AzureRelaySender Control

Properties   Methods   Events   Config Settings   Errors  

Connects to the Azure Relay Service in order to send and receive data.

Syntax

AzureRelaySender

Remarks

The AzureRelaySender control connects to the Azure Relay service using a WebSocket connection. Once the connection is established data may be sent and received over the connection.

Establishing a Connection

Connect establishes a WebSocket connection to the Azure Relay Service. The following properties are applicable when calling this method:

After the connection is established data may be sent by calling Send, SendText, or SendFile.

Incoming data is received through the DataIn event.

To disconnect call the Disconnect method.

Code Example

bool receivedData = false; Azurerelaysender sender = new Azurerelaysender(); sender.OnDataIn += (s, e) => { Console.WriteLine("Received Data: " + e.Text); receivedData = true; }; sender.AccessKey = "9oKRDwjl0s440MlLUi4qHxDL34j1FS6K3t5TRoJ216c="; sender.AccessKeyName = "RootManageSharedAccessKey"; sender.NamespaceAddress = "myrelay.servicebus.windows.net"; sender.HybridConnection = "hc1"; sender.Connect(); sender.DataToSend = "hello relay"; while (!receivedData) sender.DoEvents(); sender.Disconnect();

Property List


The following is the full list of the properties of the control with short descriptions. Click on the links for further details.

AcceptDataThis property indicates whether data reception is currently enabled.
AccessKeyThe Shared Access Key.
AccessKeyNameThe Shared Access Key Name.
BytesSentThis property includes the number of bytes actually sent after a call to the SendBytes method.
ConnectedThis property shows whether the control is connected.
DataFormatThis property includes the format of the data being sent.
FirewallAutoDetectThis property tells the control whether or not to automatically detect and use firewall system settings, if available.
FirewallTypeThis property determines the type of firewall to connect through.
FirewallHostThis property contains the name or IP address of the firewall (optional).
FirewallPasswordThis property contains a password if authentication is to be used when connecting through the firewall.
FirewallPortThis property contains the Transmission Control Protocol (TCP) port for the firewall Host .
FirewallUserThis property contains a user name if authentication is to be used when connecting through a firewall.
HybridConnectionThe hybrid connection name.
LocalHostThis property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LocalPortThe TCP port in the local host where the control binds.
NamespaceAddressThe namespace address of the relay.
OtherHeadersThis property includes other headers as determined by the user (optional).
ParsedHeaderCountThe number of records in the ParsedHeader arrays.
ParsedHeaderFieldThis property contains the name of the HTTP header (this is the same case as it is delivered).
ParsedHeaderValueThis property contains the header contents.
ProxyAuthSchemeThis property is used to tell the control which type of authorization to perform when connecting to the proxy.
ProxyAutoDetectThis property tells the control whether or not to automatically detect and use proxy system settings, if available.
ProxyPasswordThis property contains a password if authentication is to be used for the proxy.
ProxyPortThis property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).
ProxyServerIf a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.
ProxySSLThis property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.
ProxyUserThis property contains a user name if authentication is to be used for the proxy.
ReadyToSendThis property indicates whether the control is ready to send data.
SSLAcceptServerCertEffectiveDateThis is the date on which this certificate becomes valid.
SSLAcceptServerCertExpirationDateThis is the date the certificate expires.
SSLAcceptServerCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
SSLAcceptServerCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLAcceptServerCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLAcceptServerCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLAcceptServerCertIssuerThis is the issuer of the certificate.
SSLAcceptServerCertPrivateKeyThis is the private key of the certificate (if available).
SSLAcceptServerCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
SSLAcceptServerCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
SSLAcceptServerCertPublicKeyThis is the public key of the certificate.
SSLAcceptServerCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
SSLAcceptServerCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
SSLAcceptServerCertSerialNumberThis is the serial number of the certificate encoded as a string.
SSLAcceptServerCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
SSLAcceptServerCertStoreThis is the name of the certificate store for the client certificate.
SSLAcceptServerCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLAcceptServerCertStoreTypeThis is the type of certificate store for this certificate.
SSLAcceptServerCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
SSLAcceptServerCertThumbprintMD5This property contains the MD5 hash of the certificate.
SSLAcceptServerCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
SSLAcceptServerCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
SSLAcceptServerCertUsageThis property contains the text description of UsageFlags .
SSLAcceptServerCertUsageFlagsThis property contains the flags that show intended use for the certificate.
SSLAcceptServerCertVersionThis property contains the certificate's version number.
SSLAcceptServerCertSubjectThis is the subject of the certificate used for client authentication.
SSLAcceptServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertEffectiveDateThis is the date on which this certificate becomes valid.
SSLCertExpirationDateThis is the date the certificate expires.
SSLCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
SSLCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLCertIssuerThis is the issuer of the certificate.
SSLCertPrivateKeyThis is the private key of the certificate (if available).
SSLCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
SSLCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
SSLCertPublicKeyThis is the public key of the certificate.
SSLCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
SSLCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
SSLCertSerialNumberThis is the serial number of the certificate encoded as a string.
SSLCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
SSLCertThumbprintMD5This property contains the MD5 hash of the certificate.
SSLCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
SSLCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
SSLCertUsageThis property contains the text description of UsageFlags .
SSLCertUsageFlagsThis property contains the flags that show intended use for the certificate.
SSLCertVersionThis property contains the certificate's version number.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLProviderThis property specifies the Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.
SSLServerCertEffectiveDateThis is the date on which this certificate becomes valid.
SSLServerCertExpirationDateThis is the date the certificate expires.
SSLServerCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
SSLServerCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLServerCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLServerCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLServerCertIssuerThis is the issuer of the certificate.
SSLServerCertPrivateKeyThis is the private key of the certificate (if available).
SSLServerCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
SSLServerCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
SSLServerCertPublicKeyThis is the public key of the certificate.
SSLServerCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
SSLServerCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
SSLServerCertSerialNumberThis is the serial number of the certificate encoded as a string.
SSLServerCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
SSLServerCertStoreThis is the name of the certificate store for the client certificate.
SSLServerCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLServerCertStoreTypeThis is the type of certificate store for this certificate.
SSLServerCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
SSLServerCertThumbprintMD5This property contains the MD5 hash of the certificate.
SSLServerCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
SSLServerCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
SSLServerCertUsageThis property contains the text description of UsageFlags .
SSLServerCertUsageFlagsThis property contains the flags that show intended use for the certificate.
SSLServerCertVersionThis property contains the certificate's version number.
SSLServerCertSubjectThis is the subject of the certificate used for client authentication.
SSLServerCertEncodedThis is the certificate (PEM/base64 encoded).
SubProtocolsThis property includes optional subprotocols supported by the client.
TimeoutThis property includes the timeout for the control.
TransferredHeadersThis property includes the full set of headers as received from the server.

Method List


The following is the full list of the methods of the control with short descriptions. Click on the links for further details.

ConfigThis method sets or retrieves a configuration setting.
ConnectConnects to the Azure Relay Service.
DisconnectThis method disconnects from the remote host.
DoEventsThis method processes events from the internal message queue.
InterruptThis method interrupts the current method.
ResetThis method will reset the control.
SendThis method sends data to the remote host.
SendFileThis method sends a file to the remote host.
SendTextThis method sends text data to the server.

Event List


The following is the full list of the events fired by the control with short descriptions. Click on the links for further details.

ConnectedThis event is fired immediately after the WebSocket handshake completes (or fails).
ConnectionStatusThis event is fired to indicate changes in connection state.
DataInThis event is fired when data are received.
DisconnectedThis event is fired when a connection is closed.
ErrorThis event is fired for information about errors during data delivery.
HeaderThis event is fired every time a header line comes in.
LogThis event fires once for each log message.
ReadyToSendThis event is fired when the control is ready to send data.
RedirectThis event is fired when a redirection is received from the server.
SSLServerAuthenticationThis event is fired after the server presents its certificate to the client.
SSLStatusThis event shows the progress of the secure connection.

Config Settings


The following is a list of config settings for the control with short descriptions. Click on the links for further details.

