WSServer Component

Properties   Methods   Events   Config Settings   Errors  

The WSServer component is used to create a WebSocket server.

Syntax

nsoftware.IPWorksSSL.Wsserver

Remarks

The WSServer component functions as a server that facilitates incoming WebSocket connections and offers a convenient means of transmitting and receiving data over the established connections.

To start, the LocalPort property must be specified to a valid port. This port will be used to accept incoming connections. Then, call the StartListening method to start listening on the specified port. The WSServer component supports both plaintext and Secure Sockets Layer/Transport Layer Security (SSL/TLS) connections. The SSLStatus event provides information about the SSL handshake. Additional SSL related settings are also supported via the Config method. The SSLCert properties are used to select a certificate for the server. Note: A valid certificate MUST be selected before the server can function.

Upon a client's connection, the WebSocketOpenRequest event will be fired. To accept the connection, simply allow the event to complete its execution. Conversely, to reject the request, the StatusCode parameter can be set to an appropriate HTTP error code, such as 401.

By default, each instance of WSServer has the capacity to handle up to 1,000 simultaneous incoming connections. You can change the maximum number of simultaneous connections by adjusting the MaxConnections configuration setting. This setting allows you to increase the limit up to 100,000 or decrease it to a lower value based on your needs.

Each connection is identified by a unique ConnectionId, an identifier generated by the component to distinguish individual connections. The ConnectionId is also included as a parameter in WSServer's events to identify the associated connection.

After receiving a connection, incoming data can be accessed through the DataIn event. To transmit data to a client, the Send, SendText, or SendFile methods can be employed, or the DataToSend field can be set accordingly.

Threading in Server Applications

In .NET, all socket-based components perform all Socket.IO through asynchronous methods. Each call consumes a thread from the system's thread pool, and thus the number of concurrent calls is limited to the number of worker threads returned by System.Threading.ThreadPool.GetMaxThreads. When using several components that can each create a socket connection or a single component that can create multiple socket connections, the application may enter a state in which all of the pool threads are in use for receiving. In a scenario such as this, the remote hosts may be waiting for data from the application before sending, but the application cannot send that data because all the threads are tied up waiting for inbound data. This is particularly important for server applications that use a daemon component.

For example, say a server application 'S' has a max thread pool size of three, and clients 'A' and 'B' connect to it and each client uploads a large file. After all uploads are complete, 'S' enqueues an asynchronous read request in the thread pool for each client. Because no work is being done, the thread pool immediately consumes two threads that wait for any further data from 'A' and 'B'. While 'S' is still processing the first two files it has received, client 'C' connects and uploads a relatively small file. Similarly, once that upload has completed 'S' enqueues a third read request, and the thread pool immediately consumes the third and final thread to wait for further data from 'C'. Once 'S' completes processing any of the files, it will enqueue a send request. However, because all three threads are in use and waiting for data from the clients, the send operation cannot be completed. The entire system becomes deadlocked because each of the clients is waiting for data from the server, which cannot send that data because all of its pool threads are in turn waiting for data from the clients.

To avoid a deadlock situation such as this, it is necessary to ensure that the maximum number of socket connections an application can make is always at least one less than the number of available worker threads. One method to achieve this is to call System.Threading.ThreadPool.SetMaxThreads during the application's startup to set the maximum number of threads to a value high enough to support the application for the duration of its execution. Another option is to trap an event such as ConnectionRequest and Disconnected from each component instance with logic to manage the maximum thread pool size according to the application's current needs.

Note: Server components are designed to process events as they occur. To ensure that events are processed in a timely manner, DoEvents should be called in a loop after the server is started.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

ConnectionBacklogThis property includes the maximum number of pending connections maintained by the Transmission Control Protocol (TCP)/IP subsystem.
ConnectionsA collection of currently connected WebSocket clients.
DefaultTimeoutAn initial timeout value to be used by incoming connections.
ListeningIf set to True, the component accepts incoming connections on LocalPort.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LocalPortThis property includes the Transmission Control Protocol (TCP) port in the local host where the component listens.
SSLAuthenticateClientsIf set to True, the server asks the client(s) for a certificate.
SSLCertThe certificate to be used during SSL negotiation.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

ChangeLineModeControls whether the component will fire DataIn when an EOL is received for the specified connection.
ConfigSets or retrieves a configuration setting.
DisconnectThis method disconnects the specified client.
DoEventsProcesses events from the internal message queue.
InterruptInterrupts a synchronous send to the remote host.
PingSends a Ping request to the remote host.
SendSends binary data to the client.
SendBytesThis method sends binary data to the specified client.
SendFileThis method sends the file to the remote host.
SendTextSends text data to the client.
SetUploadStreamThis method sends the data in the specified stream.
ShutdownThis method shuts down the server.
StartListeningThis method starts listening for incoming connections.
StopListeningThis method stops listening for new connections.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

ConnectedFired when a WebSocket is successfully opened.
ConnectionRequestThis event is fired when a request for connection comes from a remote host.
DataInFired when data is received.
DisconnectedFired when a WebSocket connection is disconnected.
ErrorInformation about errors during data delivery.
LogFires once for each log message.
PingFired when a ping request or response is received.
ReadyToSendThis event is fired when the component is ready to send data.
SSLClientAuthenticationThis event is fired when the client presents its credentials to the server.
SSLConnectionRequestThis event fires when a Secure Sockets Layer (SSL) connection is requested.
SSLStatusThis event is fired to show the progress of the secure connection.
WebSocketOpenRequestFired when a client attempts to open a WebSocket.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

BufferMessageIndicates whether or not the entire message is buffered before firing the DataIn event.
DisconnectStatusCodeSpecifies the status code when closing a connection.
DisconnectStatusDescriptionSpecifies the message associated with the disconnect status code.
EnablePermessageDeflateDetermines whether or not the component will enable the permessage-deflate extension.
MaxFrameSizeSpecifies the maximum size of the outgoing message in bytes before fragmentation occurs.
MaxLineLength[ConnectionId]Determines the maximum line length for a connection when LineMode is True.
MessageLength[ConnectionId]The length of the message (in bytes) when sending asynchronously.
WaitForCloseResponseDetermines whether or not the component will forcibly close a connection.
AllowedClientsA comma-separated list of host names or IP addresses that can access the component.
BindExclusivelyWhether or not the component considers a local port reserved for exclusive use.
BlockedClientsA comma-separated list of host names or IP addresses that cannot access the component.
CloseStreamAfterTransferIf true, the component will close the upload or download stream after the transfer.
DefaultConnectionTimeoutThe inactivity timeout applied to the SSL handshake.
InBufferSizeThe size in bytes of the incoming queue of the socket.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
MaxConnectionsThe maximum number of connections available.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
PreferredDHGroupBitsSize of the Diffie-Hellman group, in bits.
TcpNoDelayWhether or not to delay when sending packets.
UseBackgroundThreadWhether threads created by the component are background threads.
UseIPv6Whether to use IPv6.
CACertFilePathsThe paths to CA certificate files when using Mono on Unix/Linux.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
BuildInfoInformation about the product's build.
GUIAvailableTells the component whether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseFIPSCompliantAPITells the component whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

ConnectionBacklog Property (WSServer Component)

This property includes the maximum number of pending connections maintained by the Transmission Control Protocol (TCP)/IP subsystem.

