MQTT Configuration

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

MQTT Configuration Settings

AutoReconnect:   Whether to automatically attempt to reconnect in the event of a connection error.

When enabled, the component will automatically attempt to reconnect to the server if the connection is interrupted due to a connection error. This behavior is disabled by default.

ClientTopicAliasMax:   The maximum value the client will accept for a topic alias sent by the server.

The client uses this value to limit the number of aliases it is willing to hold on this connection. A value of 0 (default) indicates that the client does not accept any topic aliases on this connection.

This value is sent to the server in the CONNECT packet and must be set before calling Connect. It is also available in the ConnectProperties config. See the TopicAlias config for more details.

Valid only for MQTT 5.

ConnAckProperties:   JSON string containing the properties returned in the CONNACK packet.

This property is set when the component receives the CONNACK packet from the server and describes server-specified requirements and server-supported features.

The values listed below are available. If a value is absent in the CONNACK packet, the client should treat its value as the default listed.

Name Type Default Description
AssignedClientIdentifier String N/A The Client Identifier which was assigned by the Server because a zero length Client Identifier was found in the CONNECT packet.
MaximumQoS Integer 2 The maximum accepted QoS of PUBLISH packets to be received by the server.
MaximumPacketSize Integer Unlimited Maximum packet size in bytes the server is willing to accept.
ReasonString String N/A A human readable string designed for diagnostics.
ReceiveMaximum Integer 65,535 Number of QoS 1 and QoS 2 publications the server is willing to process concurrently for the client.
ResponseInformation String N/A String used as the basis for creating a Response Topic.
RetainAvailable Boolean True Indicates whether the client may send PUBLISH packets with Retain set to True.
ServerKeepAlive Integer Value in CONNECT Keep Alive time assigned by server. If specified by server this value overrides the value requested by the client.
ServerTopicAliasMax Integer 0 See ServerTopicAliasMax.
SessionExpInterval Integer Value in CONNECT Defines the length of time for which the client and server must store session state data after disconnection. If included in the CONNACK and different than the SessionExpInterval which the client requested in the CONNECT packet, this value overrides the client-requested value and must be followed by the client.
SharedSubscriptionAvailable Boolean True Indicates whether the server supports shared subscriptions.
SubscriptionIdentifiersAvailable Boolean True Indicates whether the server supports subscription identifiers.
WildcardSubscriptionAvaiable Boolean True Indicates whether the server supports wildcard subscriptions.

Read-only. Valid only for MQTT 5.

ConnectionTimeout:   How long to wait for a connection attempt to succeed.

This setting controls how long the component will wait, in seconds, for connection attempt to succeed before timing out. The default is 60 seconds.

ConnectProperties:   JSON string specifying properties to be included in the CONNECT packet.

The values listed below are available. If a value is absent in the CONNECT packet, the server will treat its value as the default listed.

To reset an individual value so that it is no longer included in the CONNECT packet (after it has previously been set), set it to "", or -1 for integers. To reset all ConnectProperties values, set the config JSON string to "".

Name Type Default Description
ClientTopicAliasMax Integer 0 See ClientTopicAliasMax.
MaximumPacketSize Integer Unlimited Maximum Packet Size the Client is willing to accept (cannot be 0).
ReceiveMaximum Integer 65,535 The number of QoS 1 and QoS 2 publications the client is willing to process concurrently.
RequestProblemInformation Boolean True Indicates the server is allowed to return a Reason String and or User Properties on packets other than PUBLISH, CONNACK or DISCONNECT.
RequestResponseInformation Boolean False Indicates the client requests the server to return response information in the CONNACK packet.
SessionExpInterval Integer 0 See SessionExpInterval.

To set these values, set the ConnectProperties config to a string JSON object containing one or more key/value pairs to set. For example, to set all values:

{ 
  "ClientTopicAliasMax":"20",
  "MaximumPacketSize":"128000",
  "ReceiveMaximum":"12",
  "RequestResponseInformation":"false",
  "RequestProblemInformation":"true",
  "SessionExpInterval":"1234"
}

Valid only for MQTT 5.

DisconnectProperties:   JSON string containing DISCONNECT packet properties.

This property contains properties to be sent by the client in the DISCONNECT packet, or is set when the client receives a DISCONNECT packet from the server.

