, 88 ); ipworks_ldap_set($res, 88, $value );
Default Value
''
Remarks
The certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.
When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.
This property is not available at design time.
Data Type
Binary String
SSLEnabled Property (IPWorks_LDAP Class)
This property indicates whether Transport Layer Security/Secure Sockets Layer (TLS/SSL) is enabled.
Object Oriented Interface
public function getSSLEnabled(); public function setSSLEnabled($value);
Procedural Interface
ipworks_ldap_get($res, 89 ); ipworks_ldap_set($res, 89, $value );
Default Value
false
Remarks
This property specifies whether TLS/SSL is enabled in the class. When False (default), the class operates in plaintext mode. When True, TLS/SSL is enabled.
TLS/SSL may also be enabled by setting SSLStartMode. Setting SSLStartMode will automatically update this property value.
This property is not available at design time.
Data Type
Boolean
SSLProvider Property (IPWorks_LDAP Class)
The Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.
Object Oriented Interface
public function getSSLProvider(); public function setSSLProvider($value);
Procedural Interface
ipworks_ldap_get($res, 90 ); ipworks_ldap_set($res, 90, $value );
Default Value
0
Remarks
This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic), the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.
Possible values are as follows:
0 (sslpAutomatic - default) | Automatically selects the appropriate implementation. |
1 (sslpPlatform) | Uses the platform/system implementation. |
2 (sslpInternal) | Uses the internal implementation. |
In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.
When Automatic is selected, on Windows, the class will use the platform implementation. On Linux/macOS, the class will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols, the internal implementation is used on all platforms.
Data Type
Integer
SSLServerCertEffectiveDate Property (IPWorks_LDAP Class)
The date on which this certificate becomes valid.
Object Oriented Interface
public function getSSLServerCertEffectiveDate();
Procedural Interface
ipworks_ldap_get($res, 91 );
Default Value
''
Remarks
The date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2000 15:00:00.
This property is read-only.
Data Type
String
SSLServerCertExpirationDate Property (IPWorks_LDAP Class)
The date on which the certificate expires.
Object Oriented Interface
public function getSSLServerCertExpirationDate();
Procedural Interface
ipworks_ldap_get($res, 92 );
Default Value
''
Remarks
The date on which the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2001 15:00:00.
This property is read-only.
Data Type
String
SSLServerCertExtendedKeyUsage Property (IPWorks_LDAP Class)
A comma-delimited list of extended key usage identifiers.
Object Oriented Interface
public function getSSLServerCertExtendedKeyUsage();
Procedural Interface
ipworks_ldap_get($res, 93 );
Default Value
''
Remarks
A comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).
This property is read-only.
Data Type
String
SSLServerCertFingerprint Property (IPWorks_LDAP Class)
The hex-encoded, 16-byte MD5 fingerprint of the certificate.
Object Oriented Interface
public function getSSLServerCertFingerprint();
Procedural Interface
ipworks_ldap_get($res, 94 );
Default Value
''
Remarks
The hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02
This property is read-only.
Data Type
String
SSLServerCertFingerprintSHA1 Property (IPWorks_LDAP Class)
The hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
Object Oriented Interface
public function getSSLServerCertFingerprintSHA1();
Procedural Interface
ipworks_ldap_get($res, 95 );
Default Value
''
Remarks
The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84
This property is read-only.
Data Type
String
SSLServerCertFingerprintSHA256 Property (IPWorks_LDAP Class)
The hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
Object Oriented Interface
public function getSSLServerCertFingerprintSHA256();
Procedural Interface
ipworks_ldap_get($res, 96 );
Default Value
''
Remarks
The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53
This property is read-only.
Data Type
String
SSLServerCertIssuer Property (IPWorks_LDAP Class)
The issuer of the certificate.
Object Oriented Interface
public function getSSLServerCertIssuer();
Procedural Interface
ipworks_ldap_get($res, 97 );
Default Value
''
Remarks
The issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.
This property is read-only.
Data Type
String
SSLServerCertPrivateKey Property (IPWorks_LDAP Class)
The private key of the certificate (if available).
Object Oriented Interface
public function getSSLServerCertPrivateKey();
Procedural Interface
ipworks_ldap_get($res, 98 );
Default Value
''
Remarks
The private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.
Note: The SSLServerCertPrivateKey may be available but not exportable. In this case, SSLServerCertPrivateKey returns an empty string.
This property is read-only.
Data Type
String
SSLServerCertPrivateKeyAvailable Property (IPWorks_LDAP Class)
Whether a PrivateKey is available for the selected certificate.
Object Oriented Interface
public function getSSLServerCertPrivateKeyAvailable();
Procedural Interface
ipworks_ldap_get($res, 99 );
Default Value
false
Remarks
Whether a SSLServerCertPrivateKey is available for the selected certificate. If SSLServerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).
This property is read-only.
Data Type
Boolean
SSLServerCertPrivateKeyContainer Property (IPWorks_LDAP Class)
The name of the PrivateKey container for the certificate (if available).
Object Oriented Interface
public function getSSLServerCertPrivateKeyContainer();
Procedural Interface
ipworks_ldap_get($res, 100 );
Default Value
''
Remarks
The name of the SSLServerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.
This property is read-only.
Data Type
String
SSLServerCertPublicKey Property (IPWorks_LDAP Class)
The public key of the certificate.
Object Oriented Interface
public function getSSLServerCertPublicKey();
Procedural Interface
ipworks_ldap_get($res, 101 );
Default Value
''
Remarks
The public key of the certificate. The key is provided as PEM/Base64-encoded data.
This property is read-only.
Data Type
String
SSLServerCertPublicKeyAlgorithm Property (IPWorks_LDAP Class)
The textual description of the certificate's public key algorithm.
Object Oriented Interface
public function getSSLServerCertPublicKeyAlgorithm();
Procedural Interface
ipworks_ldap_get($res, 102 );
Default Value
''
Remarks
The textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.
This property is read-only.
Data Type
String
SSLServerCertPublicKeyLength Property (IPWorks_LDAP Class)
The length of the certificate's public key (in bits).
Object Oriented Interface
public function getSSLServerCertPublicKeyLength();
Procedural Interface
ipworks_ldap_get($res, 103 );
Default Value
0
Remarks
The length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.
This property is read-only.
Data Type
Integer
SSLServerCertSerialNumber Property (IPWorks_LDAP Class)
The serial number of the certificate encoded as a string.
Object Oriented Interface
public function getSSLServerCertSerialNumber();
Procedural Interface
ipworks_ldap_get($res, 104 );
Default Value
''
Remarks
The serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.
This property is read-only.
Data Type
String
SSLServerCertSignatureAlgorithm Property (IPWorks_LDAP Class)
The text description of the certificate's signature algorithm.
Object Oriented Interface
public function getSSLServerCertSignatureAlgorithm();
Procedural Interface
ipworks_ldap_get($res, 105 );
Default Value
''
Remarks
The text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.
This property is read-only.
Data Type
String
SSLServerCertStore Property (IPWorks_LDAP Class)
The name of the certificate store for the client certificate.
Object Oriented Interface
public function getSSLServerCertStore();
Procedural Interface
ipworks_ldap_get($res, 106 );
Default Value
'MY'
Remarks
The name of the certificate store for the client certificate.
The SSLServerCertStoreType property denotes the type of the certificate store specified by SSLServerCertStore. If the store is password-protected, specify the password in SSLServerCertStorePassword.
SSLServerCertStore is used in conjunction with the SSLServerCertSubject property to specify client certificates. If SSLServerCertStore has a value, and SSLServerCertSubject or SSLServerCertEncoded is set, a search for a certificate is initiated. Please see the SSLServerCertSubject property for details.
Designations of certificate stores are platform dependent.
The following designations are the most common User and Machine certificate stores in Windows:
MY | A certificate store holding personal certificates with their associated private keys. |
CA | Certifying authority certificates. |
ROOT | Root certificates. |
When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).
This property is read-only.
Data Type
Binary String
SSLServerCertStorePassword Property (IPWorks_LDAP Class)
If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
Object Oriented Interface
public function getSSLServerCertStorePassword();
Procedural Interface
ipworks_ldap_get($res, 107 );
Default Value
''
Remarks
If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
This property is read-only.