AccessTokenReturns an access token for use outside of the controls.
DiagnosticIdA diagnostic id used to enable end-to-end tracing.
LogLevelThe level of detail that is logged.
TokenValidityThe validity time in seconds of the access token.
BufferMessageIndicates whether or not the entire message is buffered before firing the DataIn event.
DataInEOMProvides the EOM for the next available chunk of data when SinglePacketMode is True.
DataInTextProvides the next available chunk of data when SinglePacketMode is True.
DisconnectStatusCodeSpecifies the status code when closing a connection.
DisconnectStatusDescriptionSpecifies the message associated with the disconnect status code.
MaxFrameSizeSpecifies the maximum size of the outgoing message in bytes before fragmentation occurs.
MaxLineLengthDetermines the maximum length of a line when LineMode is True.
MessageLengthThe length of the message (in bytes) when sending asynchronously.
SinglePacketModeDetermines how received data is provided.
StatusLineThe first line of the last HTTP server response.
TransferredDataThe body of the last HTTP server response.
URLThe URL to which the control connected.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the control.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the control will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the control.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the control.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the control whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the control binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.

AcceptData Property (AzureRelaySender Control)

This property indicates whether data reception is currently enabled.

Syntax

azurerelaysendercontrol.AcceptData

Default Value

True

Remarks

This property indicates whether data reception is currently enabled. When , data reception is disabled and the DataIn event will not fire. Use the PauseData and ProcessData methods to pause and resume data reception.

This property is read-only and not available at design time.

Data Type

Boolean

AccessKey Property (AzureRelaySender Control)

The Shared Access Key.

Syntax

azurerelaysendercontrol.AccessKey[=string]

Default Value

""

Remarks

This property specifies the Shared Access Key to use when authenticating. This is the primary or secondary key of the shared access policy created in the Azure portal. For instance 8oKRDwkl0s440MlLUi4qHxDL34j1FS6K3t5TRoJ216c=.

Data Type

String

AccessKeyName Property (AzureRelaySender Control)

The Shared Access Key Name.

Syntax

azurerelaysendercontrol.AccessKeyName[=string]

Default Value

""

Remarks

This property specifies the Shared Access Key name to use when authenticating. This is the name of the shared access policy created in the Azure portal. For instance RootManageSharedAccessKey.

Data Type

String

BytesSent Property (AzureRelaySender Control)

This property includes the number of bytes actually sent after a call to the SendBytes method.

Syntax

azurerelaysendercontrol.BytesSent

Default Value

0

Remarks

This property indicates how many bytes were sent after the last call to SendBytes. Please check the SendBytes method for more information.

Note: that BytesSent will always return 0 when the control is operating in synchronous mode (i.e., the Timeout property is set to a positive value.)

This property is read-only and not available at design time.

Data Type

Integer

Connected Property (AzureRelaySender Control)

This property shows whether the control is connected.

Syntax

azurerelaysendercontrol.Connected

Default Value

False

Remarks

This property is used to determine whether or not the control is connected to the remote host. Use the Connect and Disconnect methods to manage the connection.

This property is read-only and not available at design time.

Data Type

Boolean

DataFormat Property (AzureRelaySender Control)

This property includes the format of the data being sent.

Syntax

azurerelaysendercontrol.DataFormat[=integer]

Possible Values

dfAutomatic(0), 
dfText(1), 
dfBinary(2), 
dfPing(9), 
dfPong(10)

Default Value

0

Remarks

When data are sent over an established connection, it is usually considered as text or binary data. Text data are UTF-8 encoded. Binary data has no encoding associated with it.

Possible values are as follows:

0 (dfAutomatic - default) The control will attempt to automatically determine the correct data format. This is suitable for most cases.
1 (dfText) The control will UTF-8 encode the specified data before sending. Data that already have been UTF-8 encoded may also be supplied.
2 (dfBinary) The control will send the data exactly as provided.
9 (dfPing) The control will send the ping with data exactly as provided.
10 (dfPong) The control will send the pong with data exactly as provided.

Data Type

Integer

FirewallAutoDetect Property (AzureRelaySender Control)

This property tells the control whether or not to automatically detect and use firewall system settings, if available.

Syntax

azurerelaysendercontrol.FirewallAutoDetect[=boolean]

Default Value

False

Remarks

This property tells the control whether or not to automatically detect and use firewall system settings, if available.

Data Type

Boolean

FirewallType Property (AzureRelaySender Control)

This property determines the type of firewall to connect through.

Syntax

azurerelaysendercontrol.FirewallType[=integer]

Possible Values

fwNone(0), 
fwTunnel(1), 
fwSOCKS4(2), 
fwSOCKS5(3), 
fwSOCKS4A(10)

Default Value

0

Remarks

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. FirewallPort is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Data Type

Integer

FirewallHost Property (AzureRelaySender Control)

This property contains the name or IP address of the firewall (optional).

Syntax

azurerelaysendercontrol.FirewallHost[=string]

Default Value

""

Remarks

This property contains the name or IP address of the firewall (optional). If a FirewallHost is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the control fails with an error.

Data Type

String

FirewallPassword Property (AzureRelaySender Control)

This property contains a password if authentication is to be used when connecting through the firewall.

Syntax

azurerelaysendercontrol.FirewallPassword[=string]

Default Value

""

Remarks

This property contains a password if authentication is to be used when connecting through the firewall. If FirewallHost is specified, the FirewallUser and FirewallPassword properties are used to connect and authenticate to the given firewall. If the authentication fails, the control fails with an error.

Data Type

String

FirewallPort Property (AzureRelaySender Control)

This property contains the Transmission Control Protocol (TCP) port for the firewall Host .

Syntax

azurerelaysendercontrol.FirewallPort[=integer]

Default Value

0

Remarks

This property contains the Transmission Control Protocol (TCP) port for the firewall FirewallHost. See the description of the FirewallHost property for details.

Note: This property is set automatically when FirewallType is set to a valid value. See the description of the FirewallType property for details.

Data Type

Integer

FirewallUser Property (AzureRelaySender Control)

This property contains a user name if authentication is to be used when connecting through a firewall.

Syntax

azurerelaysendercontrol.FirewallUser[=string]

Default Value

""

Remarks

This property contains a user name if authentication is to be used when connecting through a firewall. If FirewallHost is specified, this property and the FirewallPassword property are used to connect and authenticate to the given Firewall. If the authentication fails, the control fails with an error.

Data Type

String

HybridConnection Property (AzureRelaySender Control)

The hybrid connection name.

Syntax

azurerelaysendercontrol.HybridConnection[=string]

Default Value

""

Remarks

This setting specifies the name of the hybrid connection that was created in the Azure portal. For instance hc1.

Data Type

String

LocalHost Property (AzureRelaySender Control)

This property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

azurerelaysendercontrol.LocalHost[=string]

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

Note: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

LocalPort Property (AzureRelaySender Control)

The TCP port in the local host where the control binds.

Syntax

azurerelaysendercontrol.LocalPort[=integer]

Default Value

0

Remarks

This property must be set before a connection is attempted. It instructs the control to bind to a specific port (or communication endpoint) in the local machine.

Setting this property to 0 (default) enables the system to choose an open port at random. The chosen port will be returned by the LocalPort property after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this property when a connection is active will generate an error.

This property is useful when trying to connect to services that require a trusted port on the client side.

Data Type

Integer

NamespaceAddress Property (AzureRelaySender Control)

The namespace address of the relay.

Syntax

azurerelaysendercontrol.NamespaceAddress[=string]

Default Value

""

Remarks

This property specifies the full fully qualified domain name of the relay namespace. For instance myrelay.servicebus.windows.net.

Data Type

String

OtherHeaders Property (AzureRelaySender Control)

This property includes other headers as determined by the user (optional).

Syntax

azurerelaysendercontrol.OtherHeaders[=string]

Default Value

""

Remarks

This property can be set to a string of headers to be appended to the HTTP request headers created from other properties like ContentType and From.

The headers must follow the format Header: Value as described in the HTTP specifications. Header lines should be separated by CRLF (Chr$(13) & Chr$(10)) .

Use this property with caution. If this property contains invalid headers, HTTP requests may fail.

This property is useful for extending the functionality of the control beyond what is provided.

This property is not available at design time.

Data Type

String

ParsedHeaderCount Property (AzureRelaySender Control)

The number of records in the ParsedHeader arrays.