Supported properties are:

Name Type Default Description
SessionExpInterval Integer Value in CONNECT Can only be sent by client. A new length of time for the client and server to store session state data. Cannot be non-zero if the client set it to zero in the CONNECT packet. If absent, the client and server should use the value specified in the CONNECT packet.
ReasonString String N/A A human readable string designed for diagnostics.

To reset an individual value so that it is no longer included in the DISCONNECT packet (after it has previously been set), set it to "", or -1 for integers. To reset all DisconnectProperties values, set the config JSON string to "".

Valid only for MQTT 5.

DisconnectReasonCode:   Code describing the reason the client or server closed the connection.

Either the client or server may set a reason code before disconnecting to be included in the DISCONNECT packet.

To specify a code as the client, set this value before calling Disconnect.

This value will be populated when the component receives a DISCONNECT packet from the server.

For a full list of values applicable to be sent by the client, server or both, see the MQTT 5 specification. They include:

  • 0x00: Normal disconnection - Close the connection normally. Do not send the Will Message.
  • 0x04: Disconnect with Will Message (Client only) - The Client wishes to disconnect but requires that the Server also publishes its Will Message.
  • 0x80: Unspecified error - The Connection is closed but the sender either does not wish to reveal the reason, or none of the other Reason Codes apply.

Valid only for MQTT 5.

Duplicate:   Whether to set the Duplicate flag when publishing a message.

When enabled, the component will set the Duplicate flag when a message is published using PublishData or PublishMessage. By default, this is disabled; and manually enabling it is not recommended. Prefer instead to let the component handle republishing packets, which it will do automatically so long as RepublishInterval is set to a non-zero value (default).

This setting is ignored when messages are published with a QoS of 0.

Note: The Duplicate flag in an MQTT PUBLISH packet refers to the Id of the packet, not the message itself. According to the MQTT specification, it is possible (and perfectly legal) that a client could receive two QoS 1 PUBLISH packets with different Ids despite having the exact same message data.

IncomingUserPropCount:   The size of the IncomingUserPropName and IncomingUserPropValue arrays.

This setting can be queried to return the number of distinct user properties in the previous received message.

Read-only. Valid only for MQTT 5.

IncomingUserPropName[i]:   The name of the user property at index i.

This setting can be queried to return the name of a specific user property.

Read-only. Valid only for MQTT 5.

IncomingUserPropValue[i]:   The value of the user property at index i.

This setting can be queried to return the value of a specific user property.

Read-only. Valid only for MQTT 5.

LogLevel:   The level of detail that is logged.

This setting controls the level of detail that is logged through the Log event. Possible values are:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data is logged.
3 (Debug) Debug data is logged.

OutgoingMessageProperties:   JSON string specifying properties to be included in the PUBLISH packet.

The values listed below are available. If a value is absent in the PUBLISH packet, the server will treat its value as the default listed.

To reset an individual value so that it is no longer included in the PUBLISH packet (after it has previously been set), set it to "", or -1 for integers. To reset all OutgoingMessageProperties values, set the config JSON string to "".

Name Type Default Description
ContentType String N/A String describing content of message to be sent to all subscribers receiving the message.
CorrelationData String N/A Hex-encoded binary string used by the sender of a request message to identify which request the response message is for when received (See ResponseTopic).
MessageExpInterval Integer No exp. Length of time after which the server must stop delivery to a subscriber if not yet processed.
PayloadFormatIndicator Integer 0x00 0x00 = unspecified bytes. 0x01 = UTF-8 encoded character data. Sent to all subscribers receiving the message.
ResponseTopic String N/A See ResponseTopic.
TopicAlias Integer N/A See TopicAlias.
UserProperty String "" String key:value pair to be included in the header properties. The UserProperty can appear multiple times to represent multiple name, value pairs.

To set these values, set the OutgoingMessageProperties config to a string JSON object containing one or more key/value pairs to set. For example:

{
  "ContentType":"plain/text",
  "CorrelationData":"00000000",
  "MessageExpInterval":"1000",
  "PayloadFormatIndicator":"1",
  "ResponseTopic": "ResponseTopic",
  "TopicAlias":"1",
  "UserProperty":"prp1:val1",
  "UserProperty":"prp2:val2"
}
Valid only for MQTT 5.