Syntax

public int ConnectionBacklog { get; set; }
Public Property ConnectionBacklog As Integer

Default Value

5

Remarks

This property contains the maximum number of pending connections maintained by the TCP/IP subsystem. This value reflects the SOMAXCONN option for the main listening socket. The default value for most systems is 5. You may set this property to a larger value if the server is expected to receive a large number of connections, and queuing them is desirable.

This property is not available at design time.

Connections Property (WSServer Component)

A collection of currently connected WebSocket clients.

Syntax

public WSConnectionMap Connections { get; }
Public ReadOnly Property Connections As WSConnectionMap

Remarks

This property contains a collection of currently connected clients. All of the connections may be managed using this property. Each connection is described by the different fields of the WSConnection type.

This collection is a hashtable type of collection, in which the Connection ID string is used as the key to the desired connection. You may acquire the key for a given connection through the Connected or WebSocketOpenRequest events.

This property is read-only.

Please refer to the WSConnection type for a complete list of fields.

DefaultTimeout Property (WSServer Component)

An initial timeout value to be used by incoming connections.

Syntax

public int DefaultTimeout { get; set; }
Public Property DefaultTimeout As Integer

Default Value

0

Remarks

This property is used by the component to set the operational timeout value of all inbound connections once they are established.

This property defines the timeout when sending data. When UseSSL is False a value of 0 means data will be sent asynchronously and a positive value means data is sent synchronously.

When UseSSL is True all data is sent synchronously regardless of the Timeout value.

Listening Property (WSServer Component)

If set to True, the component accepts incoming connections on LocalPort.

Syntax

public bool Listening { get; set; }
Public Property Listening As Boolean

Default Value

False

Remarks

This property indicates whether the component is listening for connections on the port specified by the LocalPort property.

Note: Use the StartListening and StopListening methods to control whether the component is listening.

This property is not available at design time.

LocalHost Property (WSServer Component)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

public string LocalHost { get; set; }
Public Property LocalHost As String

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

LocalPort Property (WSServer Component)

This property includes the Transmission Control Protocol (TCP) port in the local host where the component listens.

Syntax

public int LocalPort { get; set; }
Public Property LocalPort As Integer

Default Value

0

Remarks

This property must be set before the component can start listening. If its value is 0, then the TCP/IP subsystem picks a port number at random. The port number can be found by checking the value of this property after the component is listening (i.e., after successfully assigning True to the Listening property).

The service port is not shared among servers so two components cannot be listening on the same port at the same time.

SSLAuthenticateClients Property (WSServer Component)

If set to True, the server asks the client(s) for a certificate.

Syntax

public bool SSLAuthenticateClients { get; set; }
Public Property SSLAuthenticateClients As Boolean

Default Value

False

Remarks

This property is used in conjunction with the SSLClientAuthentication event. Please refer to the documentation of the SSLClientAuthentication event for details.

SSLCert Property (WSServer Component)

The certificate to be used during SSL negotiation.

Syntax

public Certificate SSLCert { get; set; }
Public Property SSLCert As Certificate

Remarks

The digital certificate that the component will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the Encoded field to the encoded certificate. To select a certificate, use the store and subject fields.

Please refer to the Certificate type for a complete list of fields.

ChangeLineMode Method (WSServer Component)

Controls whether the component will fire DataIn when an EOL is received for the specified connection.

Syntax

public void ChangeLineMode(string connectionId, bool lineMode);

Async Version
public async Task ChangeLineMode(string connectionId, bool lineMode);
public async Task ChangeLineMode(string connectionId, bool lineMode, CancellationToken cancellationToken);
Public Sub ChangeLineMode(ByVal ConnectionId As String, ByVal LineMode As Boolean)

Async Version
Public Sub ChangeLineMode(ByVal ConnectionId As String, ByVal LineMode As Boolean) As Task
Public Sub ChangeLineMode(ByVal ConnectionId As String, ByVal LineMode As Boolean, cancellationToken As CancellationToken) As Task

Remarks

When LineMode is set to false (default), the component will fire the DataIn event once for each message received from the client. When LineMode is set to True, the component will instead fire DataIn for each line of data received. The maximum length of a line can be controlled by the MaxLineLength[ConnectionId]; configuration setting.

Note: This method is offered as a convenience feature, and has no effect on the behavior of the WebSocket protocol.

Config Method (WSServer Component)

Sets or retrieves a configuration setting.

Syntax

public string Config(string configurationString);

Async Version
public async Task<string> Config(string configurationString);
public async Task<string> Config(string configurationString, CancellationToken cancellationToken);
Public Function Config(ByVal ConfigurationString As String) As String

Async Version
Public Function Config(ByVal ConfigurationString As String) As Task(Of String)
Public Function Config(ByVal ConfigurationString As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Disconnect Method (WSServer Component)

This method disconnects the specified client.

Syntax

public void Disconnect(string connectionId);

Async Version
public async Task Disconnect(string connectionId);
public async Task Disconnect(string connectionId, CancellationToken cancellationToken);
Public Sub Disconnect(ByVal ConnectionId As String)

Async Version
Public Sub Disconnect(ByVal ConnectionId As String) As Task
Public Sub Disconnect(ByVal ConnectionId As String, cancellationToken As CancellationToken) As Task

Remarks

Calling this method will disconnect the client specified by the ConnectionId parameter.

DoEvents Method (WSServer Component)

Processes events from the internal message queue.

Syntax

public void DoEvents();

Async Version
public async Task DoEvents();
public async Task DoEvents(CancellationToken cancellationToken);
Public Sub DoEvents()

Async Version
Public Sub DoEvents() As Task
Public Sub DoEvents(cancellationToken As CancellationToken) As Task

Remarks

When DoEvents is called, the component processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Interrupt Method (WSServer Component)

Interrupts a synchronous send to the remote host.

