WSServer Class

Properties   Methods   Events   Config Settings   Errors  

The WSServer class is used to create a WebSocket server.

Class Name

IPWorksSSL_WSServer

Procedural Interface

 ipworksssl_wsserver_open();
 ipworksssl_wsserver_close($res);
 ipworksssl_wsserver_register_callback($res, $id, $function);
 ipworksssl_wsserver_get_last_error($res);
 ipworksssl_wsserver_get_last_error_code($res);
 ipworksssl_wsserver_set($res, $id, $index, $value);
 ipworksssl_wsserver_get($res, $id, $index);
 ipworksssl_wsserver_do_changelinemode($res, $connectionid, $linemode);
 ipworksssl_wsserver_do_config($res, $configurationstring);
 ipworksssl_wsserver_do_disconnect($res, $connectionid);
 ipworksssl_wsserver_do_doevents($res);
 ipworksssl_wsserver_do_interrupt($res, $connectionid);
 ipworksssl_wsserver_do_ping($res, $connectionid);
 ipworksssl_wsserver_do_send($res, $connectionid, $data);
 ipworksssl_wsserver_do_sendbytes($res, $connectionid, $data);
 ipworksssl_wsserver_do_sendfile($res, $connectionid, $filename);
 ipworksssl_wsserver_do_sendtext($res, $connectionid, $text);
 ipworksssl_wsserver_do_shutdown($res);
 ipworksssl_wsserver_do_startlistening($res);
 ipworksssl_wsserver_do_stoplistening($res);

Remarks

The WSServer class functions as a server that facilitates incoming WebSocket connections and offers a convenient means of transmitting and receiving data over the established connections.

To start, the LocalPort property must be specified to a valid port. This port will be used to accept incoming connections. Then, call the StartListening method to start listening on the specified port. The WSServer class supports both plaintext and Secure Sockets Layer/Transport Layer Security (SSL/TLS) connections. The SSLStatus event provides information about the SSL handshake. Additional SSL related settings are also supported via the Config method. The SSLCert properties are used to select a certificate for the server. Note: A valid certificate MUST be selected before the server can function.

Upon a client's connection, the WebSocketOpenRequest event will be fired. To accept the connection, simply allow the event to complete its execution. Conversely, to reject the request, the StatusCode parameter can be set to an appropriate HTTP error code, such as 401.

By default, each instance of WSServer has the capacity to handle up to 1,000 simultaneous incoming connections. You can change the maximum number of simultaneous connections by adjusting the MaxConnections configuration setting. This setting allows you to increase the limit up to 100,000 or decrease it to a lower value based on your needs.

Each connection is identified by a unique ConnectionId, an identifier generated by the component to distinguish individual connections. The ConnectionId is also included as a parameter in WSServer's events to identify the associated connection.

After receiving a connection, incoming data can be accessed through the DataIn event. To transmit data to a client, the Send, SendText, or SendFile methods can be employed, or the WSConnectionDataToSend field can be set accordingly.

Note: Server components are designed to process events as they occur. To ensure that events are processed in a timely manner, DoEvents should be called in a loop after the server is started.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

ConnectionBacklogThis property includes the maximum number of pending connections maintained by the Transmission Control Protocol (TCP)/IP subsystem.
WSConnectionCountThe number of records in the WSConnection arrays.
WSConnectionAcceptDataSetting this property to false temporarily disables data reception (and the DataIn event) for the connection.
WSConnectionBytesSentThis property shows how many bytes were sent after the last assignment to DataToSend .
WSConnectionConnectedThis property is used to disconnect individual connections and/or show their status.
WSConnectionConnectionIdThis property contains an identifier generated by the class to identify each connection.
WSConnectionDataFormatThe format of the data being sent.
WSConnectionDataToSendThis property contains a string of data to be sent to the remote host.
WSConnectionHostThe Host header value of the connected client.
WSConnectionLineModeWhen LineMode is false (default), the class will fire the DataIn event once for each message received from the server.
WSConnectionLocalAddressThis property shows the IP address of the interface through which the connection is passing.
WSConnectionOriginThe Origin header value of the connected client.
WSConnectionReadyToSendThis indicates whether the class is ready to send data.
WSConnectionRemoteHostThis property shows the IP address of the connected client.
WSConnectionRemotePortThis property shows the port of the connected client.
WSConnectionRequestHeadersThe HTTP headers sent by the client in the initial WebSocket connection request.
WSConnectionRequestURIThe requested URI sent by the client in the initial WebSocket connection request.
WSConnectionSubProtocolsThe subprotocols (application-level protocols layered over the WebSocket Protocol) sent by the client in the initial WebSocket connection request.
WSConnectionTimeoutThis property specifies a timeout for the class.
DefaultTimeoutAn initial timeout value to be used by incoming connections.
ListeningIf set to True, the class accepts incoming connections on LocalPort.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LocalPortThis property includes the Transmission Control Protocol (TCP) port in the local host where the class listens.
SSLAuthenticateClientsIf set to True, the server asks the client(s) for a certificate.
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ChangeLineModeControls whether the class will fire DataIn when an EOL is received for the specified connection.
ConfigSets or retrieves a configuration setting.
DisconnectThis method disconnects the specified client.
DoEventsProcesses events from the internal message queue.
InterruptInterrupts a synchronous send to the remote host.
PingSends a Ping request to the remote host.
SendSends binary data to the client.
SendBytesThis method sends binary data to the specified client.
SendFileThis method sends the file to the remote host.
SendTextSends text data to the client.
ShutdownThis method shuts down the server.
StartListeningThis method starts listening for incoming connections.
StopListeningThis method stops listening for new connections.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ConnectedFired when a WebSocket is successfully opened.
ConnectionRequestThis event is fired when a request for connection comes from a remote host.
DataInFired when data is received.
DisconnectedFired when a WebSocket connection is disconnected.
ErrorInformation about errors during data delivery.
LogFires once for each log message.
PingFired when a ping request or response is received.
ReadyToSendThis event is fired when the class is ready to send data.
SSLClientAuthenticationThis event is fired when the client presents its credentials to the server.
SSLConnectionRequestThis event fires when a Secure Sockets Layer (SSL) connection is requested.
SSLStatusThis event is fired to show the progress of the secure connection.
WebSocketOpenRequestFired when a client attempts to open a WebSocket.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