OutgoingPacketId:   The packet Id of the last message published.

This configuration setting can be queried to determine the packet Id of the last message published.

OutgoingUserPropCount:   Controls the size of the OutgoingUserPropName and OutgoingUserPropValue configuration arrays.

Set this to a positive integer to indicate the total number of User Properties which will be specified in OutgoingUserPropName and OutgoingUserPropValue.

By default, this setting is 0 and no User Properties are sent in the outgoing message.

Code Example


mqtt1.Connected = true;
mqtt.Config("OutgoingUserPropCount=1");
mqtt.Config("OutgoingUserPropName[0]=prp1");
mqtt.Config("OutgoingUserPropValue[0]=val1");
mqtt1.PublishMessage(topic, 1, "hello");

Valid only for MQTT 5.

OutgoingUserPropName[i]:   The name of the User Property at index i.

Each index in the array corresponds to a distinct User Property to include in the outgoing message. This setting controls the name part of the string pair at index i.

The size of this array is controlled by the OutgoingUserPropCount configuration setting.

Valid only for MQTT 5.

OutgoingUserPropValue[i]:   The value of the User Property at index i.

Each index in the array corresponds to a distinct User Property to send in the outgoing message. This setting controls the value part of the string pair at index i.

The size of this array is controlled by the OutgoingUserPropCount configuration setting.

Valid only for MQTT 5.

RepublishInterval:   How many seconds to wait before republishing unacknowledged messages.

In MQTT 3.1.1 this setting determines how long the component will wait to receive a PUBACK (QoS 1) or PUBREC (QoS 2) for an outgoing message before republishing it. Republished messages will automatically use the same packet Id and have their Duplicate flag set.

The default RepublishInterval is 60 seconds. Specify a RepublishInterval of 0 to prevent the component from automatically republishing messages.

In MQTT 5, messages are only republished if the client is disconnected before receiving a PUBACK or PUBREC. This property is only valid for MQTT 3.1.1.

ResponseTopic:   Topic name for a response message.

The receiver of a message with a Response Topic sends a response by using the Response Topic as the Topic Name of a PUBLISH. If the Request Message contains a Correlation Data, the receiver of the Request Message should also include this Correlation Data as a property in the PUBLISH packet of the Response Message.

To send a Request Message, set this value before calling PublishMessage.

To reset the value once it has been previously set, so that it is no longer included in future packets, set it to "".

ResponseTopic and Correlation Data are also accessible in the OutgoingMessageProperties config.

Valid only for MQTT 5.

Retain:   Whether to set the Retain flag when publishing a message.

When enabled, the component will set the Retain flag when a message is published using PublishData or PublishMessage. By default, this is disabled.

Publishing a non-empty message with the Retain flag set and a non-zero QoS will cause the server to store it (replacing any previously retained message in the process) so that it can be delivered to any clients which subscribe to the topic in the future. (If the QoS is 0, the server can store the message, but it is not required to do so indefinitely, if at all.)

If the component publishes an empty message with the Retain flag set, then (regardless of its QoS) the server will remove any previously retained message for the topic.

Note that messages with the Retain flag set are still processed by the server and delivered as usual to clients currently subscribed to the topic, regardless of whether they are empty or not. Also note that retained messages are not part of a session's state, they are retained until they are either removed or replaced by another retained message, regardless of whether or not the client connected with CleanSession set to True.

MQTT 5 Notes

In MQTT 5, the "RetainAvailable" value in the ConnAckProperties config indicates whether the client may send messages with the Retain flag set to True.

SendCustomPacket:   Sends a packet constructed using the supplied hex byte string.

Setting this setting to a string with hex bytes will cause the component to construct and send a custom packet. This should not be necessary except for debugging purposes.

ServerTopicAliasMax:   The highest value that the Server will accept as a Topic Alias sent by the Client.

The Client must not send topic aliases less than 1 or greater than this value.

This property is also accessible in the ConnAckProperties config.

Read-only. Valid only for MQTT 5.

SessionExpInterval:   The length of time in seconds the client and server should store session state data after the connection is closed.

If 0 (default), the session ends on disconnection. If 0xFFFFFFFF, the session does not expire.