Data Type
String
SSLServerCertStoreType Property (IPWorks_LDAP Class)
The type of certificate store for this certificate.
Object Oriented Interface
public function getSSLServerCertStoreType();
Procedural Interface
ipworks_ldap_get($res, 108 );
Default Value
0
Remarks
The type of certificate store for this certificate.
The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:
0 (cstUser - default) | For Windows, this specifies that the certificate store is a certificate store owned by the current user.
Note: This store type is not available in Java. |
1 (cstMachine) | For Windows, this specifies that the certificate store is a machine store.
Note: This store type is not available in Java. |
2 (cstPFXFile) | The certificate store is the name of a PFX (PKCS#12) file containing certificates. |
3 (cstPFXBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format. |
4 (cstJKSFile) | The certificate store is the name of a Java Key Store (JKS) file containing certificates.
Note: This store type is only available in Java. |
5 (cstJKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.
Note: This store type is only available in Java. |
6 (cstPEMKeyFile) | The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate. |
7 (cstPEMKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate. |
8 (cstPublicKeyFile) | The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate. |
9 (cstPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate. |
10 (cstSSHPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key. |
11 (cstP7BFile) | The certificate store is the name of a PKCS#7 file containing certificates. |
12 (cstP7BBlob) | The certificate store is a string (binary) representing a certificate store in PKCS#7 format. |
13 (cstSSHPublicKeyFile) | The certificate store is the name of a file that contains an SSH-style public key. |
14 (cstPPKFile) | The certificate store is the name of a file that contains a PPK (PuTTY Private Key). |
15 (cstPPKBlob) | The certificate store is a string (binary) that contains a PPK (PuTTY Private Key). |
16 (cstXMLFile) | The certificate store is the name of a file that contains a certificate in XML format. |
17 (cstXMLBlob) | The certificate store is a string that contains a certificate in XML format. |
18 (cstJWKFile) | The certificate store is the name of a file that contains a JWK (JSON Web Key). |
19 (cstJWKBlob) | The certificate store is a string that contains a JWK (JSON Web Key). |
21 (cstBCFKSFile) | The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).
Note: This store type is only available in Java and .NET. |
22 (cstBCFKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.
Note: This store type is only available in Java and .NET. |
23 (cstPKCS11) | The certificate is present on a physical security key accessible via a PKCS#11 interface.
To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use. When using a certificate, pass the previously saved security key information as the SSLServerCertStore and set SSLServerCertStorePassword to the PIN. Code Example. SSH Authentication with Security Key:
|
99 (cstAuto) | The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically. |
This property is read-only.
Data Type
Integer
SSLServerCertSubjectAltNames Property (IPWorks_LDAP Class)
Comma-separated lists of alternative subject names for the certificate.
Object Oriented Interface
public function getSSLServerCertSubjectAltNames();
Procedural Interface
ipworks_ldap_get($res, 109 );
Default Value
''
Remarks
Comma-separated lists of alternative subject names for the certificate.
This property is read-only.
Data Type
String
SSLServerCertThumbprintMD5 Property (IPWorks_LDAP Class)
The MD5 hash of the certificate.
Object Oriented Interface
public function getSSLServerCertThumbprintMD5();
Procedural Interface
ipworks_ldap_get($res, 110 );
Default Value
''
Remarks
The MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
SSLServerCertThumbprintSHA1 Property (IPWorks_LDAP Class)
The SHA-1 hash of the certificate.
Object Oriented Interface
public function getSSLServerCertThumbprintSHA1();
Procedural Interface
ipworks_ldap_get($res, 111 );
Default Value
''
Remarks
The SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
SSLServerCertThumbprintSHA256 Property (IPWorks_LDAP Class)
The SHA-256 hash of the certificate.
Object Oriented Interface
public function getSSLServerCertThumbprintSHA256();
Procedural Interface
ipworks_ldap_get($res, 112 );
Default Value
''
Remarks
The SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
SSLServerCertUsage Property (IPWorks_LDAP Class)
The text description of UsageFlags .
Object Oriented Interface
public function getSSLServerCertUsage();
Procedural Interface
ipworks_ldap_get($res, 113 );
Default Value
''
Remarks
The text description of SSLServerCertUsageFlags.
This value will be one or more of the following strings and will be separated by commas:
- Digital Signature
- Non-Repudiation
- Key Encipherment
- Data Encipherment
- Key Agreement
- Certificate Signing
- CRL Signing
- Encipher Only
If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.
This property is read-only.
Data Type
String
SSLServerCertUsageFlags Property (IPWorks_LDAP Class)
The flags that show intended use for the certificate.
Object Oriented Interface
public function getSSLServerCertUsageFlags();
Procedural Interface
ipworks_ldap_get($res, 114 );
Default Value
0
Remarks
The flags that show intended use for the certificate. The value of SSLServerCertUsageFlags is a combination of the following flags:
0x80 | Digital Signature |
0x40 | Non-Repudiation |
0x20 | Key Encipherment |
0x10 | Data Encipherment |
0x08 | Key Agreement |
0x04 | Certificate Signing |
0x02 | CRL Signing |
0x01 | Encipher Only |
Please see the SSLServerCertUsage property for a text representation of SSLServerCertUsageFlags.
This functionality currently is not available when the provider is OpenSSL.
This property is read-only.
Data Type
Integer
SSLServerCertVersion Property (IPWorks_LDAP Class)
The certificate's version number.
Object Oriented Interface
public function getSSLServerCertVersion();
Procedural Interface
ipworks_ldap_get($res, 115 );
Default Value
''
Remarks
The certificate's version number. The possible values are the strings "V1", "V2", and "V3".
This property is read-only.
Data Type
String
SSLServerCertSubject Property (IPWorks_LDAP Class)
The subject of the certificate used for client authentication.
Object Oriented Interface
public function getSSLServerCertSubject();
Procedural Interface
ipworks_ldap_get($res, 116 );
Default Value
''
Remarks
The subject of the certificate used for client authentication.
This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.
If a matching certificate is found, the property is set to the full subject of the matching certificate.
If an exact match is not found, the store is searched for subjects containing the value of the property.
If a match is still not found, the property is set to an empty string, and no certificate is selected.
The special value "*" picks a random certificate in the certificate store.
The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:
Field | Meaning |
CN | Common Name. This is commonly a hostname like www.server.com. |
O | Organization |
OU | Organizational Unit |
L | Locality |
S | State |
C | Country |
E | Email Address |
If a field value contains a comma, it must be quoted.
This property is read-only.
Data Type
String
SSLServerCertEncoded Property (IPWorks_LDAP Class)
The certificate (PEM/Base64 encoded).
Object Oriented Interface
public function getSSLServerCertEncoded();
Procedural Interface
ipworks_ldap_get($res, 117 );
Default Value
''
Remarks
The certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.
When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.
This property is read-only and not available at design time.
Data Type
Binary String
SSLStartMode Property (IPWorks_LDAP Class)
This property determines how the class starts the Secure Sockets Layer (SSL) negotiation.
Object Oriented Interface
public function getSSLStartMode(); public function setSSLStartMode($value);
Procedural Interface
ipworks_ldap_get($res, 118 ); ipworks_ldap_set($res, 118, $value );
Default Value
3
Remarks
The SSLStartMode property may have one of the following values:
0 (sslAutomatic) | If the remote port is set to the standard plaintext port of the protocol (where applicable), the class will behave the same as if SSLStartMode is set to sslExplicit. In all other cases, SSL negotiation will be implicit (sslImplicit). |
1 (sslImplicit) | The SSL negotiation will start immediately after the connection is established. |
2 (sslExplicit) | The class will first connect in plaintext, and then will explicitly start SSL negotiation through a protocol command such as STARTTLS. |
3 (sslNone - default) | No SSL negotiation; no SSL security. All communication will be in plaintext mode. |
Data Type
Integer
Timeout Property (IPWorks_LDAP Class)
This property includes the timeout for the class.