BufferMessageIndicates whether or not the entire message is buffered before firing the DataIn event.
DisconnectStatusCodeSpecifies the status code when closing a connection.
DisconnectStatusDescriptionSpecifies the message associated with the disconnect status code.
EnablePermessageDeflateDetermines whether or not the class will enable the permessage-deflate extension.
MaxFrameSizeSpecifies the maximum size of the outgoing message in bytes before fragmentation occurs.
MaxLineLength[ConnectionId]Determines the maximum line length for a connection when LineMode is True.
MessageLength[ConnectionId]The length of the message (in bytes) when sending asynchronously.
WaitForCloseResponseDetermines whether or not the class will forcibly close a connection.
AllowedClientsA comma-separated list of host names or IP addresses that can access the class.
BindExclusivelyWhether or not the class considers a local port reserved for exclusive use.
BlockedClientsA comma-separated list of host names or IP addresses that cannot access the class.
ConnectionUIDThe unique connectionId for a connection.
DefaultConnectionTimeoutThe inactivity timeout applied to the SSL handshake.
InBufferSizeThe size in bytes of the incoming queue of the socket.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveRetryCountThe number of keep-alive packets to be sent before the remotehost is considered disconnected.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
MaxConnectionsThe maximum number of connections available.
MaxReadTimeThe maximum time spent reading data from each connection.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
TcpNoDelayWhether or not to delay when sending packets.
UseIOCPWhether to use the completion port I/O model.
UseIPv6Whether to use IPv6.
UseWindowsMessagesWhether to use the WSAAsyncSelect I/O model.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertFilePathsThe paths to CA certificate files on Unix/Linux.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

ConnectionBacklog Property (IPWorksSSL_WSServer Class)

This property includes the maximum number of pending connections maintained by the Transmission Control Protocol (TCP)/IP subsystem.

Object Oriented Interface


public function getConnectionBacklog();


public function setConnectionBacklog($value);

Procedural Interface


ipworksssl_wsserver_get($res, 1 );


ipworksssl_wsserver_set($res, 1, $value );

Default Value

5

Remarks

This property contains the maximum number of pending connections maintained by the TCP/IP subsystem. This value reflects the SOMAXCONN option for the main listening socket. The default value for most systems is 5. You may set this property to a larger value if the server is expected to receive a large number of connections, and queuing them is desirable.

This property is not available at design time.

Data Type

Integer

WSConnectionCount Property (IPWorksSSL_WSServer Class)

The number of records in the WSConnection arrays.

Object Oriented Interface


public function getWSConnectionCount();


Procedural Interface


ipworksssl_wsserver_get($res, 2 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at WSConnectionCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

WSConnectionAcceptData Property (IPWorksSSL_WSServer Class)

Setting this property to false temporarily disables data reception (and the DataIn event) for the connection.

Object Oriented Interface


public function getWSConnectionAcceptData($connectionid);


public function setWSConnectionAcceptData($connectionid, $value);

Procedural Interface


ipworksssl_wsserver_get($res, 3 , $connectionid);


ipworksssl_wsserver_set($res, 3, $value , $connectionid);

Default Value

true

Remarks

Setting this property to false temporarily disables data reception (and the DataIn event) for the connection. Setting this to true re-enables data reception.

Note: It is recommended to use the PauseData or ProcessData method instead of setting this property.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is not available at design time.

Data Type

Boolean

WSConnectionBytesSent Property (IPWorksSSL_WSServer Class)

This property shows how many bytes were sent after the last assignment to DataToSend .

Object Oriented Interface


public function getWSConnectionBytesSent($connectionid);


Procedural Interface


ipworksssl_wsserver_get($res, 4 , $connectionid);


Default Value

0

Remarks

This property shows how many bytes were sent after the last assignment to WSConnectionDataToSend. Please check WSConnectionDataToSend for more information.

Note: This property will always return 0 when the class is operating in the synchronous mode (i.e., the WSConnectionTimeout property is set to a positive value).

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is read-only and not available at design time.

Data Type

Integer

WSConnectionConnected Property (IPWorksSSL_WSServer Class)

This property is used to disconnect individual connections and/or show their status.

Object Oriented Interface


public function getWSConnectionConnected($connectionid);


public function setWSConnectionConnected($connectionid, $value);

Procedural Interface


ipworksssl_wsserver_get($res, 5 , $connectionid);


ipworksssl_wsserver_set($res, 5, $value , $connectionid);

Default Value

false

Remarks

This property is used to disconnect individual connections and/or show their status.

The WSConnectionConnected property may be set to false to close the connection.

WSConnectionConnected also shows the status of a particular connection (connected/disconnected).

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is not available at design time.

Data Type

Boolean

WSConnectionConnectionId Property (IPWorksSSL_WSServer Class)

This property contains an identifier generated by the class to identify each connection.

Object Oriented Interface


public function getWSConnectionConnectionId($connectionid);


Procedural Interface


ipworksssl_wsserver_get($res, 6 , $connectionid);


Default Value

''

Remarks

This property contains an identifier generated by the class to identify each connection. This identifier is unique to this connection.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is read-only and not available at design time.

Data Type

String

WSConnectionDataFormat Property (IPWorksSSL_WSServer Class)

The format of the data being sent.

Object Oriented Interface


public function getWSConnectionDataFormat($connectionid);


public function setWSConnectionDataFormat($connectionid, $value);

Procedural Interface


ipworksssl_wsserver_get($res, 7 , $connectionid);


ipworksssl_wsserver_set($res, 7, $value , $connectionid);

Default Value

0

Remarks

The format of the data being sent. When data is sent over an established connection it is either considered as text or binary data. Text data is UTF-8 encoded. Binary data has no encoding associated with it.

Possible values are:

0 (dfAutomatic - default) The class will attempt to automatically determine the correct data format. This is suitable for most cases.
1 (dfText) The class will UTF-8 encode the specified data before sending. Data that has already been UTF-8 encoded may also be supplied.
2 (dfBinary) The class will send the data exactly as it is provided.
9 (dfPing) The class will send the ping with data exactly as it is provided.
10 (dfPong) The class will send the pong with data exactly as it is provided.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is not available at design time.