Syntax

public void Interrupt(string connectionId);

Async Version
public async Task Interrupt(string connectionId);
public async Task Interrupt(string connectionId, CancellationToken cancellationToken);
Public Sub Interrupt(ByVal ConnectionId As String)

Async Version
Public Sub Interrupt(ByVal ConnectionId As String) As Task
Public Sub Interrupt(ByVal ConnectionId As String, cancellationToken As CancellationToken) As Task

Remarks

This property is called using the Connection ID if you wish to interrupt a connection and stop a file from uploading without disconnecting the client connected to the component. If you use SendFile to upload a file, the component will run synchronously on that Connection ID until it is completed.

Ping Method (WSServer Component)

Sends a Ping request to the remote host.

Syntax

public void Ping(string connectionId);

Async Version
public async Task Ping(string connectionId);
public async Task Ping(string connectionId, CancellationToken cancellationToken);
Public Sub Ping(ByVal ConnectionId As String)

Async Version
Public Sub Ping(ByVal ConnectionId As String) As Task
Public Sub Ping(ByVal ConnectionId As String, cancellationToken As CancellationToken) As Task

Remarks

This method sends a Ping request to the remote host and waits for a corresponding Pong response.

The Timeout property specifies how long to wait for the Pong response.

Send Method (WSServer Component)

Sends binary data to the client.

Syntax

public void Send(string connectionId, byte[] data);

Async Version
public async Task Send(string connectionId, byte[] data);
public async Task Send(string connectionId, byte[] data, CancellationToken cancellationToken);
Public Sub Send(ByVal ConnectionId As String, ByVal Data As String)

Async Version
Public Sub Send(ByVal ConnectionId As String, ByVal Data As String) As Task
Public Sub Send(ByVal ConnectionId As String, ByVal Data As String, cancellationToken As CancellationToken) As Task

Remarks

This method sends the binary data specified by Data to the client specified by ConnectionId.

SendBytes Method (WSServer Component)

This method sends binary data to the specified client.

Syntax

public void SendBytes(string connectionId, byte[] data);

Async Version
public async Task SendBytes(string connectionId, byte[] data);
public async Task SendBytes(string connectionId, byte[] data, CancellationToken cancellationToken);
Public Sub SendBytes(ByVal ConnectionId As String, ByVal Data As String)

Async Version
Public Sub SendBytes(ByVal ConnectionId As String, ByVal Data As String) As Task
Public Sub SendBytes(ByVal ConnectionId As String, ByVal Data As String, cancellationToken As CancellationToken) As Task

Remarks

This method sends binary data to the client identified by ConnectionId. To send text, use the SendText method instead.

When Timeout is set to 0 and SSLEnabled is set to False, the component will behave asynchronously. If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation fails with exception 10035: "[10035] Operation would block" (WSAEWOULDBLOCK). You can check this error, and then try to send the data again. . The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again.

Note: The ReadyToSend event is not fired when part of the data is sent successfully.

When SSLEnabled is True or Timeout is set to a positive value, the component behaves synchronously.

This method sends binary data to the client identified by ConnectionId. To send text, use the SendText method instead.

When Timeout is set to 0 and SSLEnabled is set to False, the component will behave asynchronously. If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation fails with exception 10035: "[10035] Operation would block" (WSAEWOULDBLOCK). You can check this error, and then try to send the data again. . The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again.

Note: The ReadyToSend event is not fired when part of the data is sent successfully.

When SSLEnabled is True or Timeout is set to a positive value, the component behaves synchronously.

SendFile Method (WSServer Component)

This method sends the file to the remote host.

Syntax

public void SendFile(string connectionId, string fileName);

Async Version
public async Task SendFile(string connectionId, string fileName);
public async Task SendFile(string connectionId, string fileName, CancellationToken cancellationToken);
Public Sub SendFile(ByVal ConnectionId As String, ByVal FileName As String)

Async Version
Public Sub SendFile(ByVal ConnectionId As String, ByVal FileName As String) As Task
Public Sub SendFile(ByVal ConnectionId As String, ByVal FileName As String, cancellationToken As CancellationToken) As Task

Remarks

This method sends the file to the client specified by the ConnectionId.

Note: This method operate synchronously. DefaultTimeout or Timeout must be set to a positive value before calling this method.

SendText Method (WSServer Component)

Sends text data to the client.

Syntax

public void SendText(string connectionId, string text);

Async Version
public async Task SendText(string connectionId, string text);
public async Task SendText(string connectionId, string text, CancellationToken cancellationToken);
Public Sub SendText(ByVal ConnectionId As String, ByVal Text As String)

Async Version
Public Sub SendText(ByVal ConnectionId As String, ByVal Text As String) As Task
Public Sub SendText(ByVal ConnectionId As String, ByVal Text As String, cancellationToken As CancellationToken) As Task

Remarks

This method sends text to the client identified by ConnectionId. To send binary data, use the SendBytes method instead.

When Timeout is set to 0 and SSLEnabled is set to False, the component will behave asynchronously. If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation fails with exception 10035: "[10035] Operation would block" (WSAEWOULDBLOCK). You can check this error, and then try to send the data again. . The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again.

Note: The ReadyToSend event is not fired when part of the data is sent successfully.

When SSLEnabled is True or Timeout is set to a positive value, the component behaves synchronously.

This method sends text to the client identified by ConnectionId. Data sent with this method will always be treated as text data regardless of the value of DataFormat. The component will UTF-8 encode the supplied text.

SetUploadStream Method (WSServer Component)

This method sends the data in the specified stream.

Syntax

public void SetUploadStream(string connectionId, System.IO.Stream stream);

Async Version
public async Task SetUploadStream(string connectionId, System.IO.Stream stream);
public async Task SetUploadStream(string connectionId, System.IO.Stream stream, CancellationToken cancellationToken);
Public Sub SetUploadStream(ByVal ConnectionId As String, ByVal Stream As System.IO.Stream)

Async Version
Public Sub SetUploadStream(ByVal ConnectionId As String, ByVal Stream As System.IO.Stream) As Task
Public Sub SetUploadStream(ByVal ConnectionId As String, ByVal Stream As System.IO.Stream, cancellationToken As CancellationToken) As Task

Remarks

This method sends the data in the specified stream to the connection identified by ConnectionId. The component will automatically close this stream after sending.

Shutdown Method (WSServer Component)

This method shuts down the server.