Object Oriented Interface
public function getTimeout(); public function setTimeout($value);
Procedural Interface
ipworks_ldap_get($res, 119 ); ipworks_ldap_set($res, 119, $value );
Default Value
60
Remarks
If the Timeout property is set to 0, all operations return immediately, potentially failing with a WOULDBLOCK error if data cannot be sent immediately.
If Timeout is set to a positive value, data is sent in a blocking manner and the class will wait for the operation to complete before returning control. The class will handle any potential WOULDBLOCK errors internally and automatically retry the operation for a maximum of Timeout seconds.
The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not freeze and remains responsive.
If Timeout expires, and the operation is not yet complete, the class fails with an error.
Note: By default, all timeouts are inactivity timeouts, that is, the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.
The default value for the Timeout property is 60 seconds.
Data Type
Integer
Abandon Method (IPWorks_LDAP Class)
This method asks the server to abandon a request.
Object Oriented Interface
public function doAbandon($messageid);
Procedural Interface
ipworks_ldap_do_abandon($res, $messageid);
Remarks
This method asks the server to abandon the request specified by MessageId. The result of the operation is returned through the Result event.
Add Method (IPWorks_LDAP Class)
This method adds an entry specified by DN to the directory server using the type and value attributes defined in the Attributes properties.
Object Oriented Interface
public function doAdd();
Procedural Interface
ipworks_ldap_do_add($res);
Remarks
This method adds the entry specified by DN to the directory. All entries are required to have an objectClass attribute.
To add a new entry, first Bind with credentials that will allow you to perform the new addition. To add attributes instead of entries, use the Modify method instead. When specifying multivalued attributes, specify the attribute type only in the first occurrence of that attribute type in the Attributes properties. Additional instances of the same attribute type should specify an attribute type of an empty string.
The result of the operation is returned through the Result event.
Example. Add a New Entry (including the multivalued objectClass attribute):
LDAPControl.DN = "uid=NewUser,ou=Employees,dc=server"
LDAPControl.AttributeCount = 7
LDAPControl.AttributeType(0) = "objectClass"
LDAPControl.AttributeValue(0) = "top"
LDAPControl.AttributeType(1) = ""
LDAPControl.AttributeValue(1) = "person"
LDAPControl.AttributeType(2) = ""
LDAPControl.AttributeValue(2) = "organizationalPerson"
LDAPControl.AttributeType(3) = ""
LDAPControl.AttributeValue(3) = "inetOrgPerson"
LDAPControl.AttributeType(4) = "sn"
LDAPControl.AttributeValue(4) = "UserName"
LDAPControl.AttributeType(5) = "cn"
LDAPControl.AttributeValue(5) = "New S. UserName"
LDAPControl.AttributeType(6) = "uid"
LDAPControl.AttributeValue(6) = "NewUser"
LDAPControl.Add()
Attr Method (IPWorks_LDAP Class)
This method returns the value of the specified Lightweight Directory Access Protocol (LDAP) attribute.
Object Oriented Interface
public function doAttr($attrtype);
Procedural Interface
ipworks_ldap_do_attr($res, $attrtype);
Remarks
This method returns the value of the specified LDAP attribute. If the attribute does not exist, an empty string is returned.
Please refer to the Attributes properties for more information.
Bind Method (IPWorks_LDAP Class)
This method connects and binds to the directory server.
Object Oriented Interface
public function doBind();
Procedural Interface
ipworks_ldap_do_bind($res);
Remarks
This method connects and binds to the directory server. If the Password property has a value, it is used for authentication. If not, the bind is performed anonymously. Binding is often required on some directory servers, like Active Directory. The result of the operation is returned through the Result event.
Example. Binding:
LDAPControl.DN = "uid=TThompson,ou=Employees,dc=server"
LDAPControl.Password = "mypassword"
LDAPControl.Bind()
LDAPControl.DN = "Domain/Username"
LDAPControl.Password = "mypassword"
LDAPControl.Bind()
ChangePassword Method (IPWorks_LDAP Class)
This method changes the password for the specified user.
Object Oriented Interface
public function doChangePassword($user, $oldpassword, $newpassword);
Procedural Interface
ipworks_ldap_do_changepassword($res, $user, $oldpassword, $newpassword);
Remarks
This method changes the password for the specified user.
The User parameter is the name of the user for which the password will be changed. OldPassword specifies the current password and NewPassword specifies the new password.
Note: This operation can be performed only over the Secure Sockets Layer (SSL) port. Set ServerPort to the SSL port of the server (typically 636) before calling this method.
Note: If the user is an administrator, the old password is not required.
Compare Method (IPWorks_LDAP Class)
This method compares attributes and values with those of the entry specified by DN .
Object Oriented Interface
public function doCompare();
Procedural Interface
ipworks_ldap_do_compare($res);
Remarks
This method compares attribute types and values specified via the Attributes properties, with the values in the directory for the entry specified by DN. The result of the operation is returned through the Result event.
Config Method (IPWorks_LDAP Class)
Sets or retrieves a configuration setting.
Object Oriented Interface
public function doConfig($configurationstring);
Procedural Interface
ipworks_ldap_do_config($res, $configurationstring);
Remarks
Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.
These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.
To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).
To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.
Connect Method (IPWorks_LDAP Class)
This method connects to the directory server without performing any action.
Object Oriented Interface
public function doConnect();
Procedural Interface
ipworks_ldap_do_connect($res);
Remarks
This method establishes a connection with the directory server specified by ServerName. In most cases, it is recommended to use the Bind method, which will both establish a connection and bind to the directory server.
This method may be useful in cases in which it is desirable to establish a connection without performing any operation (e.g., when testing connectivity).
Delete Method (IPWorks_LDAP Class)
Deletes an entry specified by DN from the directory server.
Object Oriented Interface
public function doDelete();
Procedural Interface
ipworks_ldap_do_delete($res);
Remarks
This method deletes the entry specified by DN from the directory. The result of the operation is returned through the Result event.
DoEvents Method (IPWorks_LDAP Class)
This method processes events from the internal message queue.
Object Oriented Interface
public function doEvents();
Procedural Interface
ipworks_ldap_do_doevents($res);
Remarks
When DoEvents is called, the class processes any available events. If no events are available, it waits for a preset period of time, and then returns.
ExtendedRequest Method (IPWorks_LDAP Class)
This method performs a Lightweight Directory Access Protocol (LDAP) V3 extended operation.
Object Oriented Interface
public function doExtendedRequest($requestname, $requestvalue);
Procedural Interface
ipworks_ldap_do_extendedrequest($res, $requestname, $requestvalue);
Remarks
This method performs an LDAP V3 extended operation. RequestName must contain the object identifier of the operation, and RequestValue may contain an optional value.
Interrupt Method (IPWorks_LDAP Class)
This method interrupts the current method.
Object Oriented Interface
public function doInterrupt();
Procedural Interface
ipworks_ldap_do_interrupt($res);
Remarks
If there is no method in progress, Interrupt simply returns, doing nothing.
ListComputers Method (IPWorks_LDAP Class)
This method lists all computers in the directory.
Object Oriented Interface
public function doListComputers();
Procedural Interface
ipworks_ldap_do_listcomputers($res);
Remarks
This method lists all computers in the directory. The ComputerList event will be fired once for each computer returned.
ListGroupMembers Method (IPWorks_LDAP Class)
This method lists all members of a group.
Object Oriented Interface
public function doListGroupMembers($group);
Procedural Interface
ipworks_ldap_do_listgroupmembers($res, $group);
Remarks
This method lists all members of the specified group. The UserList event will be fired once for each member returned.
ListGroups Method (IPWorks_LDAP Class)
This method list all groups in the directory.
Object Oriented Interface
public function doListGroups();
Procedural Interface
ipworks_ldap_do_listgroups($res);
Remarks
This method lists all groups in the directory. The GroupList event will be fired once for each group returned.
ListUserGroups Method (IPWorks_LDAP Class)
This method lists all groups a user is a part of.
Object Oriented Interface
public function doListUserGroups($user);
Procedural Interface
ipworks_ldap_do_listusergroups($res, $user);
Remarks
This method lists all groups that the user specified by user is a part of. The GroupList event will fire once for each group the user is a part of.