Data Type

Integer

WSConnectionDataToSend Property (IPWorksSSL_WSServer Class)

This property contains a string of data to be sent to the remote host.

Object Oriented Interface



public function setWSConnectionDataToSend($connectionid, $value);

Procedural Interface



ipworksssl_wsserver_set($res, 8, $value , $connectionid);

Default Value

''

Remarks

This property contains a string of data to be sent to the remote host. Write-only property.

Assigning a string to the WSConnectionDataToSend makes the class send the string to the remote host. The Send method provides similar functionality.

If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation fails with error 10035: "[10035] Operation would block" (WSAEWOULDBLOCK). You can check this error, and then try to send the data again. . The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again.

Note: The ReadyToSend event is not fired when part of the data is sent successfully.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is write-only and not available at design time.

Data Type

Binary String

WSConnectionHost Property (IPWorksSSL_WSServer Class)

The Host header value of the connected client.

Object Oriented Interface


public function getWSConnectionHost($connectionid);


Procedural Interface


ipworksssl_wsserver_get($res, 9 , $connectionid);


Default Value

''

Remarks

The Host header value of the connected client.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is read-only and not available at design time.

Data Type

String

WSConnectionLineMode Property (IPWorksSSL_WSServer Class)

When LineMode is false (default), the class will fire the DataIn event once for each message received from the server.

Object Oriented Interface


public function getWSConnectionLineMode($connectionid);


Procedural Interface


ipworksssl_wsserver_get($res, 10 , $connectionid);


Default Value

false

Remarks

When WSConnectionLineMode is false (default), the component will fire the DataIn event once for each message received from the server. When LineMode is True, the component will instead fire DataIn for each line of data received. The maximum length of a line can be controlled by the MaxLineLength configuration setting.

Note: This property is read-only, and should be set through the ChangeLineMode method.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is read-only and not available at design time.

Data Type

Boolean

WSConnectionLocalAddress Property (IPWorksSSL_WSServer Class)

This property shows the IP address of the interface through which the connection is passing.

Object Oriented Interface


public function getWSConnectionLocalAddress($connectionid);


Procedural Interface


ipworksssl_wsserver_get($res, 11 , $connectionid);


Default Value

''

Remarks

This property shows the IP address of the interface through which the connection is passing.

WSConnectionLocalAddress is important for multihomed hosts so that it can be used to find the particular network interface through which an individual connection is going.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is read-only and not available at design time.

Data Type

String

WSConnectionOrigin Property (IPWorksSSL_WSServer Class)

The Origin header value of the connected client.

Object Oriented Interface


public function getWSConnectionOrigin($connectionid);


Procedural Interface


ipworksssl_wsserver_get($res, 12 , $connectionid);


Default Value

''

Remarks

The Origin header value of the connected client.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is read-only and not available at design time.

Data Type

String

WSConnectionReadyToSend Property (IPWorksSSL_WSServer Class)

This indicates whether the class is ready to send data.

Object Oriented Interface


public function getWSConnectionReadyToSend($connectionid);


Procedural Interface


ipworksssl_wsserver_get($res, 13 , $connectionid);


Default Value

false

Remarks

This indicates whether the class is ready to send data.

This property indicates that the underlying TCP/IP subsystem is ready to accept data. This is True after a client connects but will become False after a failed WSConnectionDataToSend.

After a failed WSConnectionDataToSend, the ReadyToSend event will fire and this property will be True when data can be sent again.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is read-only and not available at design time.

Data Type

Boolean

WSConnectionRemoteHost Property (IPWorksSSL_WSServer Class)

This property shows the IP address of the connected client.

Object Oriented Interface


public function getWSConnectionRemoteHost($connectionid);


Procedural Interface


ipworksssl_wsserver_get($res, 14 , $connectionid);


Default Value

''

Remarks

This property shows the IP address of the connected client.

The connection must be valid or an error will be fired.

If the class is configured to use a SOCKS firewall, the value assigned to this property may be preceded with an "*". If this is the case, the host name is passed to the firewall unresolved and the firewall performs the DNS resolution.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is read-only and not available at design time.

Data Type

String

WSConnectionRemotePort Property (IPWorksSSL_WSServer Class)

This property shows the port of the connected client.

Object Oriented Interface


public function getWSConnectionRemotePort($connectionid);


Procedural Interface


ipworksssl_wsserver_get($res, 15 , $connectionid);


Default Value

0

Remarks

This property shows the port of the connected client.

The connection must be valid or an error will be fired.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is read-only and not available at design time.

Data Type

Integer

WSConnectionRequestHeaders Property (IPWorksSSL_WSServer Class)

The HTTP headers sent by the client in the initial WebSocket connection request.

Object Oriented Interface


public function getWSConnectionRequestHeaders($connectionid);


Procedural Interface


ipworksssl_wsserver_get($res, 16 , $connectionid);


Default Value

''

Remarks

The HTTP headers sent by the client in the initial WebSocket connection request.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is read-only and not available at design time.

Data Type

String

WSConnectionRequestURI Property (IPWorksSSL_WSServer Class)

The requested URI sent by the client in the initial WebSocket connection request.

Object Oriented Interface


public function getWSConnectionRequestURI($connectionid);


Procedural Interface


ipworksssl_wsserver_get($res, 17 , $connectionid);


Default Value

''

Remarks

The requested URI sent by the client in the initial WebSocket connection request.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is read-only and not available at design time.

Data Type

String

WSConnectionSubProtocols Property (IPWorksSSL_WSServer Class)

The subprotocols (application-level protocols layered over the WebSocket Protocol) sent by the client in the initial WebSocket connection request.

Object Oriented Interface


public function getWSConnectionSubProtocols($connectionid);


Procedural Interface


ipworksssl_wsserver_get($res, 18 , $connectionid);


Default Value

''

Remarks

The subprotocols (application-level protocols layered over the WebSocket Protocol) sent by the client in the initial WebSocket connection request.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is read-only and not available at design time.

Data Type

String

WSConnectionTimeout Property (IPWorksSSL_WSServer Class)

This property specifies a timeout for the class.

Object Oriented Interface


public function getWSConnectionTimeout($connectionid);


public function setWSConnectionTimeout($connectionid, $value);

Procedural Interface


ipworksssl_wsserver_get($res, 19 , $connectionid);


ipworksssl_wsserver_set($res, 19, $value , $connectionid);

Default Value

0

Remarks

This property specifies a timeout for the class.