Syntax

public void Shutdown();

Async Version
public async Task Shutdown();
public async Task Shutdown(CancellationToken cancellationToken);
Public Sub Shutdown()

Async Version
Public Sub Shutdown() As Task
Public Sub Shutdown(cancellationToken As CancellationToken) As Task

Remarks

This method shuts down the server. Calling this method is equivalent to calling StopListening and then breaking every client connection by calling Disconnect.

StartListening Method (WSServer Component)

This method starts listening for incoming connections.

Syntax

public void StartListening();

Async Version
public async Task StartListening();
public async Task StartListening(CancellationToken cancellationToken);
Public Sub StartListening()

Async Version
Public Sub StartListening() As Task
Public Sub StartListening(cancellationToken As CancellationToken) As Task

Remarks

This method begins listening for incoming connections on the port specified by LocalPort. Once listening, events will fire as new clients connect and data are transferred.

To stop listening for new connections, call StopListening. To stop listening for new connections and to disconnect all existing clients, call Shutdown.

StopListening Method (WSServer Component)

This method stops listening for new connections.

Syntax

public void StopListening();

Async Version
public async Task StopListening();
public async Task StopListening(CancellationToken cancellationToken);
Public Sub StopListening()

Async Version
Public Sub StopListening() As Task
Public Sub StopListening(cancellationToken As CancellationToken) As Task

Remarks

This method stops listening for new connections. After being called, any new connection attempts will be rejected. Calling this method does not disconnect existing connections.

To stop listening and to disconnect all existing clients, call Shutdown instead.

Connected Event (WSServer Component)

Fired when a WebSocket is successfully opened.

Syntax

public event OnConnectedHandler OnConnected;

public delegate void OnConnectedHandler(object sender, WsserverConnectedEventArgs e);

public class WsserverConnectedEventArgs : EventArgs {
  public string ConnectionId { get; }
}
Public Event OnConnected As OnConnectedHandler

Public Delegate Sub OnConnectedHandler(sender As Object, e As WsserverConnectedEventArgs)

Public Class WsserverConnectedEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionId As String
End Class

Remarks

The Connected event is fired when a WebSocket is successfully opened on a connection.

ConnectionId identifies the connection.

ConnectionRequest Event (WSServer Component)

This event is fired when a request for connection comes from a remote host.

Syntax

public event OnConnectionRequestHandler OnConnectionRequest;

public delegate void OnConnectionRequestHandler(object sender, WsserverConnectionRequestEventArgs e);

public class WsserverConnectionRequestEventArgs : EventArgs {
  public string Address { get; }
  public int Port { get; }
  public bool Accept { get; set; }
}
Public Event OnConnectionRequest As OnConnectionRequestHandler

Public Delegate Sub OnConnectionRequestHandler(sender As Object, e As WsserverConnectionRequestEventArgs)

Public Class WsserverConnectionRequestEventArgs Inherits EventArgs
  Public ReadOnly Property Address As String
  Public ReadOnly Property Port As Integer
  Public Property Accept As Boolean
End Class

Remarks

This event indicates an incoming connection. The connection is accepted by default. Address and Port will contain information about the remote host requesting the inbound connection. If you want to refuse it, you can set the Accept parameter to False.

DataIn Event (WSServer Component)

Fired when data is received.

Syntax

public event OnDataInHandler OnDataIn;

public delegate void OnDataInHandler(object sender, WsserverDataInEventArgs e);

public class WsserverDataInEventArgs : EventArgs {
  public string ConnectionId { get; }
  public int DataFormat { get; }
  public string Text { get; }
public byte[] TextB { get; } public bool EOM { get; } public bool EOL { get; } }
Public Event OnDataIn As OnDataInHandler

Public Delegate Sub OnDataInHandler(sender As Object, e As WsserverDataInEventArgs)

Public Class WsserverDataInEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionId As String
  Public ReadOnly Property DataFormat As Integer
  Public ReadOnly Property Text As String
Public ReadOnly Property TextB As Byte() Public ReadOnly Property EOM As Boolean Public ReadOnly Property EOL As Boolean End Class

Remarks

The DataIn event provides the data received from the client identified by the ConnectionId parameter.

The incoming data is provided through the Text parameter.

The DataFormat parameter identifies the encoding (if any) of the data. Possible value are:

0 If LineMode is disabled, a value of 0 indicates a continuation packet. If LineMode is enabled the value will always be 0, regardless of packet type.
1 The data is UTF-8 encoded.
2 The data is binary and has no encoding.

The EOM parameter stands for End Of Message. By default the component will fire the DataIn event as data is received. Larger messages will be fragmented and will cause the event to fire multiple times. When EOM is true within the event this indicates the current fragment is also the final fragment of the message. The component may also be configured to buffer the message internally until the complete message is received. To enable this set BufferMessage to true.

The EOL parameter stands for End of Line. When LineMode is false, EOL will always be false. When LineMode is true, EOL will be True if the DataIn event fired because an EOL was received, and false if the DataIn event fired because MaxLineLength was reached.

Disconnected Event (WSServer Component)

Fired when a WebSocket connection is disconnected.

Syntax

public event OnDisconnectedHandler OnDisconnected;

public delegate void OnDisconnectedHandler(object sender, WsserverDisconnectedEventArgs e);

public class WsserverDisconnectedEventArgs : EventArgs {
  public string ConnectionId { get; }
  public int StatusCode { get; }
  public string Description { get; }
}
Public Event OnDisconnected As OnDisconnectedHandler

Public Delegate Sub OnDisconnectedHandler(sender As Object, e As WsserverDisconnectedEventArgs)

Public Class WsserverDisconnectedEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionId As String
  Public ReadOnly Property StatusCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

When the connection is closed the StatusCode parameter may be used to determine if the disconnect occurred normally or if there was an error condition. If the connection is closed normally the StatusCode will be 1000. The Description parameter will contain a textual description returned by the server. Common StatusCode values are:

1000 (default) Normal closure.
1001 The resource is going away. For instance the server is shutting down or a browser is navigating away from the page.
1002 A protocol error occurred.
1003 Unexpected data was received (e.g., an endpoint that only accepts text data could send this if binary data is received).
1007 Invalid payload data was received (e.g., an endpoint that receives non-UTF-8 data in a text message could send this).
1008 A generic code that indicates the endpoint received a message that violates its policy.
1009 A message that was too large was received.
1010 A required extension could not be negotiated.
1011 An unexpected error occurred.

Error Event (WSServer Component)

Information about errors during data delivery.

Syntax

public event OnErrorHandler OnError;

public delegate void OnErrorHandler(object sender, WsserverErrorEventArgs e);

public class WsserverErrorEventArgs : EventArgs {
  public string ConnectionId { get; }
  public int ErrorCode { get; }
  public string Description { get; }
}
Public Event OnError As OnErrorHandler

Public Delegate Sub OnErrorHandler(sender As Object, e As WsserverErrorEventArgs)

Public Class WsserverErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionId As String
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the component throws an exception.