Modify Method (IPWorks_LDAP Class)
This method performs a Lightweight Directory Access Protocol (LDAP) modify operation on the entry specified by DN .
Object Oriented Interface
public function doModify();
Procedural Interface
ipworks_ldap_do_modify($res);
Remarks
This method performs an LDAP modify operation on the entry specified by DN. The attributes to modify should be set via the Attributes properties. When specifying multivalued attributes, specify the attribute type only in the first occurrence of that attribute type in the Attributes properties. Additional instances of the same attribute type should specify an attribute type of an empty string.
The modification can be a replacement, an addition, or a deletion, depending on the ModOp field of the attribute;. The result of the operation is returned through the Result event.
Example. Modify an Entry (Replace an Attribute Value):
LDAPControl.DN = "uid=TThompson,ou=Employees,dc=server"
LDAPControl.AttributeCount = 2
LDAPControl.AttributeType(0) = "url"
LDAPControl.AttributeValue(0) = "www.url1.net"
LDAPControl.AttributeModOp(0) = amoReplace
LDAPControl.AttributeType(0) = ""
LDAPControl.AttributeValue(0) = "www.url2.net"
LDAPControl.AttributeModOp(0) = amoReplace
LDAPControl.Modify()
ModifyRDN Method (IPWorks_LDAP Class)
This method performs a Lightweight Directory Access Protocol (LDAP) modify RDN operation on an entry specified by DN .
Object Oriented Interface
public function doModifyRDN($newrdn);
Procedural Interface
ipworks_ldap_do_modifyrdn($res, $newrdn);
Remarks
This method performs an LDAP modify RDN operation on the entry specified by DN.
NewRDN is the new RDN for the entry specified by DN
The result of the operation is returned through the Result event.
MoveToDN Method (IPWorks_LDAP Class)
This method performs a Lightweight Directory Access Protocol (LDAP) modify operation on the entry specified by DN by changing its superior.
Object Oriented Interface
public function doMoveToDN($newsuperior);
Procedural Interface
ipworks_ldap_do_movetodn($res, $newsuperior);
Remarks
This method performs an LDAP modify operation on the entry specified by DN by changing its superior.
Note: None of the entry's attributes will change. DeleteOldRDN property will be set to True to delete the old entry. The result of the operation is returned through the Result event.
PauseData Method (IPWorks_LDAP Class)
This method pauses data reception.
Object Oriented Interface
public function doPauseData();
Procedural Interface
ipworks_ldap_do_pausedata($res);
Remarks
This method pauses data reception when called. While data reception is paused, incoming data will not be processed and events will not fire. Call ProcessData to re-enable data reception.
ProcessData Method (IPWorks_LDAP Class)
This method re-enables data reception after a call to PauseData .
Object Oriented Interface
public function doProcessData();
Procedural Interface
ipworks_ldap_do_processdata($res);
Remarks
This method re-enables data reception after a previous call to PauseData. Call this method to re-enable data reception and allow IPPacket to fire.
Note: This method is used only after previously calling PauseData. It does not need to be called to process data by default.
Reset Method (IPWorks_LDAP Class)
This method will reset the class.
Object Oriented Interface
public function doReset();
Procedural Interface
ipworks_ldap_do_reset($res);
Remarks
This method will reset the class's properties to their default values.
Search Method (IPWorks_LDAP Class)
This method searches the directory server using the base object specified in DN and the search filter SearchFilter .
Object Oriented Interface
public function doSearch($searchfilter);
Procedural Interface
ipworks_ldap_do_search($res, $searchfilter);
Remarks
This method searches the directory server using the base object specified in the DN and the search filter specified in the SearchFilter parameter. Additional search parameters are specified through the SearchScope, SearchDerefAliases, SearchSizeLimit, SearchTimeLimit, and SearchReturnValues properties.
If Attributes are specified before starting a search, the server will return only those results that contain a value for the specified attributes.
Results are returned through zero or more SearchResult events, after which a SearchComplete event is fired.
Example 1. Searching for a User:
LDAPControl.DN = "ou=Employees,dc=server"
LDAPControl.Search("uid=TThompson")
A Directory-Specific Entries (DSE) search will search for the attributes of the server. Example 2. DSE Search:
LDAPControl.DN = ""
LDAPControl.SearchScope = 0
LDAPControl.Search("objectClass=*")
SearchFilter is a string representation of the Lightweight Directory Access Protocol (LDAP) search filter used for the search.
The format of the search filter is specified by RFC 1558 and is identical to the format used by most LDAP applications.
The following are examples of search filters, as provided in the RFC:
Example 3. Search Filters:
(cn=Babs Jensen) (!(cn=Tim Howes)) (&(objectClass=Person)(|(sn=Jensen)(cn=Babs J*))) (o=univ*of*mich*)
The complete specification is given by the following BNF:
<filter> ::= "(" <filtercomp> ")" <filtercomp> ::= <and> | <or> | <not> | <item> <and> ::= "&" <filterlist> <or> ::= "|" <filterlist> <not> ::= "!" <filter> <filterlist> ::= <filter> | <filter> <filterlist> <item> ::= <simple> | <present> | <substring> <simple> ::= <attr> <filtertype> <value> <filtertype> ::= <equal> | <approx> | <greater> | <less> <equal> ::= "=" <approx> ::= "~=" <greater> ::= ">=" <less> ::= "<=" <present> ::= <attr> "=*" <substring> ::= <attr> "=" <initial> <any> <final> <initial> ::= NULL | <value> <any> ::= "*" <starval> <starval> ::= NULL | <value> "*" <starval> <final> ::= NULL | <value>
<attr> is a string representing an attribute type as defined in RFC 1777. <value> is a string representing an attribute value, or part of one, and has the form defined in RFC 1779. If a <value> must contain one of the characters '*' or '(' or ')', these should be escaped by preceding them with the backslash '\' character.
Unbind Method (IPWorks_LDAP Class)
This method unbinds from the directory server.
Object Oriented Interface
public function doUnbind();
Procedural Interface
ipworks_ldap_do_unbind($res);
Remarks
This method unbinds from the directory server and breaks the connection.
ComputerList Event (IPWorks_LDAP Class)
This event is fired for each computer entry returned.
Object Oriented Interface
public function fireComputerList($param);
Procedural Interface
ipworks_ldap_register_callback($res, 1, array($this, 'fireComputerList'));
Parameter List
'name'
'operatingsystem'
'lastlogon'
'logoncount'
'dn'
Remarks
This event is fired once for each computer returned when the ListComputers method is called.
Connected Event (IPWorks_LDAP Class)
Fired immediately after a connection completes (or fails).
Object Oriented Interface
public function fireConnected($param);
Procedural Interface
ipworks_ldap_register_callback($res, 2, array($this, 'fireConnected'));
Parameter List
'statuscode'
'description'
Remarks
If the connection is made normally, StatusCode is 0 and Description is "OK".
If the connection fails, StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.
Please refer to the Error Codes section for more information.
ConnectionStatus Event (IPWorks_LDAP Class)
Fired to indicate changes in the connection state.
Object Oriented Interface
public function fireConnectionStatus($param);
Procedural Interface
ipworks_ldap_register_callback($res, 3, array($this, 'fireConnectionStatus'));
Parameter List
'connectionevent'
'statuscode'
'description'
Remarks
This event is fired when the connection state changes: for example, completion of a firewall or proxy connection or completion of a security handshake.
The ConnectionEvent parameter indicates the type of connection event. Values may include the following:
Firewall connection complete. | |
Secure Sockets Layer (SSL) or S/Shell handshake complete (where applicable). | |
Remote host connection complete. | |
Remote host disconnected. | |
SSL or S/Shell connection broken. | |
Firewall host disconnected. |
Disconnected Event (IPWorks_LDAP Class)
Fired when a connection is closed.
Object Oriented Interface
public function fireDisconnected($param);
Procedural Interface
ipworks_ldap_register_callback($res, 4, array($this, 'fireDisconnected'));
Parameter List
'statuscode'
'description'
Remarks
If the connection is broken normally, StatusCode is 0 and Description is "OK".