If the WSConnectionTimeout property is set to 0, all operations return immediately, potentially failing with a WOULDBLOCK error if data cannot be sent immediately.

If WSConnectionTimeout is set to a positive value, data is sent in a blocking manner and the class will wait for the operation to complete before returning control. The class will handle any potential WOULDBLOCK errors internally and automatically retry the operation for a maximum of WSConnectionTimeout seconds.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the class fails with an error.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the WSConnectionTimeout property is 0 (asynchronous operation).

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the WSConnectionCount property.

This property is not available at design time.

Data Type

Integer

DefaultTimeout Property (IPWorksSSL_WSServer Class)

An initial timeout value to be used by incoming connections.

Object Oriented Interface


public function getDefaultTimeout();


public function setDefaultTimeout($value);

Procedural Interface


ipworksssl_wsserver_get($res, 21 );


ipworksssl_wsserver_set($res, 21, $value );

Default Value

0

Remarks

This property is used by the class to set the operational timeout value of all inbound connections once they are established.

By default, the timeout is 0, meaning that all inbound connections will behave asynchronously.

Data Type

Integer

Listening Property (IPWorksSSL_WSServer Class)

If set to True, the class accepts incoming connections on LocalPort.

Object Oriented Interface


public function getListening();


public function setListening($value);

Procedural Interface


ipworksssl_wsserver_get($res, 22 );


ipworksssl_wsserver_set($res, 22, $value );

Default Value

false

Remarks

This property indicates whether the class is listening for connections on the port specified by the LocalPort property.

Note: Use the StartListening and StopListening methods to control whether the class is listening.

This property is not available at design time.

Data Type

Boolean

LocalHost Property (IPWorksSSL_WSServer Class)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Object Oriented Interface


public function getLocalHost();


public function setLocalHost($value);

Procedural Interface


ipworksssl_wsserver_get($res, 23 );


ipworksssl_wsserver_set($res, 23, $value );

Default Value

''

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

LocalPort Property (IPWorksSSL_WSServer Class)

This property includes the Transmission Control Protocol (TCP) port in the local host where the class listens.

Object Oriented Interface


public function getLocalPort();


public function setLocalPort($value);

Procedural Interface


ipworksssl_wsserver_get($res, 24 );


ipworksssl_wsserver_set($res, 24, $value );

Default Value

0

Remarks

This property must be set before the class can start listening. If its value is 0, then the TCP/IP subsystem picks a port number at random. The port number can be found by checking the value of this property after the class is listening (i.e., after successfully assigning True to the Listening property).

The service port is not shared among servers so two classs cannot be listening on the same port at the same time.

Data Type

Integer

SSLAuthenticateClients Property (IPWorksSSL_WSServer Class)

If set to True, the server asks the client(s) for a certificate.

Object Oriented Interface


public function getSSLAuthenticateClients();


public function setSSLAuthenticateClients($value);

Procedural Interface


ipworksssl_wsserver_get($res, 25 );


ipworksssl_wsserver_set($res, 25, $value );

Default Value

false

Remarks

This property is used in conjunction with the SSLClientAuthentication event. Please refer to the documentation of the SSLClientAuthentication event for details.

Data Type

Boolean

SSLCertEncoded Property (IPWorksSSL_WSServer Class)

This is the certificate (PEM/base64 encoded).

Object Oriented Interface


public function getSSLCertEncoded();


public function setSSLCertEncoded($value);

Procedural Interface


ipworksssl_wsserver_get($res, 27 );


ipworksssl_wsserver_set($res, 27, $value );

Default Value

''

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

This property is not available at design time.

Data Type

Binary String

SSLCertStore Property (IPWorksSSL_WSServer Class)

This is the name of the certificate store for the client certificate.

Object Oriented Interface


public function getSSLCertStore();


public function setSSLCertStore($value);

Procedural Interface


ipworksssl_wsserver_get($res, 43 );


ipworksssl_wsserver_set($res, 43, $value );

Default Value

'MY'

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

Data Type

Binary String

SSLCertStorePassword Property (IPWorksSSL_WSServer Class)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Object Oriented Interface


public function getSSLCertStorePassword();


public function setSSLCertStorePassword($value);

Procedural Interface


ipworksssl_wsserver_get($res, 44 );


ipworksssl_wsserver_set($res, 44, $value );

Default Value

''

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (IPWorksSSL_WSServer Class)

This is the type of certificate store for this certificate.

Object Oriented Interface


public function getSSLCertStoreType();


public function setSSLCertStoreType($value);

Procedural Interface


ipworksssl_wsserver_get($res, 45 );


ipworksssl_wsserver_set($res, 45, $value );

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubject Property (IPWorksSSL_WSServer Class)

This is the subject of the certificate used for client authentication.

Object Oriented Interface


public function getSSLCertSubject();


public function setSSLCertSubject($value);

Procedural Interface


ipworksssl_wsserver_get($res, 46 );


ipworksssl_wsserver_set($res, 46, $value );

Default Value

''

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

ChangeLineMode Method (IPWorksSSL_WSServer Class)

Controls whether the class will fire DataIn when an EOL is received for the specified connection.

Object Oriented Interface

public function doChangeLineMode($connectionid, $linemode);

Procedural Interface

ipworksssl_wsserver_do_changelinemode($res, $connectionid, $linemode);

Remarks

When WSConnectionLineMode is set to false (default), the component will fire the DataIn event once for each message received from the client. When LineMode is set to True, the component will instead fire DataIn for each line of data received. The maximum length of a line can be controlled by the MaxLineLength[ConnectionId]; configuration setting.

Note: This method is offered as a convenience feature, and has no effect on the behavior of the WebSocket protocol.

Config Method (IPWorksSSL_WSServer Class)

Sets or retrieves a configuration setting.

Object Oriented Interface

public function doConfig($configurationstring);

Procedural Interface

ipworksssl_wsserver_do_config($res, $configurationstring);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Disconnect Method (IPWorksSSL_WSServer Class)

This method disconnects the specified client.