Syntax

azurerelaysendercontrol.ParsedHeaderCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ParsedHeaderCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

ParsedHeaderField Property (AzureRelaySender Control)

This property contains the name of the HTTP header (this is the same case as it is delivered).

Syntax

azurerelaysendercontrol.ParsedHeaderField(ParsedHeaderIndex)

Default Value

""

Remarks

This property contains the name of the HTTP Header (this is the same case as it is delivered).

The ParsedHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ParsedHeaderCount property.

This property is read-only and not available at design time.

Data Type

String

ParsedHeaderValue Property (AzureRelaySender Control)

This property contains the header contents.

Syntax

azurerelaysendercontrol.ParsedHeaderValue(ParsedHeaderIndex)

Default Value

""

Remarks

This property contains the Header contents.

The ParsedHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ParsedHeaderCount property.

This property is read-only and not available at design time.

Data Type

String

ProxyAuthScheme Property (AzureRelaySender Control)

This property is used to tell the control which type of authorization to perform when connecting to the proxy.

Syntax

azurerelaysendercontrol.ProxyAuthScheme[=integer]

Possible Values

authBasic(0), 
authDigest(1), 
authProprietary(2), 
authNone(3), 
authNtlm(4), 
authNegotiate(5)

Default Value

0

Remarks

This property is used to tell the control which type of authorization to perform when connecting to the proxy. This is used only when the ProxyUser and ProxyPassword properties are set.

ProxyAuthScheme should be set to authNone (3) when no authentication is expected.

By default, ProxyAuthScheme is authBasic (0), and if the ProxyUser and ProxyPassword properties are set, the component will attempt basic authentication.

If ProxyAuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If ProxyAuthScheme is set to authProprietary (2), then the authorization token will not be generated by the control. Look at the configuration file for the control being used to find more information about manually setting this token.

If ProxyAuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this property will clear the values of ProxyUser and ProxyPassword.

Data Type

Integer

ProxyAutoDetect Property (AzureRelaySender Control)

This property tells the control whether or not to automatically detect and use proxy system settings, if available.

Syntax

azurerelaysendercontrol.ProxyAutoDetect[=boolean]

Default Value

False

Remarks

This property tells the control whether or not to automatically detect and use proxy system settings, if available. The default value is .

Data Type

Boolean

ProxyPassword Property (AzureRelaySender Control)

This property contains a password if authentication is to be used for the proxy.

Syntax

azurerelaysendercontrol.ProxyPassword[=string]

Default Value

""

Remarks

This property contains a password if authentication is to be used for the proxy.

If ProxyAuthScheme is set to Basic Authentication, the ProxyUser and ProxyPassword properties are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If ProxyAuthScheme is set to Digest Authentication, the ProxyUser and ProxyPassword properties are used to respond to the Digest Authentication challenge from the server.

If ProxyAuthScheme is set to NTLM Authentication, the ProxyUser and ProxyPassword properties are used to authenticate through NTLM negotiation.

Data Type

String

ProxyPort Property (AzureRelaySender Control)

This property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).

Syntax

azurerelaysendercontrol.ProxyPort[=integer]

Default Value

80

Remarks

This property contains the Transmission Control Protocol (TCP) port for the proxy ProxyServer (default 80). See the description of the ProxyServer property for details.

Data Type

Integer

ProxyServer Property (AzureRelaySender Control)

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

Syntax

azurerelaysendercontrol.ProxyServer[=string]

Default Value

""

Remarks

If a proxy ProxyServer is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the ProxyServer property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the ProxyServer property is set to the corresponding address. If the search is not successful, an error is returned.

Data Type

String

ProxySSL Property (AzureRelaySender Control)

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.

Syntax

azurerelaysendercontrol.ProxySSL[=integer]

Possible Values

psAutomatic(0), 
psAlways(1), 
psNever(2), 
psTunnel(3)

Default Value

0

Remarks

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the control will use the psTunnel option. If the URL is an http URL, the control will use the psNever option.
psAlways (1)The connection is always SSL-enabled.
psNever (2)The connection is not SSL-enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

Data Type

Integer

ProxyUser Property (AzureRelaySender Control)

This property contains a user name if authentication is to be used for the proxy.

Syntax

azurerelaysendercontrol.ProxyUser[=string]

Default Value

""

Remarks

This property contains a user name if authentication is to be used for the proxy.

If ProxyAuthScheme is set to Basic Authentication, the ProxyUser and ProxyPassword properties are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If ProxyAuthScheme is set to Digest Authentication, the ProxyUser and ProxyPassword properties are used to respond to the Digest Authentication challenge from the server.

If ProxyAuthScheme is set to NTLM Authentication, the ProxyUser and ProxyPassword properties are used to authenticate through NTLM negotiation.

Data Type

String

ReadyToSend Property (AzureRelaySender Control)

This property indicates whether the control is ready to send data.

Syntax

azurerelaysendercontrol.ReadyToSend

Default Value

False

Remarks

This property indicates that the underlying Transmission Control Protocol (TCP)/IP subsystem is ready to accept data. This is True after connecting to the remote host and will become False after a failed SendBytes.

After a failed SendBytes, the ReadyToSend event will fire and this property will be True when data can be sent again.

This property is read-only and not available at design time.

Data Type

Boolean

SSLAcceptServerCertEffectiveDate Property (AzureRelaySender Control)

This is the date on which this certificate becomes valid.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertEffectiveDate

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLAcceptServerCertExpirationDate Property (AzureRelaySender Control)

This is the date the certificate expires.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertExpirationDate

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLAcceptServerCertExtendedKeyUsage Property (AzureRelaySender Control)

This is a comma-delimited list of extended key usage identifiers.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertExtendedKeyUsage

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprint Property (AzureRelaySender Control)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertFingerprint

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprintSHA1 Property (AzureRelaySender Control)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertFingerprintSHA1

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprintSHA256 Property (AzureRelaySender Control)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertFingerprintSHA256

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLAcceptServerCertIssuer Property (AzureRelaySender Control)

This is the issuer of the certificate.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertIssuer

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLAcceptServerCertPrivateKey Property (AzureRelaySender Control)

This is the private key of the certificate (if available).

Syntax

azurerelaysendercontrol.SSLAcceptServerCertPrivateKey

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLAcceptServerCertPrivateKey may be available but not exportable. In this case, SSLAcceptServerCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLAcceptServerCertPrivateKeyAvailable Property (AzureRelaySender Control)

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertPrivateKeyAvailable

Default Value

False

Remarks

This property shows whether a SSLAcceptServerCertPrivateKey is available for the selected certificate. If SSLAcceptServerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLAcceptServerCertPrivateKeyContainer Property (AzureRelaySender Control)

This is the name of the PrivateKey container for the certificate (if available).

Syntax

azurerelaysendercontrol.SSLAcceptServerCertPrivateKeyContainer

Default Value

""

Remarks

This is the name of the SSLAcceptServerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKey Property (AzureRelaySender Control)

This is the public key of the certificate.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertPublicKey

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKeyAlgorithm Property (AzureRelaySender Control)

This property contains the textual description of the certificate's public key algorithm.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertPublicKeyAlgorithm

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKeyLength Property (AzureRelaySender Control)

This is the length of the certificate's public key (in bits).

Syntax

azurerelaysendercontrol.SSLAcceptServerCertPublicKeyLength

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLAcceptServerCertSerialNumber Property (AzureRelaySender Control)

This is the serial number of the certificate encoded as a string.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertSerialNumber

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLAcceptServerCertSignatureAlgorithm Property (AzureRelaySender Control)

The property contains the text description of the certificate's signature algorithm.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertSignatureAlgorithm

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLAcceptServerCertStore Property (AzureRelaySender Control)

This is the name of the certificate store for the client certificate.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLAcceptServerCertStoreType property denotes the type of the certificate store specified by SSLAcceptServerCertStore. If the store is password protected, specify the password in SSLAcceptServerCertStorePassword.

SSLAcceptServerCertStore is used in conjunction with the SSLAcceptServerCertSubject property to specify client certificates. If SSLAcceptServerCertStore has a value, and SSLAcceptServerCertSubject or SSLAcceptServerCertEncoded is set, a search for a certificate is initiated. Please see the SSLAcceptServerCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLAcceptServerCertStoreB.

Data Type

Binary String

SSLAcceptServerCertStorePassword Property (AzureRelaySender Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLAcceptServerCertStoreType Property (AzureRelaySender Control)

This is the type of certificate store for this certificate.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used, the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key, the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLAcceptServerCertStore and set SSLAcceptServerCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLAcceptServerCertSubjectAltNames Property (AzureRelaySender Control)

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertSubjectAltNames

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintMD5 Property (AzureRelaySender Control)

This property contains the MD5 hash of the certificate.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertThumbprintMD5

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintSHA1 Property (AzureRelaySender Control)

This property contains the SHA-1 hash of the certificate.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertThumbprintSHA1

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintSHA256 Property (AzureRelaySender Control)

This property contains the SHA-256 hash of the certificate.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertThumbprintSHA256

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertUsage Property (AzureRelaySender Control)

This property contains the text description of UsageFlags .

Syntax

azurerelaysendercontrol.SSLAcceptServerCertUsage

Default Value

""

Remarks

This property contains the text description of SSLAcceptServerCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLAcceptServerCertUsageFlags Property (AzureRelaySender Control)

This property contains the flags that show intended use for the certificate.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertUsageFlags

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of SSLAcceptServerCertUsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the SSLAcceptServerCertUsage property for a text representation of SSLAcceptServerCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLAcceptServerCertVersion Property (AzureRelaySender Control)

This property contains the certificate's version number.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertVersion

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

SSLAcceptServerCertSubject Property (AzureRelaySender Control)

This is the subject of the certificate used for client authentication.

Syntax

azurerelaysendercontrol.SSLAcceptServerCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, or E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Data Type

String

SSLAcceptServerCertEncoded Property (AzureRelaySender Control)

This is the certificate (PEM/base64 encoded).

Syntax

azurerelaysendercontrol.SSLAcceptServerCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLAcceptServerCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLCertEffectiveDate Property (AzureRelaySender Control)

This is the date on which this certificate becomes valid.

Syntax

azurerelaysendercontrol.SSLCertEffectiveDate

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLCertExpirationDate Property (AzureRelaySender Control)

This is the date the certificate expires.

Syntax

azurerelaysendercontrol.SSLCertExpirationDate

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLCertExtendedKeyUsage Property (AzureRelaySender Control)

This is a comma-delimited list of extended key usage identifiers.

Syntax

azurerelaysendercontrol.SSLCertExtendedKeyUsage

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLCertFingerprint Property (AzureRelaySender Control)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

azurerelaysendercontrol.SSLCertFingerprint

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLCertFingerprintSHA1 Property (AzureRelaySender Control)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

azurerelaysendercontrol.SSLCertFingerprintSHA1

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLCertFingerprintSHA256 Property (AzureRelaySender Control)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

azurerelaysendercontrol.SSLCertFingerprintSHA256

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLCertIssuer Property (AzureRelaySender Control)

This is the issuer of the certificate.

Syntax

azurerelaysendercontrol.SSLCertIssuer

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLCertPrivateKey Property (AzureRelaySender Control)

This is the private key of the certificate (if available).

Syntax

azurerelaysendercontrol.SSLCertPrivateKey

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLCertPrivateKey may be available but not exportable. In this case, SSLCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLCertPrivateKeyAvailable Property (AzureRelaySender Control)

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

azurerelaysendercontrol.SSLCertPrivateKeyAvailable

Default Value

False

Remarks

This property shows whether a SSLCertPrivateKey is available for the selected certificate. If SSLCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLCertPrivateKeyContainer Property (AzureRelaySender Control)

This is the name of the PrivateKey container for the certificate (if available).

Syntax

azurerelaysendercontrol.SSLCertPrivateKeyContainer

Default Value

""

Remarks

This is the name of the SSLCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLCertPublicKey Property (AzureRelaySender Control)

This is the public key of the certificate.

Syntax

azurerelaysendercontrol.SSLCertPublicKey

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLCertPublicKeyAlgorithm Property (AzureRelaySender Control)

This property contains the textual description of the certificate's public key algorithm.

Syntax

azurerelaysendercontrol.SSLCertPublicKeyAlgorithm

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLCertPublicKeyLength Property (AzureRelaySender Control)

This is the length of the certificate's public key (in bits).

Syntax

azurerelaysendercontrol.SSLCertPublicKeyLength

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLCertSerialNumber Property (AzureRelaySender Control)

This is the serial number of the certificate encoded as a string.

Syntax

azurerelaysendercontrol.SSLCertSerialNumber

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLCertSignatureAlgorithm Property (AzureRelaySender Control)

The property contains the text description of the certificate's signature algorithm.

Syntax

azurerelaysendercontrol.SSLCertSignatureAlgorithm

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLCertStore Property (AzureRelaySender Control)

This is the name of the certificate store for the client certificate.

Syntax

azurerelaysendercontrol.SSLCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertStoreB.

Data Type

Binary String

SSLCertStorePassword Property (AzureRelaySender Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

azurerelaysendercontrol.SSLCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (AzureRelaySender Control)

This is the type of certificate store for this certificate.

Syntax

azurerelaysendercontrol.SSLCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used, the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key, the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubjectAltNames Property (AzureRelaySender Control)

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

azurerelaysendercontrol.SSLCertSubjectAltNames

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLCertThumbprintMD5 Property (AzureRelaySender Control)

This property contains the MD5 hash of the certificate.

Syntax

azurerelaysendercontrol.SSLCertThumbprintMD5

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertThumbprintSHA1 Property (AzureRelaySender Control)

This property contains the SHA-1 hash of the certificate.

Syntax

azurerelaysendercontrol.SSLCertThumbprintSHA1

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertThumbprintSHA256 Property (AzureRelaySender Control)

This property contains the SHA-256 hash of the certificate.

Syntax

azurerelaysendercontrol.SSLCertThumbprintSHA256

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertUsage Property (AzureRelaySender Control)

This property contains the text description of UsageFlags .

Syntax

azurerelaysendercontrol.SSLCertUsage

Default Value

""

Remarks

This property contains the text description of SSLCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLCertUsageFlags Property (AzureRelaySender Control)

This property contains the flags that show intended use for the certificate.

Syntax

azurerelaysendercontrol.SSLCertUsageFlags

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of SSLCertUsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the SSLCertUsage property for a text representation of SSLCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLCertVersion Property (AzureRelaySender Control)

This property contains the certificate's version number.

Syntax

azurerelaysendercontrol.SSLCertVersion

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

SSLCertSubject Property (AzureRelaySender Control)

This is the subject of the certificate used for client authentication.

Syntax

azurerelaysendercontrol.SSLCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, or E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Data Type

String

SSLCertEncoded Property (AzureRelaySender Control)

This is the certificate (PEM/base64 encoded).

Syntax

azurerelaysendercontrol.SSLCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLProvider Property (AzureRelaySender Control)

This property specifies the Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.

Syntax

azurerelaysendercontrol.SSLProvider[=integer]

Possible Values

sslpAutomatic(0), 
sslpPlatform(1), 
sslpInternal(2)

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic), the control will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are as follows:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The control will select a provider depending on the current platform.

When Automatic is selected, the platform implementation is used by default. When TLS 1.3 is enabled via SSLEnabledProtocols, the internal implementation is used.

Data Type

Integer

SSLServerCertEffectiveDate Property (AzureRelaySender Control)

This is the date on which this certificate becomes valid.

Syntax

azurerelaysendercontrol.SSLServerCertEffectiveDate

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLServerCertExpirationDate Property (AzureRelaySender Control)

This is the date the certificate expires.

Syntax

azurerelaysendercontrol.SSLServerCertExpirationDate

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLServerCertExtendedKeyUsage Property (AzureRelaySender Control)

This is a comma-delimited list of extended key usage identifiers.

Syntax

azurerelaysendercontrol.SSLServerCertExtendedKeyUsage

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLServerCertFingerprint Property (AzureRelaySender Control)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

azurerelaysendercontrol.SSLServerCertFingerprint

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLServerCertFingerprintSHA1 Property (AzureRelaySender Control)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

azurerelaysendercontrol.SSLServerCertFingerprintSHA1

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLServerCertFingerprintSHA256 Property (AzureRelaySender Control)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

azurerelaysendercontrol.SSLServerCertFingerprintSHA256

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLServerCertIssuer Property (AzureRelaySender Control)

This is the issuer of the certificate.