If the connection is broken for any other reason, StatusCode has the error code returned by the Transmission Control Protocol (TCP/IP) subsystem. Description contains a description of this code. The value of StatusCode is equal to the value of the TCP/IP error.
Please refer to the Error Codes section for more information.
Error Event (IPWorks_LDAP Class)
Fired when information is available about errors during data delivery.
Object Oriented Interface
public function fireError($param);
Procedural Interface
ipworks_ldap_register_callback($res, 5, array($this, 'fireError'));
Parameter List
'errorcode'
'description'
Remarks
The Error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.
The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.
ExtendedResponse Event (IPWorks_LDAP Class)
This event is fired for Lightweight Directory Access Protocol (LDAP) V3 extended responses.
Object Oriented Interface
public function fireExtendedResponse($param);
Procedural Interface
ipworks_ldap_register_callback($res, 6, array($this, 'fireExtendedResponse'));
Parameter List
'messageid'
'dn'
'resultcode'
'resultdescription'
'responsename'
'responsevalue'
Remarks
The first four parameters are the same as the parameters of the Result event. ResponseName and ResponseValue are related to the corresponding parameters of the call to ExtendedRequest.
GroupList Event (IPWorks_LDAP Class)
This event is fired for each group entry returned.
Object Oriented Interface
public function fireGroupList($param);
Procedural Interface
ipworks_ldap_register_callback($res, 7, array($this, 'fireGroupList'));
Parameter List
'name'
'description'
'dn'
Remarks
This event is fired once for each group entry returned when either of the ListGroups or ListUserGroups methods are called.
PITrail Event (IPWorks_LDAP Class)
This event provides detailed information about the interaction with the server.
Object Oriented Interface
public function firePITrail($param);
Procedural Interface
ipworks_ldap_register_callback($res, 8, array($this, 'firePITrail'));
Parameter List
'direction'
'description'
'message'
Remarks
The PITrail event provides detailed information about all communication with the server. This is useful for debugging purposes.
Direction specifies the origin of the data. Possible values are as follows:
- 0 - Client
- 1 - Server
Description is a short description of the current packet. This is human readable and useful for informational logging.
Message contains a hex-encoded version of the raw message. This represents the exact value sent over the wire.
Result Event (IPWorks_LDAP Class)
This event is fired for every server response, except for search responses.
Object Oriented Interface
public function fireResult($param);
Procedural Interface
ipworks_ldap_register_callback($res, 9, array($this, 'fireResult'));
Parameter List
'messageid'
'dn'
'resultcode'
'resultdescription'
Remarks
The MessageId parameter identifies the corresponding request. ResultCode and ResultDescription show whether or not the operation was successful (on a successful operation, the ResultCode is 0). For a full list of possible result codes, see the ResultCode property.
SearchComplete Event (IPWorks_LDAP Class)
This event is fired upon completion of a search operation.
Object Oriented Interface
public function fireSearchComplete($param);
Procedural Interface
ipworks_ldap_register_callback($res, 10, array($this, 'fireSearchComplete'));
Parameter List
'messageid'
'dn'
'resultcode'
'resultdescription'
Remarks
The MessageId parameter identifies the corresponding request. ResultCode and ResultDescription show whether the operation was successful (on a successful operation, the ResultCode is 0).
SearchPage Event (IPWorks_LDAP Class)
This event is fired for every page returned from a search operation.
Object Oriented Interface
public function fireSearchPage($param);
Procedural Interface
ipworks_ldap_register_callback($res, 11, array($this, 'fireSearchPage'));
Parameter List
'messageid'
'dn'
'resultcode'
'resultdescription'
'cancelsearch'
Remarks
This event is fired so the client can decide whether or not to continue with the Search operation. The signature is very similar to the SearchComplete event, with the addition of a CancelSearch parameter. If the search should be canceled (no more pages), the CancelSearch parameter should be set to True.
SearchResult Event (IPWorks_LDAP Class)
This event is fired for every entry returned from a search operation.
Object Oriented Interface
public function fireSearchResult($param);
Procedural Interface
ipworks_ldap_register_callback($res, 12, array($this, 'fireSearchResult'));
Parameter List
'messageid'
'dn'
Remarks
MessageId identifies the corresponding search request. DN contains the distinguished name of the entry. The attribute type and value provided in the Attributes properties show the list of retrieved attributes for the entry.
Every search operation results in a sequence of 0 or more SearchResult events and a sequence of 0 or more SearchResultReference events, which are followed by a SearchComplete event.
SearchResultReference Event (IPWorks_LDAP Class)
This event is fired for every result reference returned from a search operation.
Object Oriented Interface
public function fireSearchResultReference($param);
Procedural Interface
ipworks_ldap_register_callback($res, 13, array($this, 'fireSearchResultReference'));
Parameter List
'messageid'
'ldapurl'
Remarks
MessageId identifies the corresponding search request. LdapUrl contains a URL reference to a server that can be used for continuing the search operation.
Every search operation results in a sequence of 0 or more SearchResult events and a sequence of 0 or more SearchResultReference events, which are followed by a SearchComplete event.
SSLServerAuthentication Event (IPWorks_LDAP Class)
Fired after the server presents its certificate to the client.
Object Oriented Interface
public function fireSSLServerAuthentication($param);
Procedural Interface
ipworks_ldap_register_callback($res, 14, array($this, 'fireSSLServerAuthentication'));
Parameter List
'certencoded'
'certsubject'
'certissuer'
'status'
'accept'
Remarks
During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.
When Accept is False, Status shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.
SSLStatus Event (IPWorks_LDAP Class)
Fired when secure connection progress messages are available.
Object Oriented Interface
public function fireSSLStatus($param);
Procedural Interface
ipworks_ldap_register_callback($res, 15, array($this, 'fireSSLStatus'));
Parameter List
'message'
Remarks
The event is fired for informational and logging purposes only. This event tracks the progress of the connection.
UserList Event (IPWorks_LDAP Class)
This event is fired once for each user entry returned.
Object Oriented Interface
public function fireUserList($param);
Procedural Interface
ipworks_ldap_register_callback($res, 16, array($this, 'fireUserList'));
Parameter List
'name'
'description'
'lastlogon'
'memberof'
'dn'
Remarks
This event is fired once for each user entry returned when the ListGroupMembers method is called.
Config Settings (LDAP Class)
The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.LDAP Config Settings
Note: This functionality is available only in Windows.
Note: This functionality is not available in Java.
ldap.Config("RequestControls=1.2.826.0.1.3344810.2.3 04");
To send a control without a value, specify only the OID. For instance:
ldap.Config("RequestControls=1.3.6.1.4.1.42.2.27.8.5.1");
Log(ldap.Config("ResponseControls"));
The output may look something like this:
1.2.826.0.1.3344810.2.3 04
LDAP1.DN = Request("basedn")
LDAP1.Config ("SingleResultMode=true")
LDAP1.Search Request("query")
Dim Result, i
Response.Write "<hr><pre>"
Do
Result = LDAP1.ResultDN
if (Result <> "") then
Response.Write Result + "<br>"
'The attributes of each entry are in the AttrType and AttrValue property arrays
For i = 0 To LDAP1.AttrCount - 1
Response.Write LDAP1.AttrType(i) + ": " + LDAP1.AttrValue(i) + "<br>"
Next
End If
Loop While Result <> ""
Response.Write "</pre>"
Note: This functionality is available only in Windows.
Note: This functionality is not available in Java.
TCPClient Config Settings
If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.
Note: This setting is provided for use by classs that do not directly expose Firewall properties.
Note: This setting is provided for use by classs that do not directly expose Firewall properties.
Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.
0 | No firewall (default setting). |
1 | Connect through a tunneling proxy. FirewallPort is set to 80. |
2 | Connect through a SOCKS4 Proxy. FirewallPort is set to 1080. |
3 | Connect through a SOCKS5 Proxy. FirewallPort is set to 1080. |
10 | Connect through a SOCKS4A Proxy. FirewallPort is set to 1080. |
Note: This setting is provided for use by classs that do not directly expose Firewall properties.