Object Oriented Interface

public function doDisconnect($connectionid);

Procedural Interface

ipworksssl_wsserver_do_disconnect($res, $connectionid);

Remarks

Calling this method will disconnect the client specified by the ConnectionId parameter.

DoEvents Method (IPWorksSSL_WSServer Class)

Processes events from the internal message queue.

Object Oriented Interface

public function doEvents();

Procedural Interface

ipworksssl_wsserver_do_doevents($res);

Remarks

When DoEvents is called, the class processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Interrupt Method (IPWorksSSL_WSServer Class)

Interrupts a synchronous send to the remote host.

Object Oriented Interface

public function doInterrupt($connectionid);

Procedural Interface

ipworksssl_wsserver_do_interrupt($res, $connectionid);

Remarks

This property is called using the Connection ID if you wish to interrupt a connection and stop a file from uploading without disconnecting the client connected to the class. If you use SendFile to upload a file, the class will run synchronously on that Connection ID until it is completed.

Ping Method (IPWorksSSL_WSServer Class)

Sends a Ping request to the remote host.

Object Oriented Interface

public function doPing($connectionid);

Procedural Interface

ipworksssl_wsserver_do_ping($res, $connectionid);

Remarks

This method sends a Ping request to the remote host and waits for a corresponding Pong response.

The Timeout property specifies how long to wait for the Pong response.

Send Method (IPWorksSSL_WSServer Class)

Sends binary data to the client.

Object Oriented Interface

public function doSend($connectionid, $data);

Procedural Interface

ipworksssl_wsserver_do_send($res, $connectionid, $data);

Remarks

This method sends the binary data specified by Data to the client specified by ConnectionId.

SendBytes Method (IPWorksSSL_WSServer Class)

This method sends binary data to the specified client.

Object Oriented Interface

public function doSendBytes($connectionid, $data);

Procedural Interface

ipworksssl_wsserver_do_sendbytes($res, $connectionid, $data);

Remarks

This method sends binary data to the client identified by ConnectionId. To send text, use the SendText method instead.

When WSConnectionTimeout is set to 0, the class will behave asynchronously. If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation fails with error 10035: "[10035] Operation would block" (WSAEWOULDBLOCK). You can check this error, and then try to send the data again. . The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again.

Note: The ReadyToSend event is not fired when part of the data is sent successfully.

This method sends binary data to the client identified by ConnectionId. To send text, use the SendText method instead.

When WSConnectionTimeout is set to 0, the class will behave asynchronously. If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation fails with error 10035: "[10035] Operation would block" (WSAEWOULDBLOCK). You can check this error, and then try to send the data again. . The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again.

Note: The ReadyToSend event is not fired when part of the data is sent successfully.

SendFile Method (IPWorksSSL_WSServer Class)

This method sends the file to the remote host.

Object Oriented Interface

public function doSendFile($connectionid, $filename);

Procedural Interface

ipworksssl_wsserver_do_sendfile($res, $connectionid, $filename);

Remarks

This method sends the file to the client specified by the ConnectionId.

SendText Method (IPWorksSSL_WSServer Class)

Sends text data to the client.

Object Oriented Interface

public function doSendText($connectionid, $text);

Procedural Interface

ipworksssl_wsserver_do_sendtext($res, $connectionid, $text);

Remarks

This method sends text to the client identified by ConnectionId. To send binary data, use the SendBytes method instead.

When WSConnectionTimeout is set to 0, the class will behave asynchronously. If you are sending data to the remote host faster than it can process it, or faster than the network's bandwidth allows, the outgoing queue might fill up. When this happens, the operation fails with error 10035: "[10035] Operation would block" (WSAEWOULDBLOCK). You can check this error, and then try to send the data again. . The BytesSent property shows how many bytes were sent (if any). If 0 bytes were sent, then you can wait for the ReadyToSend event before attempting to send data again.

Note: The ReadyToSend event is not fired when part of the data is sent successfully.

This method sends text to the client identified by ConnectionId. Data sent with this method will always be treated as text data regardless of the value of WSConnectionDataFormat. The class will UTF-8 encode the supplied text.

Shutdown Method (IPWorksSSL_WSServer Class)

This method shuts down the server.

Object Oriented Interface

public function doShutdown();

Procedural Interface

ipworksssl_wsserver_do_shutdown($res);

Remarks

This method shuts down the server. Calling this method is equivalent to calling StopListening and then breaking every client connection by calling Disconnect.

StartListening Method (IPWorksSSL_WSServer Class)

This method starts listening for incoming connections.

Object Oriented Interface

public function doStartListening();

Procedural Interface

ipworksssl_wsserver_do_startlistening($res);

Remarks

This method begins listening for incoming connections on the port specified by LocalPort. Once listening, events will fire as new clients connect and data are transferred.

To stop listening for new connections, call StopListening. To stop listening for new connections and to disconnect all existing clients, call Shutdown.

StopListening Method (IPWorksSSL_WSServer Class)

This method stops listening for new connections.

Object Oriented Interface

public function doStopListening();

Procedural Interface

ipworksssl_wsserver_do_stoplistening($res);

Remarks

This method stops listening for new connections. After being called, any new connection attempts will be rejected. Calling this method does not disconnect existing connections.

To stop listening and to disconnect all existing clients, call Shutdown instead.

Connected Event (IPWorksSSL_WSServer Class)

Fired when a WebSocket is successfully opened.

Object Oriented Interface

public function fireConnected($param);

Procedural Interface

ipworksssl_wsserver_register_callback($res, 1, array($this, 'fireConnected'));

Parameter List

 'connectionid'

Remarks

The Connected event is fired when a WebSocket is successfully opened on a connection.

ConnectionId identifies the connection.

ConnectionRequest Event (IPWorksSSL_WSServer Class)

This event is fired when a request for connection comes from a remote host.

Object Oriented Interface

public function fireConnectionRequest($param);

Procedural Interface

ipworksssl_wsserver_register_callback($res, 2, array($this, 'fireConnectionRequest'));

Parameter List

 'address'
'port'
'accept'

Remarks

This event indicates an incoming connection. The connection is accepted by default. Address and Port will contain information about the remote host requesting the inbound connection. If you want to refuse it, you can set the Accept parameter to False.

DataIn Event (IPWorksSSL_WSServer Class)

Fired when data is received.