ConnectionId contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Log Event (WSServer Component)

Fires once for each log message.

Syntax

public event OnLogHandler OnLog;

public delegate void OnLogHandler(object sender, WsserverLogEventArgs e);

public class WsserverLogEventArgs : EventArgs {
  public string ConnectionId { get; }
  public int LogLevel { get; }
  public string Message { get; }
  public string LogType { get; }
}
Public Event OnLog As OnLogHandler

Public Delegate Sub OnLogHandler(sender As Object, e As WsserverLogEventArgs)

Public Class WsserverLogEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionId As String
  Public ReadOnly Property LogLevel As Integer
  Public ReadOnly Property Message As String
  Public ReadOnly Property LogType As String
End Class

Remarks

This event fires once for each log message generated by the component. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data is logged.
3 (Debug) Debug data is logged.

The value 1 (Info) logs basic information including the URL, HTTP version, and connection status details.

The value 2 (Verbose) logs additional information about the initial HTTP request.

The value 3 (Debug) logs additional debug information (if available).

Message is the log entry.

LogType identifies the type of log entry. Possible values are:

  • "Info"
  • "Error"
  • "Verbose"
  • "Debug"
ConnectionId specifies the Id of the connection to which the log applies.

Ping Event (WSServer Component)

Fired when a ping request or response is received.

Syntax

public event OnPingHandler OnPing;

public delegate void OnPingHandler(object sender, WsserverPingEventArgs e);

public class WsserverPingEventArgs : EventArgs {
  public string ConnectionId { get; }
  public string Payload { get; }
public byte[] PayloadB { get; } public bool Response { get; } }
Public Event OnPing As OnPingHandler

Public Delegate Sub OnPingHandler(sender As Object, e As WsserverPingEventArgs)

Public Class WsserverPingEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionId As String
  Public ReadOnly Property Payload As String
Public ReadOnly Property PayloadB As Byte() Public ReadOnly Property Response As Boolean End Class

Remarks

This event fires when a ping request or response is received from the client identified by the ConnectionId parameter. This event is informational only. When the component receives a ping request it will automatically reply with a pong.

Payload holds the payload of the request, if any.

Response is true if the incoming packet is a ping response. If the incoming packet is a ping request this is false.

ReadyToSend Event (WSServer Component)

This event is fired when the component is ready to send data.

Syntax

public event OnReadyToSendHandler OnReadyToSend;

public delegate void OnReadyToSendHandler(object sender, WsserverReadyToSendEventArgs e);

public class WsserverReadyToSendEventArgs : EventArgs {
  public string ConnectionId { get; }
}
Public Event OnReadyToSend As OnReadyToSendHandler

Public Delegate Sub OnReadyToSendHandler(sender As Object, e As WsserverReadyToSendEventArgs)

Public Class WsserverReadyToSendEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionId As String
End Class

Remarks

The ReadyToSend event indicates that the underlying Transmission Control Protocol (TCP)/IP subsystem is ready to accept data after a failed DataToSend. This event is also fired immediately after a connection is established.

SSLClientAuthentication Event (WSServer Component)

This event is fired when the client presents its credentials to the server.

Syntax

public event OnSSLClientAuthenticationHandler OnSSLClientAuthentication;

public delegate void OnSSLClientAuthenticationHandler(object sender, WsserverSSLClientAuthenticationEventArgs e);

public class WsserverSSLClientAuthenticationEventArgs : EventArgs {
  public string ConnectionId { get; }
  public string CertEncoded { get; }
public byte[] CertEncodedB { get; } public string CertSubject { get; } public string CertIssuer { get; } public string Status { get; } public bool Accept { get; set; } }
Public Event OnSSLClientAuthentication As OnSSLClientAuthenticationHandler

Public Delegate Sub OnSSLClientAuthenticationHandler(sender As Object, e As WsserverSSLClientAuthenticationEventArgs)

Public Class WsserverSSLClientAuthenticationEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionId As String
  Public ReadOnly Property CertEncoded As String
Public ReadOnly Property CertEncodedB As Byte() Public ReadOnly Property CertSubject As String Public ReadOnly Property CertIssuer As String Public ReadOnly Property Status As String Public Property Accept As Boolean End Class

Remarks

This event enables the server to decide whether or not to continue. The Accept parameter is a recommendation on whether to continue or to close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK").

SSLConnectionRequest Event (WSServer Component)

This event fires when a Secure Sockets Layer (SSL) connection is requested.

Syntax

public event OnSSLConnectionRequestHandler OnSSLConnectionRequest;

public delegate void OnSSLConnectionRequestHandler(object sender, WsserverSSLConnectionRequestEventArgs e);

public class WsserverSSLConnectionRequestEventArgs : EventArgs {
  public string ConnectionId { get; }
  public string SupportedCipherSuites { get; }
  public string SupportedSignatureAlgs { get; }
  public int CertStoreType { get; set; }
  public string CertStore { get; set; }
  public string CertPassword { get; set; }
  public string CertSubject { get; set; }
}
Public Event OnSSLConnectionRequest As OnSSLConnectionRequestHandler

Public Delegate Sub OnSSLConnectionRequestHandler(sender As Object, e As WsserverSSLConnectionRequestEventArgs)

Public Class WsserverSSLConnectionRequestEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionId As String
  Public ReadOnly Property SupportedCipherSuites As String
  Public ReadOnly Property SupportedSignatureAlgs As String
  Public Property CertStoreType As Integer
  Public Property CertStore As String
  Public Property CertPassword As String
  Public Property CertSubject As String
End Class

Remarks

This event fires when an SSL connection is requested and SSLProvider is set to Internal. This event provides an opportunity to select an alternative certificate to the connecting client. This event does not fire when SSLProvider is set to Platform.

This event allows the component to be configured to use both RSA and ECDSA certificates depending on the connecting client's capabilities.

ConnectionId is the connection Id of the client requesting the connection.

SupportedCipherSuites is a comma-separated list of cipher suites that the client supports.

SupportedSignatureAlgs is a comma-separated list of certificate signature algorithms that the client supports.

CertStoreType is the store type of the alternate certificate to use for this connection. The component supports both public and private keys in a variety of formats. When the cstAuto value is used the component will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr component. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

CertStore is the store name or location of the alternate certificate to use for this connection.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

CertPassword is the password of the certificate store containing the alternate certificate to use for this connection.