Syntax

azurerelaysendercontrol.SSLServerCertIssuer

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLServerCertPrivateKey Property (AzureRelaySender Control)

This is the private key of the certificate (if available).

Syntax

azurerelaysendercontrol.SSLServerCertPrivateKey

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLServerCertPrivateKey may be available but not exportable. In this case, SSLServerCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLServerCertPrivateKeyAvailable Property (AzureRelaySender Control)

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

azurerelaysendercontrol.SSLServerCertPrivateKeyAvailable

Default Value

False

Remarks

This property shows whether a SSLServerCertPrivateKey is available for the selected certificate. If SSLServerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLServerCertPrivateKeyContainer Property (AzureRelaySender Control)

This is the name of the PrivateKey container for the certificate (if available).

Syntax

azurerelaysendercontrol.SSLServerCertPrivateKeyContainer

Default Value

""

Remarks

This is the name of the SSLServerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLServerCertPublicKey Property (AzureRelaySender Control)

This is the public key of the certificate.

Syntax

azurerelaysendercontrol.SSLServerCertPublicKey

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLServerCertPublicKeyAlgorithm Property (AzureRelaySender Control)

This property contains the textual description of the certificate's public key algorithm.

Syntax

azurerelaysendercontrol.SSLServerCertPublicKeyAlgorithm

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLServerCertPublicKeyLength Property (AzureRelaySender Control)

This is the length of the certificate's public key (in bits).

Syntax

azurerelaysendercontrol.SSLServerCertPublicKeyLength

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLServerCertSerialNumber Property (AzureRelaySender Control)

This is the serial number of the certificate encoded as a string.

Syntax

azurerelaysendercontrol.SSLServerCertSerialNumber

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLServerCertSignatureAlgorithm Property (AzureRelaySender Control)

The property contains the text description of the certificate's signature algorithm.

Syntax

azurerelaysendercontrol.SSLServerCertSignatureAlgorithm

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLServerCertStore Property (AzureRelaySender Control)

This is the name of the certificate store for the client certificate.

Syntax

azurerelaysendercontrol.SSLServerCertStore

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLServerCertStoreType property denotes the type of the certificate store specified by SSLServerCertStore. If the store is password protected, specify the password in SSLServerCertStorePassword.

SSLServerCertStore is used in conjunction with the SSLServerCertSubject property to specify client certificates. If SSLServerCertStore has a value, and SSLServerCertSubject or SSLServerCertEncoded is set, a search for a certificate is initiated. Please see the SSLServerCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLServerCertStoreB.

This property is read-only.

Data Type

Binary String

SSLServerCertStorePassword Property (AzureRelaySender Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

azurerelaysendercontrol.SSLServerCertStorePassword

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

This property is read-only.

Data Type

String

SSLServerCertStoreType Property (AzureRelaySender Control)

This is the type of certificate store for this certificate.

Syntax

azurerelaysendercontrol.SSLServerCertStoreType

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used, the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key, the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLServerCertStore and set SSLServerCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

This property is read-only.

Data Type

Integer

SSLServerCertSubjectAltNames Property (AzureRelaySender Control)

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

azurerelaysendercontrol.SSLServerCertSubjectAltNames

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLServerCertThumbprintMD5 Property (AzureRelaySender Control)

This property contains the MD5 hash of the certificate.

Syntax

azurerelaysendercontrol.SSLServerCertThumbprintMD5

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLServerCertThumbprintSHA1 Property (AzureRelaySender Control)

This property contains the SHA-1 hash of the certificate.

Syntax

azurerelaysendercontrol.SSLServerCertThumbprintSHA1

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLServerCertThumbprintSHA256 Property (AzureRelaySender Control)

This property contains the SHA-256 hash of the certificate.

Syntax

azurerelaysendercontrol.SSLServerCertThumbprintSHA256

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLServerCertUsage Property (AzureRelaySender Control)

This property contains the text description of UsageFlags .

Syntax

azurerelaysendercontrol.SSLServerCertUsage

Default Value

""

Remarks

This property contains the text description of SSLServerCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLServerCertUsageFlags Property (AzureRelaySender Control)

This property contains the flags that show intended use for the certificate.

Syntax

azurerelaysendercontrol.SSLServerCertUsageFlags

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of SSLServerCertUsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the SSLServerCertUsage property for a text representation of SSLServerCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLServerCertVersion Property (AzureRelaySender Control)

This property contains the certificate's version number.

Syntax

azurerelaysendercontrol.SSLServerCertVersion

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

SSLServerCertSubject Property (AzureRelaySender Control)

This is the subject of the certificate used for client authentication.

Syntax

azurerelaysendercontrol.SSLServerCertSubject

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, or E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

This property is read-only.

Data Type

String

SSLServerCertEncoded Property (AzureRelaySender Control)

This is the certificate (PEM/base64 encoded).

Syntax

azurerelaysendercontrol.SSLServerCertEncoded

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.

When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLServerCertEncodedB.

This property is read-only and not available at design time.

Data Type

Binary String

SubProtocols Property (AzureRelaySender Control)

This property includes optional subprotocols supported by the client.

Syntax

azurerelaysendercontrol.SubProtocols[=string]

Default Value

""

Remarks

This property is optional. Set this property to one or more comma-separated subprotocols that the client supports. These should be provided in order of preference (e.g., chat, superchat).

The server will accept one subprotocol during the connection. After the connection is established, this property will be updated by the control to reflect the value the server chose. Query this property to determine the negotiated subprotocol.

This property is not available at design time.

Data Type

String

Timeout Property (AzureRelaySender Control)

This property includes the timeout for the control.

Syntax

azurerelaysendercontrol.Timeout[=integer]

Default Value

60

Remarks

If the Timeout property is set to 0, all operations return immediately, potentially failing with a WOULDBLOCK error if data cannot be sent immediately.

If Timeout is set to a positive value, data is sent in a blocking manner and the control will wait for the operation to complete before returning control. The control will handle any potential WOULDBLOCK errors internally and automatically retry the operation for a maximum of Timeout seconds.

The control will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not freeze and remains responsive.

If Timeout expires, and the operation is not yet complete, the control fails with an error.

Note: By default, all timeouts are inactivity timeouts, that is, the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

Data Type

Integer

TransferredHeaders Property (AzureRelaySender Control)

This property includes the full set of headers as received from the server.

Syntax

azurerelaysendercontrol.TransferredHeaders

Default Value

""

Remarks

This property returns the complete set of raw headers as received from the server.

The Header event shows the individual headers as parsed by the control.

This property is read-only and not available at design time.

Data Type

String

Config Method (AzureRelaySender Control)

This method sets or retrieves a configuration setting.

Syntax

azurerelaysendercontrol.Config ConfigurationString

Remarks

Config is a generic method available in every control. It is used to set and retrieve configuration settings for the control.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Connect Method (AzureRelaySender Control)

Connects to the Azure Relay Service.

Syntax

azurerelaysendercontrol.Connect 

Remarks

Connect establishes a WebSocket connection to the Azure Relay Service. The following properties are applicable when calling this method:

After the connection is established data may be sent by calling Send, SendText, or SendFile.

Incoming data is received through the DataIn event.

To disconnect call the Disconnect method.

Disconnect Method (AzureRelaySender Control)

This method disconnects from the remote host.

Syntax

azurerelaysendercontrol.Disconnect 

Remarks

This method disconnects from the remote host. Calling this method is equivalent to setting the Connected property to False.

DoEvents Method (AzureRelaySender Control)

This method processes events from the internal message queue.

Syntax

azurerelaysendercontrol.DoEvents 

Remarks

When DoEvents is called, the control processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Interrupt Method (AzureRelaySender Control)

This method interrupts the current method.

Syntax

azurerelaysendercontrol.Interrupt 

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

Reset Method (AzureRelaySender Control)

This method will reset the control.

Syntax

azurerelaysendercontrol.Reset 

Remarks

This method will reset the control's properties to their default values.

Send Method (AzureRelaySender Control)

This method sends data to the remote host.

Syntax

azurerelaysendercontrol.Send Data

Remarks

This method sends data to the remote host.