Object Oriented Interface

public function fireDataIn($param);

Procedural Interface

ipworksssl_wsserver_register_callback($res, 3, array($this, 'fireDataIn'));

Parameter List

 'connectionid'
'dataformat'
'text'
'eom'
'eol'

Remarks

The DataIn event provides the data received from the client identified by the ConnectionId parameter.

The incoming data is provided through the Text parameter.

The DataFormat parameter identifies the encoding (if any) of the data. Possible value are:

0 If LineMode is disabled, a value of 0 indicates a continuation packet. If LineMode is enabled the value will always be 0, regardless of packet type.
1 The data is UTF-8 encoded.
2 The data is binary and has no encoding.

The EOM parameter stands for End Of Message. By default the class will fire the DataIn event as data is received. Larger messages will be fragmented and will cause the event to fire multiple times. When EOM is true within the event this indicates the current fragment is also the final fragment of the message. The class may also be configured to buffer the message internally until the complete message is received. To enable this set BufferMessage to true.

The EOL parameter stands for End of Line. When LineMode is false, EOL will always be false. When LineMode is true, EOL will be True if the DataIn event fired because an EOL was received, and false if the DataIn event fired because MaxLineLength was reached.

Disconnected Event (IPWorksSSL_WSServer Class)

Fired when a WebSocket connection is disconnected.

Object Oriented Interface

public function fireDisconnected($param);

Procedural Interface

ipworksssl_wsserver_register_callback($res, 4, array($this, 'fireDisconnected'));

Parameter List

 'connectionid'
'statuscode'
'description'

Remarks

When the connection is closed the StatusCode parameter may be used to determine if the disconnect occurred normally or if there was an error condition. If the connection is closed normally the StatusCode will be 1000. The Description parameter will contain a textual description returned by the server. Common StatusCode values are:

1000 (default) Normal closure.
1001 The resource is going away. For instance the server is shutting down or a browser is navigating away from the page.
1002 A protocol error occurred.
1003 Unexpected data was received (e.g., an endpoint that only accepts text data could send this if binary data is received).
1007 Invalid payload data was received (e.g., an endpoint that receives non-UTF-8 data in a text message could send this).
1008 A generic code that indicates the endpoint received a message that violates its policy.
1009 A message that was too large was received.
1010 A required extension could not be negotiated.
1011 An unexpected error occurred.

Error Event (IPWorksSSL_WSServer Class)

Information about errors during data delivery.

Object Oriented Interface

public function fireError($param);

Procedural Interface

ipworksssl_wsserver_register_callback($res, 5, array($this, 'fireError'));

Parameter List

 'connectionid'
'errorcode'
'description'

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

ConnectionId contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Log Event (IPWorksSSL_WSServer Class)

Fires once for each log message.

Object Oriented Interface

public function fireLog($param);

Procedural Interface

ipworksssl_wsserver_register_callback($res, 6, array($this, 'fireLog'));

Parameter List

 'connectionid'
'loglevel'
'message'
'logtype'

Remarks

This event fires once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data is logged.
3 (Debug) Debug data is logged.

The value 1 (Info) logs basic information including the URL, HTTP version, and connection status details.

The value 2 (Verbose) logs additional information about the initial HTTP request.

The value 3 (Debug) logs additional debug information (if available).

Message is the log entry.

LogType identifies the type of log entry. Possible values are:

  • "Info"
  • "Error"
  • "Verbose"
  • "Debug"
ConnectionId specifies the Id of the connection to which the log applies.

Ping Event (IPWorksSSL_WSServer Class)

Fired when a ping request or response is received.

Object Oriented Interface

public function firePing($param);

Procedural Interface

ipworksssl_wsserver_register_callback($res, 7, array($this, 'firePing'));

Parameter List

 'connectionid'
'payload'
'response'

Remarks

This event fires when a ping request or response is received from the client identified by the ConnectionId parameter. This event is informational only. When the class receives a ping request it will automatically reply with a pong.

Payload holds the payload of the request, if any.

Response is true if the incoming packet is a ping response. If the incoming packet is a ping request this is false.

ReadyToSend Event (IPWorksSSL_WSServer Class)

This event is fired when the class is ready to send data.

Object Oriented Interface

public function fireReadyToSend($param);

Procedural Interface

ipworksssl_wsserver_register_callback($res, 8, array($this, 'fireReadyToSend'));

Parameter List

 'connectionid'

Remarks

The ReadyToSend event indicates that the underlying Transmission Control Protocol (TCP)/IP subsystem is ready to accept data after a failed DataToSend. This event is also fired immediately after a connection is established.

SSLClientAuthentication Event (IPWorksSSL_WSServer Class)

This event is fired when the client presents its credentials to the server.

Object Oriented Interface

public function fireSSLClientAuthentication($param);

Procedural Interface

ipworksssl_wsserver_register_callback($res, 9, array($this, 'fireSSLClientAuthentication'));

Parameter List

 'connectionid'
'certencoded'
'certsubject'
'certissuer'
'status'
'accept'

Remarks

This event enables the server to decide whether or not to continue. The Accept parameter is a recommendation on whether to continue or to close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK").

SSLConnectionRequest Event (IPWorksSSL_WSServer Class)

This event fires when a Secure Sockets Layer (SSL) connection is requested.

Object Oriented Interface

public function fireSSLConnectionRequest($param);

Procedural Interface

ipworksssl_wsserver_register_callback($res, 10, array($this, 'fireSSLConnectionRequest'));

Parameter List

 'connectionid'
'supportedciphersuites'
'supportedsignaturealgs'
'certstoretype'
'certstore'
'certpassword'
'certsubject'

Remarks

This event fires when an SSL connection is requested and SSLProvider is set to Internal. This event provides an opportunity to select an alternative certificate to the connecting client. This event does not fire when SSLProvider is set to Platform.

This event allows the class to be configured to use both RSA and ECDSA certificates depending on the connecting client's capabilities.

ConnectionId is the connection Id of the client requesting the connection.

SupportedCipherSuites is a comma-separated list of cipher suites that the client supports.

SupportedSignatureAlgs is a comma-separated list of certificate signature algorithms that the client supports.

CertStoreType is the store type of the alternate certificate to use for this connection. The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the and set to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

CertStore is the store name or location of the alternate certificate to use for this connection.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

CertPassword is the password of the certificate store containing the alternate certificate to use for this connection.