CertSubject is the subject of the alternate certificate to use for this connection.

The special value * matches any subject and will select the first certificate in the store. The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SSLStatus Event (WSServer Component)

This event is fired to show the progress of the secure connection.

Syntax

public event OnSSLStatusHandler OnSSLStatus;

public delegate void OnSSLStatusHandler(object sender, WsserverSSLStatusEventArgs e);

public class WsserverSSLStatusEventArgs : EventArgs {
  public string ConnectionId { get; }
  public string Message { get; }
}
Public Event OnSSLStatus As OnSSLStatusHandler

Public Delegate Sub OnSSLStatusHandler(sender As Object, e As WsserverSSLStatusEventArgs)

Public Class WsserverSSLStatusEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionId As String
  Public ReadOnly Property Message As String
End Class

Remarks

The event is fired for informational and logging purposes only. It is used to track the progress of the connection.

WebSocketOpenRequest Event (WSServer Component)

Fired when a client attempts to open a WebSocket.

Syntax

public event OnWebSocketOpenRequestHandler OnWebSocketOpenRequest;

public delegate void OnWebSocketOpenRequestHandler(object sender, WsserverWebSocketOpenRequestEventArgs e);

public class WsserverWebSocketOpenRequestEventArgs : EventArgs {
  public string ConnectionId { get; }
  public string RequestURI { get; }
  public string HostHeader { get; }
  public string OriginHeader { get; }
  public string SubProtocols { get; set; }
  public string Extensions { get; }
  public string RequestHeaders { get; }
  public int StatusCode { get; set; }
  public string ResponseHeaders { get; set; }
}
Public Event OnWebSocketOpenRequest As OnWebSocketOpenRequestHandler

Public Delegate Sub OnWebSocketOpenRequestHandler(sender As Object, e As WsserverWebSocketOpenRequestEventArgs)

Public Class WsserverWebSocketOpenRequestEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionId As String
  Public ReadOnly Property RequestURI As String
  Public ReadOnly Property HostHeader As String
  Public ReadOnly Property OriginHeader As String
  Public Property SubProtocols As String
  Public ReadOnly Property Extensions As String
  Public ReadOnly Property RequestHeaders As String
  Public Property StatusCode As Integer
  Public Property ResponseHeaders As String
End Class

Remarks

This event fires when a client connects. It provides an opportunity to inspect the WebSocket request and either accept or reject the connection attempt.

By default, the component will accept the connection. You do not need to set anything to accept the connection. The component will return a StatusCode of 101 to the connecting client and the request will proceed as normal. To reject a connection, set StatusCode to an HTTP error code, such as 401.

ConnectionId identifies the connecting client.

RequestURI provides the URI requested by the connecting client. This may be used to implement logic to select appropriate SubProtocols or determine if the connection should be accepted based on access restrictions to the URI.

HostHeader holds the value of the Host header sent by the client.

OriginHeader holds the value of the Origin header sent by the client.

SubProtocols holds a comma separated list of subprotocols sent by the client (if any). Set SubProtocols to the selected value from the list sent by the client. The component will return this value to the client as the subprotocol the server has selected.

Extensions provides a list of extensions supported by the client.

RequestHeaders contains the HTTP headers sent in the request by the connecting client.

StatusCode determines success or failure. The value 101 (default) indicates success. This may be set to any HTTP status code. For instance a value of 401 indicates an authorization failure.

ResponseHeaders may be set to include additional headers in the response. This is typically used when rejecting a request. For instance when StatusCode is set to 401 you might set ResponseHeaders to "WWW-Authenticate: Basic realm="Secure Realm"" to request authorization from the connecting client.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
string (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

Encoded
string

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte []

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

ExpirationDate
string (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
string

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
string (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
string (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
string (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
string (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

PrivateKey
string (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
bool (read-only)

Default Value: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
string (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
string (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
string

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
string (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
string (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
string

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StoreB
byte []

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StorePassword
string

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
CertStoreTypes

Default Value: 0

This is the type of certificate store for this certificate.

The component supports both public and private keys in a variety of formats. When the cstAuto value is used the component will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr component. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Subject
string

Default Value: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SubjectAltNames
string (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
string (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
string (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
string (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
string

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
string (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Constructors

public Certificate();
Public Certificate()

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public Certificate(string certificateFile);
Public Certificate(ByVal CertificateFile As String)

Opens CertificateFile and reads out the contents as an X509 public key.

public Certificate(byte[] certificateData);
Public Certificate(ByVal CertificateData As Byte())

Parses CertificateData as an X509 public key.

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CyrptoAPI option. The default value is True (the key is persisted). "Thumbprint" - a MD5, SHA1, or SHA256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to cstUser, cstMachine, cstPublicKeyFile, and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

WSConnection Type

A currently connected client.

Remarks

This type describes the connection of a client which is currently connected to the component. You may use the different fields of this type to manage the connection.

Fields

AcceptData
bool

Default Value: True

Setting this field to false temporarily disables data reception (and the DataIn event) for the connection. Setting this to true re-enables data reception.

Note: It is recommended to use the PauseData or ProcessData method instead of setting this property.

BytesSent
int (read-only)

Default Value: 0

This field shows how many bytes were sent after the last assignment to DataToSend. Please check DataToSend for more information.

Note: This field will always return 0 when the component is operating in the synchronous mode (i.e., the Timeout property is set to a positive value).

Connected
bool

Default Value: False

This field is used to disconnect individual connections and/or show their status.

The Connected field may be set to false to close the connection.

Connected also shows the status of a particular connection (connected/disconnected).

ConnectionId
string (read-only)

Default Value: ""

This field contains an identifier generated by the component to identify each connection. This identifier is unique to this connection.

DataFormat
DataFormats

Default Value: 0

The format of the data being sent. When data is sent over an established connection it is either considered as text or binary data. Text data is UTF-8 encoded. Binary data has no encoding associated with it.

Possible values are:

0 (dfAutomatic - default) The component will attempt to automatically determine the correct data format. This is suitable for most cases.
1 (dfText) The component will UTF-8 encode the specified data before sending. Data that has already been UTF-8 encoded may also be supplied.
2 (dfBinary) The component will send the data exactly as it is provided.
9 (dfPing) The component will send the ping with data exactly as it is provided.
10 (dfPong) The component will send the pong with data exactly as it is provided.

DataToSend
string

Default Value: ""

This field contains a string of data to be sent to the remote host. Write-only property.

Assigning a string to the DataToSend makes the component send the string to the remote host. The Send method provides similar functionality.