Note: This setting is provided for use by classs that do not directly expose Firewall properties.
Note: This value is not applicable in macOS.
In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.
In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.
The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).
Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.
In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.
If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).
Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.
LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.
This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.
If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.
If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.
The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.
www.google.com;www.nsoftware.com
Note: This value is not applicable in Java.
By default, this configuration setting is set to False.
0 | IPv4 only |
1 | IPv6 only |
2 | IPv6 with IPv4 fallback |
SSL Config Settings
When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.
Enabling this configuration setting has no effect if SSLProvider is set to Platform.
The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g., 9d66eef0.0, 9d66eef0.1). OpenSSL recommends the use of the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.
The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by the following sequences:
-----BEGIN CERTIFICATE-----
... (CA certificate in base64 encoding) ...
-----END CERTIFICATE-----
Before, between, and after the certificate text is allowed, which can be used, for example, for descriptions of the certificates. Refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.
The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".
By default, OpenSSL uses the device file "/dev/urandom" to seed the PRNG, and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.
If set to True, the class will reuse the context if and only if the following criteria are met:
- The target host name is the same.
- The system cache entry has not expired (default timeout is 10 hours).
- The application process that calls the function is the same.
- The logon session is the same.
- The instance of the class is the same.
The value is formatted as a list of paths separated by semicolons. The class will check for the existence of each file in the order specified. When a file is found, the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.
The default value is as follows:
/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem
-----BEGIN CERTIFICATE----- MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw ... Intermediate Cert ... eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w F0I1XhM+pKj7FjDr+XNj -----END CERTIFICATE----- \r \n -----BEGIN CERTIFICATE----- MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp ... Root Cert ... d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA -----END CERTIFICATE-----
When set to 0 (default), the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but it will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.
This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.
When set to 0 (default), the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but it will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.
This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.
Note: This configuration setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.
Use this configuration setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.
When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList configuration setting.
The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:
-----BEGIN CERTIFICATE----- MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw ... Intermediate Cert ... eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w F0I1XhM+pKj7FjDr+XNj -----END CERTIFICATE----- \r \n -----BEGIN CERTIFICATE----- MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp ... Root Cert ... d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA -----END CERTIFICATE-----
By default, the enabled cipher suites will include all available ciphers ("*").
The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.
Multiple cipher suites are separated by semicolons.
Example values when SSLProvider is set to Platform include the following:
obj.config("SSLEnabledCipherSuites=*");
obj.config("SSLEnabledCipherSuites=CALG_AES_256");
obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES");
Possible values when SSLProvider is set to Platform include the following:
- CALG_3DES
- CALG_3DES_112
- CALG_AES
- CALG_AES_128
- CALG_AES_192
- CALG_AES_256
- CALG_AGREEDKEY_ANY
- CALG_CYLINK_MEK
- CALG_DES
- CALG_DESX
- CALG_DH_EPHEM
- CALG_DH_SF
- CALG_DSS_SIGN
- CALG_ECDH
- CALG_ECDH_EPHEM
- CALG_ECDSA
- CALG_ECMQV
- CALG_HASH_REPLACE_OWF
- CALG_HUGHES_MD5
- CALG_HMAC
- CALG_KEA_KEYX
- CALG_MAC
- CALG_MD2
- CALG_MD4
- CALG_MD5
- CALG_NO_SIGN
- CALG_OID_INFO_CNG_ONLY
- CALG_OID_INFO_PARAMETERS
- CALG_PCT1_MASTER
- CALG_RC2
- CALG_RC4
- CALG_RC5
- CALG_RSA_KEYX
- CALG_RSA_SIGN
- CALG_SCHANNEL_ENC_KEY
- CALG_SCHANNEL_MAC_KEY
- CALG_SCHANNEL_MASTER_HASH
- CALG_SEAL
- CALG_SHA
- CALG_SHA1
- CALG_SHA_256
- CALG_SHA_384
- CALG_SHA_512
- CALG_SKIPJACK
- CALG_SSL2_MASTER
- CALG_SSL3_MASTER
- CALG_SSL3_SHAMD5
- CALG_TEK
- CALG_TLS1_MASTER
- CALG_TLS1PRF
obj.config("SSLEnabledCipherSuites=*");
obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA");
obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_ECDH_RSA_WITH_AES_128_CBC_SHA");
Possible values when SSLProvider is set to Internal include the following:
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
- TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
- TLS_RSA_WITH_AES_256_GCM_SHA384
- TLS_RSA_WITH_AES_128_GCM_SHA256
- TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
- TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
- TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
- TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
- TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
- TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
- TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
- TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
- TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
- TLS_RSA_WITH_AES_256_CBC_SHA256
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
- TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
- TLS_RSA_WITH_AES_128_CBC_SHA256
- TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
- TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
- TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
- TLS_RSA_WITH_AES_256_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
- TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA
- TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
- TLS_DHE_DSS_WITH_AES_256_CBC_SHA
- TLS_RSA_WITH_AES_128_CBC_SHA
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
- TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
- TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA
- TLS_DHE_DSS_WITH_AES_128_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
- TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
- TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
- TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
- TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
- TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
- TLS_RSA_WITH_3DES_EDE_CBC_SHA
- TLS_RSA_WITH_DES_CBC_SHA
- TLS_DHE_RSA_WITH_DES_CBC_SHA
- TLS_DHE_DSS_WITH_DES_CBC_SHA
- TLS_RSA_WITH_RC4_128_MD5
- TLS_RSA_WITH_RC4_128_SHA
When TLS 1.3 is negotiated (see SSLEnabledProtocols), only the following cipher suites are supported:
- TLS_AES_256_GCM_SHA384
- TLS_CHACHA20_POLY1305_SHA256
- TLS_AES_128_GCM_SHA256
SSLEnabledCipherSuites is used together with SSLCipherStrength.
Not all supported protocols are enabled by default. The default value is 4032 for client components, and 3072 for server components. To specify a combination of enabled protocol versions set this config to the binary OR of one or more of the following values:
TLS1.3 | 12288 (Hex 3000) |
TLS1.2 | 3072 (Hex C00) (Default - Client and Server) |
TLS1.1 | 768 (Hex 300) (Default - Client) |
TLS1 | 192 (Hex C0) (Default - Client) |
SSL3 | 48 (Hex 30) |
SSL2 | 12 (Hex 0C) |
Note that only TLS 1.2 is enabled for server components that accept incoming connections. This adheres to industry standards to ensure a secure connection. Client components enable TLS 1.0, TLS 1.1, and TLS 1.2 by default and will negotiate the highest mutually supported version when connecting to a server, which should be TLS 1.2 in most cases.
SSLEnabledProtocols: Transport Layer Security (TLS) 1.3 Notes:
By default when TLS 1.3 is enabled, the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.
In editions that are designed to run on Windows, SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is supported only on Windows 11/Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.
If set to 1 (Platform provider), please be aware of the following notes:
- The platform provider is available only on Windows 11/Windows Server 2022 and up.
- SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
- If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2, these restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.
SSLEnabledProtocols: SSL2 and SSL3 Notes:
SSL 2.0 and 3.0 are not supported by the class when the SSLProvider is set to internal. To use SSL 2.0 or SSL 3.0, the platform security API must have the protocols enabled and SSLProvider needs to be set to platform.
This configuration setting is applicable only when SSLProvider is set to Internal.
If set to True, all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.
When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools, such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffic for debugging purposes. When writing to this file, the class will only append, it will not overwrite previous values.
Note: This configuration setting is applicable only when SSLProvider is set to Internal.
Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example:
server.Config("SSLNegotiatedCipher[connId]");
Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example:
server.Config("SSLNegotiatedCipherStrength[connId]");
Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example:
server.Config("SSLNegotiatedCipherSuite[connId]");
Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example:
server.Config("SSLNegotiatedKeyExchange[connId]");
Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example:
server.Config("SSLNegotiatedKeyExchangeStrength[connId]");
Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example:
server.Config("SSLNegotiatedVersion[connId]");
0x00000001 | Ignore time validity status of certificate. |
0x00000002 | Ignore time validity status of CTL. |
0x00000004 | Ignore non-nested certificate times. |
0x00000010 | Allow unknown certificate authority. |
0x00000020 | Ignore wrong certificate usage. |
0x00000100 | Ignore unknown certificate revocation status. |
0x00000200 | Ignore unknown CTL signer revocation status. |
0x00000400 | Ignore unknown certificate authority revocation status. |
0x00000800 | Ignore unknown root revocation status. |
0x00008000 | Allow test root certificate. |
0x00004000 | Trust test root certificate. |
0x80000000 | Ignore non-matching CN (certificate CN non-matching server name). |
This functionality is currently not available when the provider is OpenSSL.
The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:
-----BEGIN CERTIFICATE----- MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw ... Intermediate Cert... eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w F0I1XhM+pKj7FjDr+XNj -----END CERTIFICATE----- \r \n -----BEGIN CERTIFICATE----- MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp ... Root Cert... d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA -----END CERTIFICATE-----
When specified the class will verify that the server certificate signature algorithm is among the values specified in this configuration setting. If the server certificate signature algorithm is unsupported, the class fails with an error.
The format of this value is a comma-separated list of hash-signature combinations. For instance:
component.SSLProvider = TCPClientSSLProviders.sslpInternal;
component.Config("SSLEnabledProtocols=3072"); //TLS 1.2
component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa");
The default value for this configuration setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.
To not restrict the server's certificate signature algorithm, specify an empty string as the value for this configuration setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.
The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.
When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:
- "ecdhe_secp256r1" (default)
- "ecdhe_secp384r1" (default)
- "ecdhe_secp521r1" (default)
The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result, only some groups are included by default in this configuration setting.
Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used that is not present in this list, it will incur an additional roundtrip and time to generate the key share for that group.
In most cases, this configuration setting does not need to be modified. This should be modified only if there is a specific reason to do so.
The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072
The values are ordered from most preferred to least preferred. The following values are supported:
- "ecdhe_x25519" (default)
- "ecdhe_x448"
- "ecdhe_secp256r1" (default)
- "ecdhe_secp384r1" (default)
- "ecdhe_secp521r1"
- "ffdhe_2048" (default)
- "ffdhe_3072" (default)
- "ffdhe_4096"
- "ffdhe_6144"
- "ffdhe_8192"
- "ed25519" (default)
- "ed448" (default)
- "ecdsa_secp256r1_sha256" (default)
- "ecdsa_secp384r1_sha384" (default)
- "ecdsa_secp521r1_sha512" (default)
- "rsa_pkcs1_sha256" (default)
- "rsa_pkcs1_sha384" (default)
- "rsa_pkcs1_sha512" (default)
- "rsa_pss_sha256" (default)
- "rsa_pss_sha384" (default)
- "rsa_pss_sha512" (default)
The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192
The values are ordered from most preferred to least preferred. The following values are supported:
- "ecdhe_x25519" (default)
- "ecdhe_x448" (default)
- "ecdhe_secp256r1" (default)
- "ecdhe_secp384r1" (default)
- "ecdhe_secp521r1" (default)
- "ffdhe_2048" (default)
- "ffdhe_3072" (default)
- "ffdhe_4096" (default)
- "ffdhe_6144" (default)
- "ffdhe_8192" (default)
Socket Config Settings
Note: This option is not valid for User Datagram Protocol (UDP) ports.
Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.
Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.
Base Config Settings
The following is a list of valid code page identifiers:
Identifier | Name |
037 | IBM EBCDIC - U.S./Canada |
437 | OEM - United States |
500 | IBM EBCDIC - International |
708 | Arabic - ASMO 708 |
709 | Arabic - ASMO 449+, BCON V4 |
710 | Arabic - Transparent Arabic |
720 | Arabic - Transparent ASMO |
737 | OEM - Greek (formerly 437G) |
775 | OEM - Baltic |
850 | OEM - Multilingual Latin I |
852 | OEM - Latin II |
855 | OEM - Cyrillic (primarily Russian) |
857 | OEM - Turkish |
858 | OEM - Multilingual Latin I + Euro symbol |
860 | OEM - Portuguese |
861 | OEM - Icelandic |
862 | OEM - Hebrew |
863 | OEM - Canadian-French |
864 | OEM - Arabic |
865 | OEM - Nordic |
866 | OEM - Russian |
869 | OEM - Modern Greek |
870 | IBM EBCDIC - Multilingual/ROECE (Latin-2) |
874 | ANSI/OEM - Thai (same as 28605, ISO 8859-15) |
875 | IBM EBCDIC - Modern Greek |
932 | ANSI/OEM - Japanese, Shift-JIS |
936 | ANSI/OEM - Simplified Chinese (PRC, Singapore) |
949 | ANSI/OEM - Korean (Unified Hangul Code) |
950 | ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC) |
1026 | IBM EBCDIC - Turkish (Latin-5) |
1047 | IBM EBCDIC - Latin 1/Open System |
1140 | IBM EBCDIC - U.S./Canada (037 + Euro symbol) |
1141 | IBM EBCDIC - Germany (20273 + Euro symbol) |
1142 | IBM EBCDIC - Denmark/Norway (20277 + Euro symbol) |
1143 | IBM EBCDIC - Finland/Sweden (20278 + Euro symbol) |
1144 | IBM EBCDIC - Italy (20280 + Euro symbol) |
1145 | IBM EBCDIC - Latin America/Spain (20284 + Euro symbol) |
1146 | IBM EBCDIC - United Kingdom (20285 + Euro symbol) |
1147 | IBM EBCDIC - France (20297 + Euro symbol) |
1148 | IBM EBCDIC - International (500 + Euro symbol) |
1149 | IBM EBCDIC - Icelandic (20871 + Euro symbol) |
1200 | Unicode UCS-2 Little-Endian (BMP of ISO 10646) |
1201 | Unicode UCS-2 Big-Endian |
1250 | ANSI - Central European |
1251 | ANSI - Cyrillic |
1252 | ANSI - Latin I |
1253 | ANSI - Greek |
1254 | ANSI - Turkish |
1255 | ANSI - Hebrew |
1256 | ANSI - Arabic |
1257 | ANSI - Baltic |
1258 | ANSI/OEM - Vietnamese |
1361 | Korean (Johab) |
10000 | MAC - Roman |
10001 | MAC - Japanese |
10002 | MAC - Traditional Chinese (Big5) |
10003 | MAC - Korean |
10004 | MAC - Arabic |
10005 | MAC - Hebrew |
10006 | MAC - Greek I |
10007 | MAC - Cyrillic |
10008 | MAC - Simplified Chinese (GB 2312) |
10010 | MAC - Romania |
10017 | MAC - Ukraine |
10021 | MAC - Thai |
10029 | MAC - Latin II |
10079 | MAC - Icelandic |
10081 | MAC - Turkish |
10082 | MAC - Croatia |
12000 | Unicode UCS-4 Little-Endian |
12001 | Unicode UCS-4 Big-Endian |
20000 | CNS - Taiwan |
20001 | TCA - Taiwan |
20002 | Eten - Taiwan |
20003 | IBM5550 - Taiwan |
20004 | TeleText - Taiwan |
20005 | Wang - Taiwan |
20105 | IA5 IRV International Alphabet No. 5 (7-bit) |
20106 | IA5 German (7-bit) |
20107 | IA5 Swedish (7-bit) |
20108 | IA5 Norwegian (7-bit) |
20127 | US-ASCII (7-bit) |
20261 | T.61 |
20269 | ISO 6937 Non-Spacing Accent |
20273 | IBM EBCDIC - Germany |
20277 | IBM EBCDIC - Denmark/Norway |
20278 | IBM EBCDIC - Finland/Sweden |