The server may return a different Session Expiration Interval in the ConnAckProperties, overriding this value. Additionally, the client may send a new value in the DisconnectProperties (as long as it was not 0 originally).

See CleanSession for more details on stored sessions in MQTT 5. This property also available in ConnectProperties.

Valid only for MQTT 5.

SessionPresent:   When connecting with CleanSession disabled, indicates whether the server actually had any previous session data stored.

If CleanSession is False when Connect is called, query this setting after the component connects to determine whether the server actually had data from a previous session.

If CleanSession is True when Connect is called, this will always return False.

SessionStateFile:   File to use for saving and restoring session data.

This can be set to a valid file path before calling SaveSession or RestoreSession to have the component automatically save and restore the session state data to and from a file.

SubscriptionIdentifier:   A numeric subscription identifier included in SUBSCRIBE packet which will be returned with messages delivered for that subscription.

To instruct the server to establish a subscription identifier mapping and return this value with any future PUBLISH packets for a topic filter, set this config before calling Subscribe for the desired topic.

Note that this value applies only to SUBSCRIBE packets and not to outgoing or incoming messages. The client is not permitted to send a PUBLISH packet with a subscription id - the server will include it when it sends PUBLISH packets to subscribing clients if those clients have established ids. To access subscription ids of incoming messages, see the "SubscriptionIdentifiers" field in the MQTTMessage type.

To reset the value once it has been previously set, so that it is no longer included in future packets, set it to -1.

See the Subscribe method for details on subscription identifiers. Valid only for MQTT 5.

TopicAlias:   Value that is used to identify the Topic instead of using the Topic Name in order to reduce packet size.

To establish a topic alias mapping, set this to a unique value before calling PublishMessage with the desired topic filter. Then, next time the client publishes a message to this topic, it may set TopicAlias to the value established and call PublishMessage with an empty topic filter string. The message will be published to the proper topic without sending the topic filter.

A sender can modify the Topic Alias mapping by sending another PUBLISH in the same Network Connection with the same Topic Alias value and a different non-zero length Topic Name.

Note that a topic alias must have a value greater than zero and less than or equal to ServerTopicAliasMax. Topic alias mappings exist only within a connection and are not a part of stored session state data. The Topic Alias mappings used by the Client and Server are independent from each other.

To reset the value once it has been previously set, so that it is no longer included in future packets, set it to -1.

Also accessible in the OutgoingMessageProperties config.

Code Example


mqtt1.Connected = true;
mqtt1.Config("TopicAlias=1"); // map 1 to topic "PublishWithTopicAlias"
mqtt1.PublishMessage(topic, 1, "hello");
mqtt1.Config("TopicAlias=1"); // set topic alias 1 to publish with empty topic filter
mqtt1.PublishMessage("", 1, "hello");

Valid only for MQTT 5.

TopicDelimiter:   The string to use as a delimiter in a topic filter list string.

When the Subscribe and Unsubscribe methods are called, the component parses the topic filters string passed to them into a list of topic filters by splitting it, using this setting's current value as the delimiter. By default, this is set to ,.

TopicNLArray:   List of No Local option flags for subscription topic filters.

The value of this config should be a comma-separated list of boolean values.

For topic filters subscribed to with a True flag, messages will not be forwarded to the same ClientId they were published from.

By default, this value is empty and all flags are False.

See the Subscribe method for more details on Subscription Options. Valid only for MQTT 5.

TopicQOSArray:   Comma-separated list of topic filter QoS values to use when subscribing.

This can be set to a comma-separated list of individual QoS values to use for each topic filter passed to the Subscribe method, causing the component to ignore the QoS value passed to Subscribe. When doing this, the number of QoS values set to this setting must match the number of topic filters passed to Subscribe.

If this setting is set to the empty string (default) when Subscribe is called with multiple topic filters, the component will use the QoS value passed to Subscribe for all of them.

TopicRAPArray:   List of Retain As Published option flags for subscription topic filters.

The value of this config should be a comma-separated list of boolean values.

For topic filters subscribed to with a True flag, messages forwarded for this subscription will keep the retain flag they were published with (as opposed to always being set to False).

By default, this value is empty and all flags are False.

See the Subscribe method for more details on Subscription Options. Valid only for MQTT 5.