If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation fails with exception 10035: "[10035] Operation would block" (WSAEWOULDBLOCK). You can check this error, and then try to send the data again. . The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again.

Note: The ReadyToSend event is not fired when part of the data is sent successfully.

DataToSendB
byte []

Default Value: ""

This field contains a string of data to be sent to the remote host. Write-only property.

Assigning a string to the DataToSend makes the component send the string to the remote host. The Send method provides similar functionality.

If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation fails with exception 10035: "[10035] Operation would block" (WSAEWOULDBLOCK). You can check this error, and then try to send the data again. . The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again.

Note: The ReadyToSend event is not fired when part of the data is sent successfully.

Host
string (read-only)

Default Value: ""

The Host header value of the connected client.

LineMode
bool (read-only)

Default Value: False

When LineMode is false (default), the component will fire the DataIn event once for each message received from the server. When LineMode is True, the component will instead fire DataIn for each line of data received. The maximum length of a line can be controlled by the MaxLineLength configuration setting.

Note: This property is read-only, and should be set through the ChangeLineMode method.

LocalAddress
string (read-only)

Default Value: ""

This field shows the IP address of the interface through which the connection is passing.

LocalAddress is important for multihomed hosts so that it can be used to find the particular network interface through which an individual connection is going.

Origin
string (read-only)

Default Value: ""

The Origin header value of the connected client.

ReadyToSend
bool (read-only)

Default Value: False

This indicates whether the component is ready to send data.

This field indicates that the underlying TCP/IP subsystem is ready to accept data. This is True after a client connects but will become False after a failed DataToSend.

After a failed DataToSend, the ReadyToSend event will fire and this field will be True when data can be sent again.

RemoteHost
string (read-only)

Default Value: ""

This field shows the IP address of the connected client.

The connection must be valid or an error will be fired.

If the component is configured to use a SOCKS firewall, the value assigned to this property may be preceded with an "*". If this is the case, the host name is passed to the firewall unresolved and the firewall performs the DNS resolution.

RemotePort
int (read-only)

Default Value: 0

This field shows the port of the connected client.

The connection must be valid or an error will be fired.

RequestHeaders
string (read-only)

Default Value: ""

The HTTP headers sent by the client in the initial WebSocket connection request.

RequestURI
string (read-only)

Default Value: ""

The requested URI sent by the client in the initial WebSocket connection request.

SubProtocols
string (read-only)

Default Value: ""

The subprotocols (application-level protocols layered over the WebSocket Protocol) sent by the client in the initial WebSocket connection request.

Timeout
int

Default Value: 0

This field specifies a timeout for the component.

This field defines the timeout when sending data. When UseSSL is False a value of 0 means data will be sent asynchronously and a positive value means data is sent synchronously. When UseSSL is True all data is sent synchronously regardless of the Timeout value. Please see the notes below for details.

Plaintext

If the Timeout field is set to 0, all operations return immediately, potentially failing with a WOULDBLOCK error if data cannot be sent immediately.

If Timeout is set to a positive value, data is sent in a blocking manner and the component will wait for the operation to complete before returning control. The component will handle any potential WOULDBLOCK errors internally and automatically retry the operation for a maximum of Timeout seconds.

SSL

If the Timeout field is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the component will wait for the operation to complete before returning control.

Additional Notes

The component will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the component throws an exception.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout field is 0 (asynchronous for plaintext, synchronous for SSL).

UploadStream
System.IO.Stream

Default Value: ""

Setting this field uploads the data in the specified stream to the current connection. The component will automatically close this stream if CloseStreamAfterTransfer is true (default).

Note: This operation is synchronous. DefaultTimeout or Timeout must be set to a positive value before calling this method.

Constructors

public WSConnection();
Public WSConnection()

Config Settings (WSServer Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

WebSocketServer Config Settings

BufferMessage:   Indicates whether or not the entire message is buffered before firing the DataIn event.

When receiving large messages the DataIn event may fire multiple times to provide data as it is received in each message fragment. When BufferMessage is set to True the component will internally buffer the message as it is received until it is complete before firing the DataIn event. The default value is False.

DisconnectStatusCode:   Specifies the status code when closing a connection.

When the Disconnect method is called the component will send the status code specified here. By default the value is 1000 which indicates a normal closure. Any other value represents an error condition. You may set any value you wish, however the protocol defines the following common values.

1000 (default) Normal closure.
1001 The resource is going away. For instance the server is shutting down or a browser is navigating away from the page.
1002 A protocol error occurred.
1003 Unexpected data was received (e.g., an endpoint that only accepts text data could send this if binary data is received).
1007 Invalid payload data was received (e.g., an endpoint that receives non-UTF-8 data in a text message could send this).
1008 A generic code that indicates the endpoint received a message that violates its policy.
1009 A message that was too large was received.
1010 A required extension could not be negotiated.
1011 An unexpected error occurred.

DisconnectStatusDescription:   Specifies the message associated with the disconnect status code.

This setting may be used to provide a textual description of the status code sent when closing the connection. This setting works in conjunction with DisconnectStatusCode. For any of the standard codes listed in DisconnectStatusCode the component will use a default description that may be overridden with this setting. For any non-standard codes that are not listed, this setting should be set or no description will be sent.

EnablePermessageDeflate:   Determines whether or not the component will enable the permessage-deflate extension.

When true , the component will allow the permessage-deflate extension to be enabled, if the WebSocket client requests the permessage-deflate extension. When this setting is set to false, the component will keep the permessage-deflate extenstion disabled, regardless of what the WebSocket client requests.

The default value is true.

MaxFrameSize:   Specifies the maximum size of the outgoing message in bytes before fragmentation occurs.

This setting specifies the maximum size of the outgoing message in bytes before fragmentation will occur. When a message that is larger than MaxFrameSize is sent, it will be broken into fragments with the maximum size specified here. The default value is 131072 (128K).

When a message is fragmented, the receiving side may check the EOM parameter of the DataIn event to determine when the message is complete.

Note: When Timeout is set to 0 messages that are fragmented are always sent as individual smaller messages and EOM will always be True in the DataIn event on the receiving side.

MaxLineLength[ConnectionId]:   Determines the maximum line length for a connection when LineMode is True.

When LineMode is true, setting this will cause the component to fire the DataIn event when the length of the received data reaches the value of this setting. When the DataIn event fires, the EOL parameter will be False if this setting caused the event to fire and True if an EOL caused the event to fire.

MessageLength[ConnectionId]:   The length of the message (in bytes) when sending asynchronously.

This setting specifies the length of messages being sent when operating asynchronously.