CertSubject is the subject of the alternate certificate to use for this connection.

The special value * matches any subject and will select the first certificate in the store. The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SSLStatus Event (IPWorksSSL_WSServer Class)

This event is fired to show the progress of the secure connection.

Object Oriented Interface

public function fireSSLStatus($param);

Procedural Interface

ipworksssl_wsserver_register_callback($res, 11, array($this, 'fireSSLStatus'));

Parameter List

 'connectionid'
'message'

Remarks

The event is fired for informational and logging purposes only. It is used to track the progress of the connection.

WebSocketOpenRequest Event (IPWorksSSL_WSServer Class)

Fired when a client attempts to open a WebSocket.

Object Oriented Interface

public function fireWebSocketOpenRequest($param);

Procedural Interface

ipworksssl_wsserver_register_callback($res, 12, array($this, 'fireWebSocketOpenRequest'));

Parameter List

 'connectionid'
'requesturi'
'hostheader'
'originheader'
'subprotocols'
'extensions'
'requestheaders'
'statuscode'
'responseheaders'

Remarks

This event fires when a client connects. It provides an opportunity to inspect the WebSocket request and either accept or reject the connection attempt.

By default, the class will accept the connection. You do not need to set anything to accept the connection. The class will return a StatusCode of 101 to the connecting client and the request will proceed as normal. To reject a connection, set StatusCode to an HTTP error code, such as 401.

ConnectionId identifies the connecting client.

RequestURI provides the URI requested by the connecting client. This may be used to implement logic to select appropriate SubProtocols or determine if the connection should be accepted based on access restrictions to the URI.

HostHeader holds the value of the Host header sent by the client.

OriginHeader holds the value of the Origin header sent by the client.

SubProtocols holds a comma separated list of subprotocols sent by the client (if any). Set SubProtocols to the selected value from the list sent by the client. The class will return this value to the client as the subprotocol the server has selected.

Extensions provides a list of extensions supported by the client.

RequestHeaders contains the HTTP headers sent in the request by the connecting client.

StatusCode determines success or failure. The value 101 (default) indicates success. This may be set to any HTTP status code. For instance a value of 401 indicates an authorization failure.

ResponseHeaders may be set to include additional headers in the response. This is typically used when rejecting a request. For instance when StatusCode is set to 401 you might set ResponseHeaders to "WWW-Authenticate: Basic realm="Secure Realm"" to request authorization from the connecting client.

Config Settings (WSServer Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

WebSocketServer Config Settings

BufferMessage:   Indicates whether or not the entire message is buffered before firing the DataIn event.

When receiving large messages the DataIn event may fire multiple times to provide data as it is received in each message fragment. When BufferMessage is set to True the class will internally buffer the message as it is received until it is complete before firing the DataIn event. The default value is False.

DisconnectStatusCode:   Specifies the status code when closing a connection.

When the Disconnect method is called the class will send the status code specified here. By default the value is 1000 which indicates a normal closure. Any other value represents an error condition. You may set any value you wish, however the protocol defines the following common values.

1000 (default) Normal closure.
1001 The resource is going away. For instance the server is shutting down or a browser is navigating away from the page.
1002 A protocol error occurred.
1003 Unexpected data was received (e.g., an endpoint that only accepts text data could send this if binary data is received).
1007 Invalid payload data was received (e.g., an endpoint that receives non-UTF-8 data in a text message could send this).
1008 A generic code that indicates the endpoint received a message that violates its policy.
1009 A message that was too large was received.
1010 A required extension could not be negotiated.
1011 An unexpected error occurred.

DisconnectStatusDescription:   Specifies the message associated with the disconnect status code.

This setting may be used to provide a textual description of the status code sent when closing the connection. This setting works in conjunction with DisconnectStatusCode. For any of the standard codes listed in DisconnectStatusCode the class will use a default description that may be overridden with this setting. For any non-standard codes that are not listed, this setting should be set or no description will be sent.

EnablePermessageDeflate:   Determines whether or not the class will enable the permessage-deflate extension.

When true , the class will allow the permessage-deflate extension to be enabled, if the WebSocket client requests the permessage-deflate extension. When this setting is set to false, the class will keep the permessage-deflate extenstion disabled, regardless of what the WebSocket client requests.

The default value is true.

MaxFrameSize:   Specifies the maximum size of the outgoing message in bytes before fragmentation occurs.

This setting specifies the maximum size of the outgoing message in bytes before fragmentation will occur. When a message that is larger than MaxFrameSize is sent, it will be broken into fragments with the maximum size specified here. The default value is 131072 (128K).

When a message is fragmented, the receiving side may check the EOM parameter of the DataIn event to determine when the message is complete.

Note: When Timeout is set to 0 messages that are fragmented are always sent as individual smaller messages and EOM will always be True in the DataIn event on the receiving side.

MaxLineLength[ConnectionId]:   Determines the maximum line length for a connection when LineMode is True.

When WSConnectionLineMode is true, setting this will cause the component to fire the DataIn event when the length of the received data reaches the value of this setting. When the DataIn event fires, the EOL parameter will be False if this setting caused the event to fire and True if an EOL caused the event to fire.

MessageLength[ConnectionId]:   The length of the message (in bytes) when sending asynchronously.

This setting specifies the length of messages being sent when operating asynchronously.

When DefaultTimeout is set to 0 the class operates asynchronously and by default all data sent when Send is called or WSConnectionDataToSend is set is considered a complete message. Each packet leaving the class has the End-of-Message flag set.

To send messages which may be fragmented, set MessageLength to the length of the message (in bytes) that is being sent. When set the class will consider the next MessageLength bytes sent as part of a single message and only the last packet will set the End-of-Message flag.

This setting is helpful when data is organized into messages and the receiving side expected the End-of-Message flag to signal the end of a message.

Note: This setting is only applicable when DefaultTimeout is set to 0. When DefaultTimeout is set to a positive value the message data may be passed in its entirety to WSConnectionDataToSend or Send and will be automatically handled as needed by the class.

WaitForCloseResponse:   Determines whether or not the class will forcibly close a connection.

When true (default) the class will wait for a response from the client when closing the connection. When this setting is set to false, the class will forcibly close the connection without waiting for a response from the client.