SendFile Method (AzureRelaySender Control)

This method sends a file to the remote host.

Syntax

azurerelaysendercontrol.SendFile FileName

Remarks

This method sends the specified file to the remote host.

This method requires Timeout be set to a positive value. This allows the control to ensure that the file is transferred completely without a WOULDBLOCK error. See Timeout for details.

SendText Method (AzureRelaySender Control)

This method sends text data to the server.

Syntax

azurerelaysendercontrol.SendText Text

Remarks

This method sends data as text to the server. Data sent with this method will always be treated as text data regardless of the value of DataFormat. The control will UTF-8 encode the supplied text.

Connected Event (AzureRelaySender Control)

This event is fired immediately after the WebSocket handshake completes (or fails).

Syntax

Sub azurerelaysendercontrol_Connected(StatusCode As Integer, Description As String)

Remarks

The Connected event will fire after the entire WebSocket connection and handshake process finishes (or fails). This consists of three steps: (1) the initial TCP connection (along with SSL negotiation, if used), (2) the HTTP "Upgrade" request, and (3) the 101 HTTP response.

If the connection is made normally, StatusCode is 0 and Description is "OK".

If the connection fails, StatusCode has the error code returned by the TCP/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error. The corresponding Visual Basic error code can be obtained by adding 15001 to this value.

Note: Please refer to the Error Codes section for more information.

ConnectionStatus Event (AzureRelaySender Control)

This event is fired to indicate changes in connection state.

Syntax

Sub azurerelaysendercontrol_ConnectionStatus(ConnectionEvent As String, StatusCode As Integer, Description As String)

Remarks

The ConnectionStatus event is fired when the connection state changes, such as completion of a firewall or proxy connection or completion of a security handshake.

The ConnectionEvent parameter indicates the type of connection event. Values may include the following:

Firewall connection complete.
SSL handshake complete (where applicable).
WebSocket handshake complete.
Remote host connection complete.
Remote host disconnected.
WebSocket connection broken.
Secure Sockets Layer (SSL) connection broken.
Firewall host disconnected.
StatusCode includes the error code returned by the TCP/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error. The corresponding Visual Basic error code can be obtained by adding 15001 to this value.

DataIn Event (AzureRelaySender Control)

This event is fired when data are received.

Syntax

Sub azurerelaysendercontrol_DataIn(DataFormat As Integer, Text As String, EOM As Boolean, EOL As Boolean)

Remarks

The DataIn event provides the data received from the remote host.

The incoming data are provided through the Text parameter.

The DataFormat parameter identifies the encoding (if any) of the data. Possible value are as follows:

0 If LineMode is disabled, a value of 0 indicates a continuation packet. If LineMode is enabled, the value will always be 0, regardless of packet type.
1 The data are UTF-8 encoded.
2 The data are binary and have no encoding.

The EOM parameter stands for End of Message. By default, the control will fire the DataIn event as data are received. Larger messages will be fragmented and will cause the event to fire multiple times. When EOM is True within the event, this indicates the current fragment is also the final fragment of the message. The control may also be configured to buffer the message internally until the complete message is received. To enable this, set BufferMessage to True.

The EOL parameter stands for End of Line. When LineMode is False, EOL will always be False. When LineMode is True, EOL will be True if the DataIn event fired because an EOL was received and will be False if the DataIn event fired because MaxLineLength was reached.

Disconnected Event (AzureRelaySender Control)

This event is fired when a connection is closed.

Syntax

Sub azurerelaysendercontrol_Disconnected(StatusCode As Integer, Description As String)

Remarks

If the connection is broken normally, StatusCode is 0 and Description is "OK".

If the connection is broken for any other reason, StatusCode has the error code returned by the Transmission Control Protocol (TCP/IP) subsystem. Description contains a description of this code. The value of StatusCode is equal to the value of the TCP/IP error. The corresponding Visual Basic error code can be obtained by adding 15001 to this value.

Please refer to the Error Codes section for more information.

Error Event (AzureRelaySender Control)

This event is fired for information about errors during data delivery.

Syntax

Sub azurerelaysendercontrol_Error(ErrorCode As Integer, Description As String)

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the control fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (AzureRelaySender Control)

This event is fired every time a header line comes in.

Syntax

Sub azurerelaysendercontrol_Header(Field As String, Value As String)

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

Log Event (AzureRelaySender Control)

This event fires once for each log message.

Syntax

Sub azurerelaysendercontrol_Log(LogLevel As Integer, Message As String, LogType As String)

Remarks

This event fires once for each log message generated by the control. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information including the URL, HTTP version, and connection status details.

The value 2 (Verbose) logs additional information about the initial HTTP request.

The value 3 (Debug) logs additional debug information (if available).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "Error"
  • "Verbose"
  • "Debug"

ReadyToSend Event (AzureRelaySender Control)

This event is fired when the control is ready to send data.

Syntax

Sub azurerelaysendercontrol_ReadyToSend()

Remarks

The ReadyToSend event indicates that the underlying Transmission Control Protocol (TCP)/IP subsystem is ready to accept data after a failed SendBytes. This event also is fired immediately after a connection to the remote host is established.

Redirect Event (AzureRelaySender Control)

This event is fired when a redirection is received from the server.

Syntax

Sub azurerelaysendercontrol_Redirect(Location As String, Accept As Boolean)

Remarks

This event is fired in cases in which the client can decide whether or not to continue with the redirection process. The Accept parameter is always True by default, but if you do not want to follow the redirection, Accept may be set to False, in which case the control fails with an error. Location is the location to which the client is being redirected. Further control over redirection is provided in the FollowRedirects property.

SSLServerAuthentication Event (AzureRelaySender Control)

This event is fired after the server presents its certificate to the client.

Syntax

Sub azurerelaysendercontrol_SSLServerAuthentication(CertEncoded As String, CertSubject As String, CertIssuer As String, Status As String, Accept As Boolean)

Remarks

During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (AzureRelaySender Control)

This event shows the progress of the secure connection.

Syntax

Sub azurerelaysendercontrol_SSLStatus(Message As String)

Remarks

The event is fired for informational and logging purposes only. This event tracks the progress of the connection.

Config Settings (AzureRelaySender Control)

The control accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

AzureRelayReceiver Config Settings

AccessToken:   Returns an access token for use outside of the components.

This setting returns an access token suitable for use in the HTTP Authorization header of a request. This is useful when a separate HTTP client is used to make a HTTP request to the relay service. The value returned by this setting can be set directly as the value for the Authorization header.

The value will be in the format:

SharedAccessSignature sr=sb%3a%2f%2fnstest.servicebus.windows.net%2fhc1&sig=a2EjYWw%2fDlg%2bPcNb%2fC7%2fxBbM11JjfgdO6ZVsQRm18Gg%3d&se=1555368805&skn=RootManageSharedAccessKey

DiagnosticId:   A diagnostic id used to enable end-to-end tracing.

This setting optionally specifies a diagnostic Id that is associated with the connection. If set, this allows end-to-end tracing of the connection for diagnostic purposes. If specified this should be a GUID. For instance f479cece-a32d-4caf-aed3-6dcc3b7b661e.

LogLevel:   The level of detail that is logged.

This setting controls the level of detail that is logged through the Log event. Possible values are:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data is logged.
3 (Debug) Debug data is logged.

The value 1 (Info) logs basic information about the connection and connecting clients.

The value 2 (Verbose) logs detailed information about each connection and the control connection.

The value 3 (Debug) logs additional debug information (if any).

TokenValidity:   The validity time in seconds of the access token.

This setting specifies the validity time of the access token to create when authenticating. The default value is 3600 seconds.

WebSocketClient Config Settings

BufferMessage:   Indicates whether or not the entire message is buffered before firing the DataIn event.

When receiving large messages the DataIn, this event may fire multiple times to provide data as it is received in each message fragment. When BufferMessage is set to True, the control will internally buffer the message as it is received until it is complete before firing the DataIn event. The default value is False.

DataInEOM:   Provides the EOM for the next available chunk of data when SinglePacketMode is True.

This configuration setting is applicable only when SinglePacketMode is True. By default, data will be available via DataInText as data are received. Larger messages will be fragmented and will cause the data to not be available all at once. When this setting is True, this indicates the fragment available via DataInText is also the final fragment of the message. The component may also be configured to buffer the message internally until the complete message is received. To enable this, set BufferMessage to True.