When DefaultTimeout is set to 0 the component operates asynchronously and by default all data sent when Send is called or DataToSend is set is considered a complete message. Each packet leaving the component has the End-of-Message flag set.

To send messages which may be fragmented, set MessageLength to the length of the message (in bytes) that is being sent. When set the component will consider the next MessageLength bytes sent as part of a single message and only the last packet will set the End-of-Message flag.

This setting is helpful when data is organized into messages and the receiving side expected the End-of-Message flag to signal the end of a message.

Note: This setting is only applicable when DefaultTimeout is set to 0. When DefaultTimeout is set to a positive value the message data may be passed in its entirety to DataToSend or Send and will be automatically handled as needed by the component.

WaitForCloseResponse:   Determines whether or not the component will forcibly close a connection.

When true (default) the component will wait for a response from the client when closing the connection. When this setting is set to false, the component will forcibly close the connection without waiting for a response from the client.

TCPServer Config Settings

AllowedClients:   A comma-separated list of host names or IP addresses that can access the component.

This configuration setting defines a comma-separated list of host names or IPv4 addresses that may access the component. The wildcard character "*" is supported. The default value is "*" and all connections are accepted.

When a client connects, the client's address is checked against the list defined here. If there is no match, the ConnectionRequest event fires with an Accept value set to False. If no action is taken within the ConnectionRequest event, the client will be disconnected.

BindExclusively:   Whether or not the component considers a local port reserved for exclusive use.

If this is True (default), the component will bind to the local port with the ExclusiveAddressUse option set, meaning that nothing else can bind to the same port. Also the component will not be able to bind to local ports that are already in use by some other instance, and attempts to do so will result in failure.

BlockedClients:   A comma-separated list of host names or IP addresses that cannot access the component.

This configuration setting defines a comma-separated list of host names or IPv4 addresses that cannot access the component.The default value is "" and all connections are accepted.

When a client connects, the client's address is checked against the list defined here. If there is a match, the ConnectionRequest event fires with an Accept value set to False. If no action is taken within the ConnectionRequest event, the client will not be connected.

CloseStreamAfterTransfer:   If true, the component will close the upload or download stream after the transfer.

This setting determines whether the input or output stream is closed after the transfer completes. When set to True (default), all streams will be closed after a transfer is completed. In order to keep streams open after the transfer of data, set this to False. the default value is True.

DefaultConnectionTimeout:   The inactivity timeout applied to the SSL handshake.

This configuration setting specifies the inactivity (in seconds) to apply to incoming Secure Sockets Layer (SSL) connections. When set to a positive value, if the other end is unresponsive for the specified number of seconds, the connection will timeout. This is not applicable to the entire handshake. It is applicable only to the inactivity of the connecting client during the handshake if a response is expected and none is received within the timeout window. The default value is 0, and no connection-specific timeout is applied.

Note: This is applicable only to incoming SSL connections. This should be set only if there is a specific reason to do so.

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated, the InBufferSize reverts to its defined size. The same thing will happen if you attempt to make it too large or too small.

InBufferSize is shared among incoming connections. When the property is set, the corresponding value is set for incoming connections as they are accepted. Existing connections are not modified.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

A TCP keep-alive packet will be sent after a period of inactivity, as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. If this value is not specified here, the system default is 1 second. This setting is applicable to all connections.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

By default, the operating system will determine the time a connection is idle before a TCP keep-alive packet is sent. If this value is not specified here, the system default is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds. This setting is applicable to all connections.

MaxConnections:   The maximum number of connections available.

This is the maximum number of connections available. This property must be set before Listening is set to True, and once set, it can no longer be changed for the current instance of the component. The maximum value for this setting is 100,000 connections. Use this setting with caution. Extremely large values may affect performance.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the OutBufferSize reverts to its defined size. The same thing will happen if you attempt to make it too large or too small.

OutBufferSize is shared among incoming connections. When the property is set, the corresponding value is set for incoming connections as they are accepted. Existing connections are not modified.

PreferredDHGroupBits:   Size of the Diffie-Hellman group, in bits.

This configuration setting specifies the key length used by the Diffe-Hellman key algorithm. The default value is 2048 (bits).

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseBackgroundThread:   Whether threads created by the component are background threads.

If set to True, when the component creates a thread, the thread's IsBackground property will be explicitly set to True. By default, this setting is False.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the component will use IPv4 exclusively. When set to 1, the component will use IPv6 exclusively. When set to 2, the component will listen for both IPv4 and IPv6 connections. If IPv6 is not available on the system, only IPv4 will be used. The default value is 0. Possible values are as follows:

0 IPv4 Only
1 IPv6 Only
2 IPv6 and IPv4

SSL Config Settings

CACertFilePaths:   The paths to CA certificate files when using Mono on Unix/Linux.

This setting specifies the paths on disk to CA certificate files when using Mono on Unix/Linux. It is not applicable in any other circumstances.

The value is formatted as a list of paths separated by semicolons. The component will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the component will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the component is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the component will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the component will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The component will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component throws an exception.

When set to 0 (default) the CRL check will not be performed by the component. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the component will use OCSP to check the validity of the server certificate. If set to 1 or 2, the component will first obtain the OCSP URL from the server certificate's OCSP extension. The component will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component throws an exception.

When set to 0 (default) the component will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the component will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the component will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When SSLProvider is set to Internal this value is automatically set to true. This is needed for proper validation when using the internal provider.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the component will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the component will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available in Java or when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the component will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the component throws an exception.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Tells the component whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The component will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the component does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a component is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these components: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseFIPSCompliantAPI:   Tells the component whether or not to use FIPS certified APIs.

When set to true, the component will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all components of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the component whether or not to use the system security libraries or an internal implementation.

When set to false, the component will use the system security libraries by default to perform cryptographic functions where applicable. In this case, calls to unmanaged code will be made. In certain environments this is not desirable. To use a completely managed security implementation set this setting to true.

Setting this setting to true tells the component to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

If using the .NET Standard Library, this setting will be true on all platforms. The .NET Standard library does not support using the system security libraries.

Note: This setting is static. The value set is applicable to all components used in the application.

When this value is set the product's system DLL is no longer required as a reference, as all unmanaged code is stored in that file.

Trappable Errors (WSServer Component)

WSServer Errors

4202   Error sending data to the connected client.

SSLServer Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   SSLServer is already listening.
106   Cannot change LocalPort when SSLServer is listening.
107   Cannot change LocalHost when SSLServer is listening.
108   Cannot change MaxConnections when SSLServer is listening.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
126   Invalid ConnectionId.
135   Operation would block.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).