20280 | IBM EBCDIC - Italy |
20284 | IBM EBCDIC - Latin America/Spain |
20285 | IBM EBCDIC - United Kingdom |
20290 | IBM EBCDIC - Japanese Katakana Extended |
20297 | IBM EBCDIC - France |
20420 | IBM EBCDIC - Arabic |
20423 | IBM EBCDIC - Greek |
20424 | IBM EBCDIC - Hebrew |
20833 | IBM EBCDIC - Korean Extended |
20838 | IBM EBCDIC - Thai |
20866 | Russian - KOI8-R |
20871 | IBM EBCDIC - Icelandic |
20880 | IBM EBCDIC - Cyrillic (Russian) |
20905 | IBM EBCDIC - Turkish |
20924 | IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol) |
20932 | JIS X 0208-1990 & 0121-1990 |
20936 | Simplified Chinese (GB2312) |
21025 | IBM EBCDIC - Cyrillic (Serbian, Bulgarian) |
21027 | Extended Alpha Lowercase |
21866 | Ukrainian (KOI8-U) |
28591 | ISO 8859-1 Latin I |
28592 | ISO 8859-2 Central Europe |
28593 | ISO 8859-3 Latin 3 |
28594 | ISO 8859-4 Baltic |
28595 | ISO 8859-5 Cyrillic |
28596 | ISO 8859-6 Arabic |
28597 | ISO 8859-7 Greek |
28598 | ISO 8859-8 Hebrew |
28599 | ISO 8859-9 Latin 5 |
28605 | ISO 8859-15 Latin 9 |
29001 | Europa 3 |
38598 | ISO 8859-8 Hebrew |
50220 | ISO 2022 Japanese with no halfwidth Katakana |
50221 | ISO 2022 Japanese with halfwidth Katakana |
50222 | ISO 2022 Japanese JIS X 0201-1989 |
50225 | ISO 2022 Korean |
50227 | ISO 2022 Simplified Chinese |
50229 | ISO 2022 Traditional Chinese |
50930 | Japanese (Katakana) Extended |
50931 | US/Canada and Japanese |
50933 | Korean Extended and Korean |
50935 | Simplified Chinese Extended and Simplified Chinese |
50936 | Simplified Chinese |
50937 | US/Canada and Traditional Chinese |
50939 | Japanese (Latin) Extended and Japanese |
51932 | EUC - Japanese |
51936 | EUC - Simplified Chinese |
51949 | EUC - Korean |
51950 | EUC - Traditional Chinese |
52936 | HZ-GB2312 Simplified Chinese |
54936 | Windows XP: GB18030 Simplified Chinese (4 Byte) |
57002 | ISCII Devanagari |
57003 | ISCII Bengali |
57004 | ISCII Tamil |
57005 | ISCII Telugu |
57006 | ISCII Assamese |
57007 | ISCII Oriya |
57008 | ISCII Kannada |
57009 | ISCII Malayalam |
57010 | ISCII Gujarati |
57011 | ISCII Punjabi |
65000 | Unicode UTF-7 |
65001 | Unicode UTF-8 |
Identifier | Name |
1 | ASCII |
2 | NEXTSTEP |
3 | JapaneseEUC |
4 | UTF8 |
5 | ISOLatin1 |
6 | Symbol |
7 | NonLossyASCII |
8 | ShiftJIS |
9 | ISOLatin2 |
10 | Unicode |
11 | WindowsCP1251 |
12 | WindowsCP1252 |
13 | WindowsCP1253 |
14 | WindowsCP1254 |
15 | WindowsCP1250 |
21 | ISO2022JP |
30 | MacOSRoman |
10 | UTF16String |
0x90000100 | UTF16BigEndian |
0x94000100 | UTF16LittleEndian |
0x8c000100 | UTF32String |
0x98000100 | UTF32BigEndian |
0x9c000100 | UTF32LittleEndian |
65536 | Proprietary |
- Product: The product the license is for.
- Product Key: The key the license was generated from.
- License Source: Where the license was found (e.g., RuntimeLicense, License File).
- License Type: The type of license installed (e.g., Royalty Free, Single Server).
- Last Valid Build: The last valid build number for which the license will work.
This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.
Setting this configuration setting to true tells the class to use the internal implementation instead of using the system security libraries.
On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.
To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.
Trappable Errors (LDAP Class)
LDAP Errors
118 | Firewall error. Error message contains detailed description. |
301 | Index out of range. |
331 | Bad attribute index. |
334 | Busy executing current method. |
335 | Error in search filter. |
336 | Protocol error. |
The class may also return one of the following error codes, which are inherited from other classes.
TCPClient Errors
100 | You cannot change the RemotePort at this time. A connection is in progress. |
101 | You cannot change the RemoteHost (Server) at this time. A connection is in progress. |
102 | The RemoteHost address is invalid (0.0.0.0). |
104 | Already connected. If you want to reconnect, close the current connection first. |
106 | You cannot change the LocalPort at this time. A connection is in progress. |
107 | You cannot change the LocalHost at this time. A connection is in progress. |
112 | You cannot change MaxLineLength at this time. A connection is in progress. |
116 | RemotePort cannot be zero. Please specify a valid service port number. |
117 | You cannot change the UseConnection option while the class is active. |
135 | Operation would block. |
201 | Timeout. |
211 | Action impossible in control's present state. |
212 | Action impossible while not connected. |
213 | Action impossible while listening. |
301 | Timeout. |
302 | Could not open file. |
434 | Unable to convert string to selected CodePage. |
1105 | Already connecting. If you want to reconnect, close the current connection first. |
1117 | You need to connect first. |
1119 | You cannot change the LocalHost at this time. A connection is in progress. |
1120 | Connection dropped by remote host. |
SSL Errors
270 | Cannot load specified security library. |
271 | Cannot open certificate store. |
272 | Cannot find specified certificate. |
273 | Cannot acquire security credentials. |
274 | Cannot find certificate chain. |
275 | Cannot verify certificate chain. |
276 | Error during handshake. |
280 | Error verifying certificate. |
281 | Could not find client certificate. |
282 | Could not find server certificate. |
283 | Error encrypting data. |
284 | Error decrypting data. |
TCP/IP Errors
10004 | [10004] Interrupted system call. |
10009 | [10009] Bad file number. |
10013 | [10013] Access denied. |
10014 | [10014] Bad address. |
10022 | [10022] Invalid argument. |
10024 | [10024] Too many open files. |
10035 | [10035] Operation would block. |
10036 | [10036] Operation now in progress. |
10037 | [10037] Operation already in progress. |
10038 | [10038] Socket operation on nonsocket. |
10039 | [10039] Destination address required. |
10040 | [10040] Message is too long. |
10041 | [10041] Protocol wrong type for socket. |
10042 | [10042] Bad protocol option. |
10043 | [10043] Protocol is not supported. |
10044 | [10044] Socket type is not supported. |
10045 | [10045] Operation is not supported on socket. |
10046 | [10046] Protocol family is not supported. |
10047 | [10047] Address family is not supported by protocol family. |
10048 | [10048] Address already in use. |
10049 | [10049] Cannot assign requested address. |
10050 | [10050] Network is down. |
10051 | [10051] Network is unreachable. |
10052 | [10052] Net dropped connection or reset. |
10053 | [10053] Software caused connection abort. |
10054 | [10054] Connection reset by peer. |
10055 | [10055] No buffer space available. |
10056 | [10056] Socket is already connected. |
10057 | [10057] Socket is not connected. |
10058 | [10058] Cannot send after socket shutdown. |
10059 | [10059] Too many references, cannot splice. |
10060 | [10060] Connection timed out. |
10061 | [10061] Connection refused. |
10062 | [10062] Too many levels of symbolic links. |
10063 | [10063] File name is too long. |
10064 | [10064] Host is down. |
10065 | [10065] No route to host. |
10066 | [10066] Directory is not empty |
10067 | [10067] Too many processes. |
10068 | [10068] Too many users. |
10069 | [10069] Disc Quota Exceeded. |
10070 | [10070] Stale NFS file handle. |
10071 | [10071] Too many levels of remote in path. |
10091 | [10091] Network subsystem is unavailable. |
10092 | [10092] WINSOCK DLL Version out of range. |
10093 | [10093] Winsock is not loaded yet. |
11001 | [11001] Host not found. |
11002 | [11002] Nonauthoritative 'Host not found' (try again or check DNS setup). |
11003 | [11003] Nonrecoverable errors: FORMERR, REFUSED, NOTIMP. |
11004 | [11004] Valid name, no data record (check DNS setup). |