DataInText:   Provides the next available chunk of data when SinglePacketMode is True.

This configuration setting is applicable only when SinglePacketMode is True. This setting will return any available data. If no data are available, it will return an empty string.

DisconnectStatusCode:   Specifies the status code when closing a connection.

When the Disconnect method is called, the control will send the status code specified here. By default, the value is 1,000, which indicates a normal closure. Any other value represents an error condition. You may set any value you wish, but the protocol defines the following common values.

1000 (default) Normal closure.
1001 The resource is going away. For instance, the server is shutting down or a browser is navigating away from the page.
1002 A protocol error occurred.
1003 Unexpected data were received (e.g., an endpoint that accepts only text data could send this if binary data are received).
1007 Invalid payload data were received (e.g., an endpoint that receives non-UTF-8 data in a text message could send this).
1008 A generic code that indicates the endpoint received a message that violates its policy.
1009 A message that was too large was received.
1010 A required extension could not be negotiated.
1011 An unexpected error occurred.

DisconnectStatusDescription:   Specifies the message associated with the disconnect status code.

This configuration setting may be used to provide a textual description of the status code sent when closing the connection. This configuration setting works in conjunction with DisconnectStatusCode. For any of the standard codes listed in DisconnectStatusCode, the control will use a default description that may be overridden with this setting. For any nonstandard codes that are not listed, this setting should be set or no description will be sent.

MaxFrameSize:   Specifies the maximum size of the outgoing message in bytes before fragmentation occurs.

This configuration setting specifies the maximum size of the outgoing message in bytes before fragmentation will occur. When a message that is larger than MaxFrameSize is sent, it will be broken into fragments with the maximum size specified here. The default value is 131072 (128K).

When a message is fragmented, the receiving side may check the EOM parameter of the DataIn event to determine when the message is complete.

Note: When Timeout is set to 0 messages that are fragmented are always sent as individual smaller messages and EOM will always be True in the DataIn event on the receiving side.

MaxLineLength:   Determines the maximum length of a line when LineMode is True.

When LineMode is True, setting this will cause the component to fire the DataIn event when the length of the received data reaches the value of this setting. When the DataIn event fires, the EOL parameter will be False if this setting caused the event to fire and will be True if an EOL caused the event to fire.

MessageLength:   The length of the message (in bytes) when sending asynchronously.

This configuration setting specifies the length of messages being sent when operating asynchronously.

When Timeout is set to 0, the control operates asynchronously and by default all data sent when Send is called is considered a complete message. Each packet leaving the control has the End-of-Message flag set.

To send messages that may be fragmented, set MessageLength to the length of the message (in bytes) that is being sent. When set, the control will consider the next MessageLength bytes sent as part of a single message and only the last packet will set the End-of-Message flag.

This setting is helpful when data are organized into messages and the receiving side expected the End-of-Message flag to signal the end of a message.

Note: This configuration setting is applicable only when Timeout is set to 0. When Timeout is set to a positive value, the message data may be passed in its entirety to Send and will be automatically handled as needed by the control.

SinglePacketMode:   Determines how received data is provided.

When set to True, the control will accumulate data and provide it through the DataInText setting. This is useful in environments in which events cannot be used. For instance: wsclient.Config("SinglePacketMode=true") Dim receivedData receivedData = "" Dim eom As Boolean eom = False wsclient.SendText(dataToSend) while not eom eom = wsclient.Config("DataInEOM") receivedData = receivedData & WSClient1.Config("DataInText") wsclient.DoEvents() wend Response.Write("Received: " & receivedData)

The default value is False.

StatusLine:   The first line of the last HTTP server response.

This configuration setting contains the first line of the last HTTP response. This value can be used for diagnostic purposes

The HTTP protocol specifies the structure of the StatusLine as: [HTTP version] [Result Code] [Description].

TransferredData:   The body of the last HTTP server response.

This configuration setting contains the body of the last HTTP response. This value can be used for diagnostic purposes

URL:   The URL to which the control connected.

This configuration setting contains the URL to which the control connected.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the control adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The control only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the control will accept compressed data. It then will uncompress the data it has received. The control will handle data compressed by both gzip and deflate compression algorithms.

When True, the control adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the control will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the control fails with an error if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP control can be extended with other security schemes in addition to the authorization schemes already implemented by the control.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the control.

If set to True, the URL passed to the control will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the control returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the control fails with an error.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the control fails with an error instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the control will perform a GET on the new location.

The default value is False. If set to True, the control will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the control.

This property specifies the HTTP version used by the control. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the control will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If , the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If , the connection will be closed immediately after the server response is received.

The default value for KeepAlive is .

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the control will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the control will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF (Chr$(13) & Chr$(10)) .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the control beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If ProxyUser and ProxyPassword are specified, this value is calculated using the algorithm specified by ProxyAuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the control.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the control.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the control will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the control will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the control will attempt to use the Proxy auto-config URL when establishing a connection and ProxyAutoDetect is set to True.

When True (default), the control will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the control will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the control whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the control returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the control binds.

This configuration setting must be set before a connection is attempted. It instructs the control to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When set to True, the socket will send all data that are ready to send at once. When set to False, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this configuration setting is set to False.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the control will use IPv4 exclusively. When set to 1, the control will use IPv6 exclusively. To instruct the control to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are as follows:

0 IPv4 only
1 IPv6 only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this configuration setting controls whether Secure Sockets Layer (SSL) packets should be logged. By default, this configuration setting is False, as it is useful only for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this configuration setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g., 9d66eef0.0, 9d66eef0.1). OpenSSL recommends the use of the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by the following sequences:

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

Before, between, and after the certificate text is allowed, which can be used, for example, for descriptions of the certificates. Refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default, OpenSSL uses the device file "/dev/urandom" to seed the PRNG, and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to True, the control will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the control is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This configuration setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This configuration setting specifies whether the control will check the Certificate Revocation List (CRL) specified by the server certificate. If set to 1 or 2, the control will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The control will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the control fails with an error.

When set to 0 (default), the CRL check will not be performed by the control. When set to 1, it will attempt to perform the CRL check, but it will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This configuration setting specifies whether the control will use OCSP to check the validity of the server certificate. If set to 1 or 2, the control will first obtain the Online Certificate Status Protocol (OCSP) URL from the server certificate's OCSP extension. The control will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation, the control fails with an error.

When set to 0 (default), the control will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but it will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength is largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Note: This configuration setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this configuration setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList configuration setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

This configuration setting enables the cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the control will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform include the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include the following:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internalinclude the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include the following:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols), only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

This configuration setting is used to enable or disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this configuration setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary OR of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols: Transport Layer Security (TLS) 1.3 Notes:

By default when TLS 1.3 is enabled, the control will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions that are designed to run on Windows, SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is supported only on Windows 11/Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider), please be aware of the following notes:

  • The platform provider is available only on Windows 11/Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2, these restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This configuration setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This configuration setting is by default, but it can be set to to enable the extension.

This configuration setting is applicable only when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This configuration setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True, all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This configuration setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the control will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools, such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffic for debugging purposes. When writing to this file, the control will only append, it will not overwrite previous values.

Note: This configuration setting is applicable only when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

This configuration setting returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

This configuration setting returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

This configuration setting returns the strength of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

This configuration setting returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be ORed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown certificate authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown certificate authority revocation status.
0x00000800Ignore unknown root revocation status.
0x00008000Allow test root certificate.
0x00004000Trust test root certificate.
0x80000000Ignore non-matching CN (certificate CN non-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This configuration setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate, the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This configuration setting should be set only if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This configuration setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the control will verify that the server certificate signature algorithm is among the values specified in this configuration setting. If the server certificate signature algorithm is unsupported, the control fails with an error.

The format of this value is a comma-separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this configuration setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

To not restrict the server's certificate signature algorithm, specify an empty string as the value for this configuration setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional roundtrip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result, only some groups are included by default in this configuration setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used that is not present in this list, it will incur an additional roundtrip and time to generate the key share for that group.