TopicRHArray:   List of Retain Handling option values for subscription topic filters.

The value of this config should be a comma-separated list of integer values specifying whether retained messages are sent when the subscription is established. Possible values are:

  • 0 = send retained messages at the time of the subscribe
  • 1 = send retained messages at subscribe only if the subscription does not currently exist
  • 2 = do not send retained messages at the time of the subscribe

By default, this value is empty and all values are 0.

See the Subscribe method for more details on Subscription Options. Valid only for MQTT 5.

WillProperties:   JSON string specifying will properties to be included in the CONNECT packet.

The values listed below are available. If a value is absent in the CONNECT packet, the server will treat its value as the default listed.

To reset an individual value so that it is no longer included in the CONNECT packet (after it has previously been set), set it to "", or -1 for integers. To reset all WillProperties values, set the config JSON string to "".

Name Type Default Description
ContentType String N/A String describing content of will message.
CorrelationData String N/A Hex-encoded binary string used by the sender of a request message to identify which request the response message is for when received.
MessageExpInterval Integer No exp. Length of time after which the server must stop delivery of the will message to a subscriber if not yet processed.
PayloadFormatIndicator Integer 0x00 0x00 = unspecified bytes.
ReponseTopic String N/A Used as a topic name for a response message.
WillDelayInterval Integer 0 Delay in seconds after disconnection until the server should publish the client WillMessage.

Note that these values will be ignored if WillTopic is empty.

To set these values, set the ConnectProperties config to a string JSON object containing one or more key/value pairs to set. For example, to set all values:

{
"ContentType":"text/plain",
"CorrelationData":"00000000",
"MessageExpInterval":"3600",
"PayloadFormatIndicator":"1",
"ResponseTopic": "ResponseTopic",
"WillDelayInterval":"10"
}

Valid only for MQTT 5.

WillQOS:   The QoS value to use for the Will message.

If WillTopic is set to a non-empty string when Connect is called, this is the QoS value that will be used for the Will message; possible values are 0 (default), 1, and 2. (Note that this setting is ignored if WillTopic is empty.)

Refer to WillTopic for more information.

WillRetain:   Whether the server should retain the Will message after publishing it.

If WillTopic is set to a non-empty string when Connect is called, this determines whether or not the server will treat the Will message as retained. By default, this is disabled. (Note that this setting is ignored if WillTopic is empty.)

See Retain for general information about how retained messages are handled by the server.

Refer to WillTopic for more information.

IPPort Configuration Settings

CloseStreamAfterTransfer:   If true, the component will close the upload or download stream after the transfer.

This setting determines whether the input or output stream is closed after the transfer completes. When set to True (default), all streams will be closed after a transfer is completed. In order to keep streams open after the transfer of data, set this to False. the default value is True.

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the component will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the component whether or not to automatically detect and use firewall system settings, if available.

This is the same as AutoDetect. This setting is provided for use by components that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

NOTE: This is the same as Host. This setting is provided for use by components that do not directly expose Firewall properties.

FirewallListener:   If true, the component binds to a SOCKS firewall as a server (IPPort only).

This entry is for IPPort only and does not work for other components that descend from IPPort.

If this entry is set, the component acts as a server. RemoteHost and RemotePort are used to tell the SOCKS firewall in which address and port to listen to. The firewall rules may ignore RemoteHost, and it is recommended that RemoteHost be set to empty string in this case.

RemotePort is the port in which the firewall will listen to. If set to 0, the firewall will select a random port. The binding (address and port) is provided through the ConnectionStatus event.

The connection to the firewall is made by calling the Connect method.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the component throws an exception.

NOTE: This is the same as Password. This setting is provided for use by components that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

Note that the FirewallPort is set automatically when FirewallType is set to a valid value.

NOTE: This is the same as Port. This setting is provided for use by components that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

NOTE: This is the same as FirewallType. This setting is provided for use by components that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the component throws an exception.

NOTE: This is the same as User. This setting is provided for use by components that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to true. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgement is received from the remote host the keep-alive packet will be re-sent. This setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in Java or MAC.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to true. By default the operating system will determine the time a connection is idle before a TCP keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Note: This value is not applicable in Java.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), there are two scenarios for determining how long the connection will linger. The first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP protocol timeout expires.