TCPServer Config Settings

AllowedClients:   A comma-separated list of host names or IP addresses that can access the class.

This configuration setting defines a comma-separated list of host names or IPv4 addresses that may access the class. The wildcard character "*" is supported. The default value is "*" and all connections are accepted.

When a client connects, the client's address is checked against the list defined here. If there is no match, the ConnectionRequest event fires with an Accept value set to False. If no action is taken within the ConnectionRequest event, the client will be disconnected.

BindExclusively:   Whether or not the component considers a local port reserved for exclusive use.

If this is True (default), the component will bind to the local port with the ExclusiveAddressUse option set, meaning that nothing else can bind to the same port. Also the component will not be able to bind to local ports that are already in use by some other instance, and attempts to do so will result in failure.

BlockedClients:   A comma-separated list of host names or IP addresses that cannot access the class.

This configuration setting defines a comma-separated list of host names or IPv4 addresses that cannot access the class.The default value is "" and all connections are accepted.

When a client connects, the client's address is checked against the list defined here. If there is a match, the ConnectionRequest event fires with an Accept value set to False. If no action is taken within the ConnectionRequest event, the client will not be connected.

ConnectionUID:   The unique connectionId for a connection.

Connection Ids may be reused as clients connect and disconnect. Querying ConnectionUID will return a unique identifier for that connection Id. If the specified connection Id does not exist, then ConnectionUID will return 0. For example:

Connection5UID = obj.config("ConnectionUID[5]")

DefaultConnectionTimeout:   The inactivity timeout applied to the SSL handshake.

This configuration setting specifies the inactivity (in seconds) to apply to incoming Secure Sockets Layer (SSL) connections. When set to a positive value, if the other end is unresponsive for the specified number of seconds, the connection will timeout. This is not applicable to the entire handshake. It is applicable only to the inactivity of the connecting client during the handshake if a response is expected and none is received within the timeout window. The default value is 0, and no connection-specific timeout is applied.

Note: This is applicable only to incoming SSL connections. This should be set only if there is a specific reason to do so.

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated, the InBufferSize reverts to its defined size. The same thing will happen if you attempt to make it too large or too small.

InBufferSize is shared among incoming connections. When the property is set, the corresponding value is set for incoming connections as they are accepted. Existing connections are not modified.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

A TCP keep-alive packet will be sent after a period of inactivity, as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. If this value is not specified here, the system default is 1 second. This setting is applicable to all connections.

Note: This value is not applicable in macOS.

KeepAliveRetryCount:   The number of keep-alive packets to be sent before the remotehost is considered disconnected.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity, as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This setting specifies the number of times that the keep-alive packets will be sent again before the remote host is considered disconnected. If this value is not specified here, the system default is 9.

Note: This configuration setting is available only in the Unix platform, and it is not supported in macOS or FreeBSD.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

By default, the operating system will determine the time a connection is idle before a TCP keep-alive packet is sent. If this value is not specified here, the system default is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds. This setting is applicable to all connections.

MaxConnections:   The maximum number of connections available.

This is the maximum number of connections available. This property must be set before Listening is set to True, and once set, it can no longer be changed for the current instance of the class. The maximum value for this setting is 100,000 connections. Use this setting with caution. Extremely large values may affect performance. The default value is 1000.

Note: Unix/Linux operating systems limit the number of simultaneous connections to 1024.

MaxReadTime:   The maximum time spent reading data from each connection.

This setting specifies the maximum time in milliseconds that the class will spend reading data from a particular connection before servicing other connections. When a single client is sending data to the class at a high rate this setting is used to ensure that other connections are serviced in a timely manner. Specifying a positive value prevents a single client from monopolizing the class's resources. The special value of 0 indicates no limit and is generally not recommended.

The default value is 50 (milliseconds).

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same thing will happen if you attempt to make it too large or too small.

OutBufferSize is shared among incoming connections. When the property is set, the corresponding value is set for incoming connections as they are accepted. Existing connections are not modified.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIOCP:   Whether to use the completion port I/O model.

The default value is False. When set to True, the class will use an I/O Completion Port (IOCP) to manage operations on sockets. A single completion port allows the asynchronous notification of network events on an entire group of sockets. This property must be set before Listening is set to True.

Nothing else is required to begin accepting IOCP connections. One major benefit to using this model is that there will be no thread blocked waiting for a request to complete. The system notifies the process through an Asynchronous Procedure Call (APC) once the device driver finishes servicing the I/O request. IOCP allows a single I/O worker thread handle multiple clients' input/output "fairly".

Note: When set to True, this setting will automatically set UseWindowsMessages to False.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. When set to 2, the class will listen for both IPv4 and IPv6 connections. If IPv6 is not available on the system, only IPv4 will be used. The default value is 0. Possible values are as follows:

0 IPv4 Only
1 IPv6 Only
2 IPv6 and IPv4
UseWindowsMessages:   Whether to use the WSAAsyncSelect I/O model.

The default value is True, and the class will receive a Windows message-based notification of network events. Turning on Windows message notifications allows the application to get connect, send, receive, and socket closure network event notifications on a socket. This property must be set before Listening is set to True.

Nothing else is required to begin accepting connections using the Windows message queue. In high-traffic environments, messages will be discarded if the queue is full. Additionally, because a single window procedure will service all events on thousands of sockets, the Windows message queue is not scalable from a performance perspective.

If this setting is set to False, the class will instead use the Winsock select model instead.

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACertFilePaths:   The paths to CA certificate files on Unix/Linux.

This setting specifies the paths on disk to CA certificate files on Unix/Linux.

The value is formatted as a list of paths separated by semicolons. The class will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the class will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class fails with an error.

When set to 0 (default) the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the OCSP URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class fails with an error.

When set to 0 (default) the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class fails with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when DoEvents is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to true, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to true tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

Trappable Errors (WSServer Class)

WSServer Errors

4202   Error sending data to the connected client.

SSLServer Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   SSLServer is already listening.
106   Cannot change LocalPort when SSLServer is listening.
107   Cannot change LocalHost when SSLServer is listening.
108   Cannot change MaxConnections when SSLServer is listening.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
126   Invalid ConnectionId.
135   Operation would block.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).