In most cases, this configuration setting does not need to be modified. This should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This configuration setting holds a comma-separated list of allowed signature algorithms. Possible values include the following:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This configuration setting is applicable only when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. This configuration setting should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method that does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for User Datagram Protocol (UDP) ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g., headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. In some cases, increasing the value of the InBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. In some cases, increasing the value of the OutBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Trappable Errors (AzureRelaySender Control)

WebSocketClient Errors

24002    Error transmitting packet.
24003    Error sending CLOSE packet.
24004    General protocol error.

HTTP Errors

20119    Firewall Error. Error description contains detailed message.
20144    Busy executing current method.
20152    HTTP protocol error. The error message has the server response.
20153    No server specified in URL
20154    Specified URLScheme is invalid.
20156    Range operation is not supported by server.
20157    Invalid cookie index (out of range).
20302    Interrupted.
20303    Can't open AttachedFile.

The control may also return one of the following error codes, which are inherited from other controls.

TCPClient Errors

20101    You cannot change the RemotePort at this time. A connection is in progress.
20102    You cannot change the RemoteHost (Server) at this time. A connection is in progress.
20103    The RemoteHost address is invalid (0.0.0.0).
20105    Already connected. If you want to reconnect, close the current connection first.
20107    You cannot change the LocalPort at this time. A connection is in progress.
20108    You cannot change the LocalHost at this time. A connection is in progress.
20113    You cannot change MaxLineLength at this time. A connection is in progress.
20117    RemotePort cannot be zero. Please specify a valid service port number.
20118    You cannot change the UseConnection option while the control is active.
20136    Operation would block.
20202    Timeout.
20212    Action impossible in control's present state.
20213    Action impossible while not connected.
20214    Action impossible while listening.
20302    Timeout.
20303    Could not open file.
20435    Unable to convert string to selected CodePage.
21106    Already connecting. If you want to reconnect, close the current connection first.
21118    You need to connect first.
21120    You cannot change the LocalHost at this time. A connection is in progress.
21121    Connection dropped by remote host.

SSL Errors

20271    Cannot load specified security library.
20272    Cannot open certificate store.
20273    Cannot find specified certificate.
20274    Cannot acquire security credentials.
20275    Cannot find certificate chain.
20276    Cannot verify certificate chain.
20277    Error during handshake.
20281    Error verifying certificate.
20282    Could not find client certificate.
20283    Could not find server certificate.
20284    Error encrypting data.
20285    Error decrypting data.

TCP/IP Errors

25005    [10004] Interrupted system call.
25010    [10009] Bad file number.
25014    [10013] Access denied.
25015    [10014] Bad address.
25023    [10022] Invalid argument.
25025    [10024] Too many open files.
25036    [10035] Operation would block.
25037    [10036] Operation now in progress.
25038    [10037] Operation already in progress.
25039    [10038] Socket operation on nonsocket.
25040    [10039] Destination address required.
25041    [10040] Message is too long.
25042    [10041] Protocol wrong type for socket.
25043    [10042] Bad protocol option.
25044    [10043] Protocol is not supported.
25045    [10044] Socket type is not supported.
25046    [10045] Operation is not supported on socket.
25047    [10046] Protocol family is not supported.
25048    [10047] Address family is not supported by protocol family.
25049    [10048] Address already in use.
25050    [10049] Cannot assign requested address.
25051    [10050] Network is down.
25052    [10051] Network is unreachable.
25053    [10052] Net dropped connection or reset.
25054    [10053] Software caused connection abort.
25055    [10054] Connection reset by peer.
25056    [10055] No buffer space available.
25057    [10056] Socket is already connected.
25058    [10057] Socket is not connected.
25059    [10058] Cannot send after socket shutdown.
25060    [10059] Too many references, cannot splice.
25061    [10060] Connection timed out.
25062    [10061] Connection refused.
25063    [10062] Too many levels of symbolic links.
25064    [10063] File name is too long.
25065    [10064] Host is down.
25066    [10065] No route to host.
25067    [10066] Directory is not empty
25068    [10067] Too many processes.
25069    [10068] Too many users.
25070    [10069] Disc Quota Exceeded.
25071    [10070] Stale NFS file handle.
25072    [10071] Too many levels of remote in path.
25092    [10091] Network subsystem is unavailable.
25093    [10092] WINSOCK DLL Version out of range.
25094    [10093] Winsock is not loaded yet.
26002    [11001] Host not found.
26003    [11002] Nonauthoritative 'Host not found' (try again or check DNS setup).
26004    [11003] Nonrecoverable errors: FORMERR, REFUSED, NOTIMP.
26005    [11004] Valid name, no data record (check DNS setup).

The control may also return one of the following error codes, which are inherited from other controls.

TCPClient Errors

20101    You cannot change the RemotePort at this time. A connection is in progress.
20102    You cannot change the RemoteHost (Server) at this time. A connection is in progress.
20103    The RemoteHost address is invalid (0.0.0.0).
20105    Already connected. If you want to reconnect, close the current connection first.
20107    You cannot change the LocalPort at this time. A connection is in progress.
20108    You cannot change the LocalHost at this time. A connection is in progress.
20113    You cannot change MaxLineLength at this time. A connection is in progress.
20117    RemotePort cannot be zero. Please specify a valid service port number.
20118    You cannot change the UseConnection option while the control is active.
20136    Operation would block.
20202    Timeout.
20212    Action impossible in control's present state.
20213    Action impossible while not connected.
20214    Action impossible while listening.
20302    Timeout.
20303    Could not open file.
20435    Unable to convert string to selected CodePage.
21106    Already connecting. If you want to reconnect, close the current connection first.
21118    You need to connect first.
21120    You cannot change the LocalHost at this time. A connection is in progress.
21121    Connection dropped by remote host.

SSL Errors

20271    Cannot load specified security library.
20272    Cannot open certificate store.
20273    Cannot find specified certificate.
20274    Cannot acquire security credentials.
20275    Cannot find certificate chain.
20276    Cannot verify certificate chain.
20277    Error during handshake.
20281    Error verifying certificate.
20282    Could not find client certificate.
20283    Could not find server certificate.
20284    Error encrypting data.
20285    Error decrypting data.

TCP/IP Errors

25005    [10004] Interrupted system call.
25010    [10009] Bad file number.
25014    [10013] Access denied.
25015    [10014] Bad address.
25023    [10022] Invalid argument.
25025    [10024] Too many open files.
25036    [10035] Operation would block.
25037    [10036] Operation now in progress.
25038    [10037] Operation already in progress.
25039    [10038] Socket operation on nonsocket.
25040    [10039] Destination address required.
25041    [10040] Message is too long.
25042    [10041] Protocol wrong type for socket.
25043    [10042] Bad protocol option.
25044    [10043] Protocol is not supported.
25045    [10044] Socket type is not supported.
25046    [10045] Operation is not supported on socket.
25047    [10046] Protocol family is not supported.
25048    [10047] Address family is not supported by protocol family.
25049    [10048] Address already in use.
25050    [10049] Cannot assign requested address.
25051    [10050] Network is down.
25052    [10051] Network is unreachable.
25053    [10052] Net dropped connection or reset.
25054    [10053] Software caused connection abort.
25055    [10054] Connection reset by peer.
25056    [10055] No buffer space available.
25057    [10056] Socket is already connected.
25058    [10057] Socket is not connected.
25059    [10058] Cannot send after socket shutdown.
25060    [10059] Too many references, cannot splice.
25061    [10060] Connection timed out.
25062    [10061] Connection refused.
25063    [10062] Too many levels of symbolic links.
25064    [10063] File name is too long.
25065    [10064] Host is down.
25066    [10065] No route to host.
25067    [10066] Directory is not empty
25068    [10067] Too many processes.
25069    [10068] Too many users.
25070    [10069] Disc Quota Exceeded.
25071    [10070] Stale NFS file handle.
25072    [10071] Too many levels of remote in path.
25092    [10091] Network subsystem is unavailable.
25093    [10092] WINSOCK DLL Version out of range.
25094    [10093] Winsock is not loaded yet.
26002    [11001] Host not found.
26003    [11002] Nonauthoritative 'Host not found' (try again or check DNS setup).
26004    [11003] Nonrecoverable errors: FORMERR, REFUSED, NOTIMP.
26005    [11004] Valid name, no data record (check DNS setup).