In the second scenario, LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the component returns control immediately, the system could hold system resources until all pending data is sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (by a client acknowledgment, for example), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, to leave the socket connection linger. This value is 0 by default, which means it will use the default IP protocol timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the component binds.

This must be set before a connection is attempted. It instructs the component to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This setting optionally specifies a semicolon separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to true, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the component will use IPv4 exclusively. When set to 1, the component will use IPv6 exclusively. To instruct the component to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

UseNTLMv2:   Whether to use NTLM V2.

When authenticating with NTLM this setting specifies whether NTLM V2 is used. By default this value is False and NTLM V1 will be used. Set this to True to use NTLM V2.

SSL Configuration Settings

CACertFilePaths:   The paths to CA certificate files when using Mono on Unix/Linux.

This setting specifies the paths on disk to CA certificate files when using Mono on Unix/Linux. It is not applicable in any other circumstances.

The value is formatted as a list of paths separated by semicolons. The component will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When the UseInternalSecurityAPI configuration setting is True, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if UseInternalSecurityAPI is False.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the component will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the component is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:


-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the component will check the Certificate Revocation List specified by the server certificate. If set to true the component will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The component will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component throws an exception.

When set to false (default) the CRL check will not be performed by the component.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the component will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when UseInternalSecurityAPI is False (default):

obj.config("SSLEnabledCipherSuites=*");
obj.config("SSLEnabledCipherSuites=CALG_AES_256");
obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES");
Possible values when UseInternalSecurityAPI is False (default) include:
  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when UseInternalSecurityAPI is True:
obj.config("SSLEnabledCipherSuites=*");
obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA");
obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA");
Possible values when UseInternalSecurityAPI is True include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList setting.

Note: TLS 1.1 and TLS1.2 support are only available starting with Windows 7.

Note: Enabling TLS 1.3 will automatically set UseInternalSecurityAPI to True.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when UseInternalSecurityAPI is set to true.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When UseInternalSecurityAPI is set to True this value is automatically set to True. This is needed for proper validation when using the internal provider.

SSLNegotiatedCipher:   Returns the negotiated ciphersuite.

Returns the ciphersuite negotiated during the SSL handshake.

Note: For server components (e.g. IPDaemon) this is a per-connection setting accessed by passing the ConnectionId. For example:

server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated ciphersuite strength.

Returns the strength of the ciphersuite negotiated during the SSL handshake.

Note: For server components (e.g. IPDaemon) this is a per-connection setting accessed by passing the ConnectionId. For example:

server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated ciphersuite.

Returns the ciphersuite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. IPDaemon) this is a per-connection setting accessed by passing the ConnectionId. For example:

server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. IPDaemon) this is a per-connection setting accessed by passing the ConnectionId. For example:

server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. IPDaemon) this is a per-connection setting accessed by passing the ConnectionId. For example:

server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedProtocol:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. IPDaemon) this is a per-connection setting accessed by passing the ConnectionId. For example:

server.Config("SSLNegotiatedProtocol[connId]");

SSLProvider:   The name of the security provider to use.

Change this setting to use security providers other than the system default.

Use this setting with caution. Disabling SSL security or pointing to the wrong provider could potentially cause serious security vulnerabilities in your application.

The special value "*" (default) picks the default SSL provider defined in the system.

The special value "Internal" picks the internal SSL implementation. This does not rely on any system libraries. This is equivalent to setting UseInternalSecurityAPI to True.

Note: On Windows systems, the default SSL Provider is "Microsoft Unified Security Protocol Provider" and cannot be changed except to a value of "Internal".

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available in Java or when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:


-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when UseInternalSecurityAPI is True.

This setting specifies the allowed server certificate signature algorithms when UseInternalSecurityAPI is True and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the component will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the component throws an exception.

The format of this value is a comma separated list of hash-signature combinations. For instance:

IPPort.Config("UseInternalSecurityAPI=true");
IPPort.Config("SSLEnabledProtocols=3072"); //TLS 1.2
IPPort.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa");
The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and UseInternalSecurityAPI is set to True, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Configuration Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Copyright (c) 2022 /n software inc. - All rights reserved.
IPWorks MQ 2020 .NET Edition - Version 20.0 [Build 8155]