[twsocket] ICS V8.50 is now latest stable release

2017-10-23 Thread Angus Robertson - Magenta Systems Ltd
ICS V8.50 has replaced V8.49 as the latest stable release. There are various bug fixes for changes in V8.49 and better compatibility with OS-X and C++. The only substantial new feature is HTML unicode decoding with various new functions to assist with determining the character set and

Re: [twsocket] FTP over SSH

2017-10-18 Thread Angus Robertson - Magenta Systems Ltd
> The server is owned by a state administration and we have no > choice possible or at least we can not offer another file tranfer > solution... FileZilla Client offers SSH FTP. Not looked for SSH FTP Delphi components, never used the protocol. Angus -- To unsubscribe or change your

Re: [twsocket] ICS for MacOS target

2017-10-05 Thread Angus Robertson - Magenta Systems Ltd
> After a few minor modifications (see below), it compiles > successfully on MacOS. > > OverbyteIcsCryptuiApi:34 > - move {$IFDEF MSWINDOWS} to after "interface" > > OverbyteIcsFtpSvr.pas:2120 > - use System.SysUtils.DirectoryExists(Dir) > > OverbyteIcsSmtpProt.pas:2219: > - use ErrorCode

Re: [twsocket] How to fill ICS SSL with different certificates ?

2017-09-24 Thread Angus Robertson - Magenta Systems Ltd
> But is it safe to upgrade to a SVN version rather to stay on the > stable version provided on the getit platform for our customers ? > A SVN version come with patches but with new bugs too, so;) > > Actually GetIt has the 8.44 and SVN is already on 8.50 I hope it > would be a stable

Re: [twsocket] How to fill ICS SSL with different certificates ?

2017-09-22 Thread Angus Robertson - Magenta Systems Ltd
> So this sequence is not needed : For backward compatibly, there are several ways of loading certificates and private keys, and they may be in separate or bundled files. You only need to use the method that matches the files you are expecting, and only once. > Threre is a key file too, which

Re: [twsocket] How to fill ICS SSL with different certificates ?

2017-09-22 Thread Angus Robertson - Magenta Systems Ltd
> 'd like to use a PKCS#7 certificate with ICS 8.44. and OpenSSL > 1.1.0f, but I don't know which properties to initialize. You should load OpenSSL at the start, before calling any SSL functions, otherwise it may get loaded and reloaded and be unpredictable. Your code is then confused about

[twsocket] HTML unicode decoding

2017-09-20 Thread Angus Robertson - Magenta Systems Ltd
ICS V8.50 in the overnight zip now includes various new functions to assist with determining the character set and codepage for HTML content received from HTTP servers, and to convert correctly to Delphi unicode strings. The character set is determined according to the rules: 1 - HTTP

Re: [twsocket] Problem with linebreaks in TMimeDecode

2017-09-19 Thread Angus Robertson - Magenta Systems Ltd
> I'm using ICS TPop3Cli/TSslPop3Cli components together with a > TMimeDecodeW component to handle incoming mails. Please forward two or three of these emails to my account, not the mailing list, so I can check them in my own MailMaint email reader that uses the latest ICS. Make sure the

[twsocket] OT: QUIC protocol

2017-09-07 Thread Angus Robertson - Magenta Systems Ltd
Everyone has heard of TCP and UDP, now a new transport layer protocol has been developed by Google, QUIC which stands for 'Quick UDP Internet Connections'. https://en.wikipedia.org/wiki/QUIC QUIC aims to be nearly equivalent to an independent TCP connection, but with much reduced latency (goal:

Re: [twsocket] TDnsQuery and DnsQueryAAAA

2017-09-05 Thread Angus Robertson - Magenta Systems Ltd
> I need to resolve IPv6 address for domain name (google.com -> > 2607:f8b0:4006:80e:0:0:0:200e) > To do it I call: > DnsQuery.QueryAny('google.com',DnsQuery); The component does not currently support records directly. You can use WSocketIPv6ToStr to convert the 16 bytes of IPv6

Re: [twsocket] TX509Base.LoadFromP12File

2017-08-17 Thread Angus Robertson - Magenta Systems Ltd
> I am using ICS to make a TLS connection using a client > certificate in .p12 format. This can be done by calling > LoadFromFile on the SslCertX509 field of TSslContext, which in > turn calls TX509Base.LoadFromP12File. Now fixed in SVN. Angus -- To unsubscribe or change your settings for

Re: [twsocket] OverbyteIcsHttpAppServer onSslServerName C++ error

2017-08-17 Thread Angus Robertson - Magenta Systems Ltd
> In file OverbyteIcsHttpAppServer.pas property onSslServerName > starts with small letter that causing error in C++. Finally in SVN, this was reported a few months ago but I missed it. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto

[twsocket] Web server security and best practice

2017-08-17 Thread Angus Robertson - Magenta Systems Ltd
Web sites are often hacked and compromised, mostly by the use of injected third party scripts running on advertising and tracking servers that many sites liberally link from their pages. Because historically browsers tend to do exactly what they are told, new HTTP headers keep being added that

Re: [twsocket] Role of Error in Socket OnConnectedEvents

2017-08-10 Thread Angus Robertson - Magenta Systems Ltd
> In the ICS Socket components's OnSessionConnected / > OnClientConnect events you are passing Error parameter. When will > this get a value ?If the OnConnected events are triggered does it > mean connection is active or is it only if Error=0 ? OnSessionConnected or OnClientConnect should

Re: [twsocket] OverbyteIcsHttpAppServer onSslServerName C++ error

2017-08-07 Thread Angus Robertson - Magenta Systems Ltd
> In file OverbyteIcsHttpAppServer.pas property onSslServerName > starts with small letter that causing error in C++. Thanks, fixed here, will be in SVN later this week. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto

Re: [twsocket] HttpCli CharSet

2017-08-04 Thread Angus Robertson - Magenta Systems Ltd
> Do I have to decode the html after it gets it? Can not I set the > charset in the httpcli component? The component returns the a stream with the raw content, maybe a file, image or HTML text. You have to search the HTML text for the charset attribute and then use various functions to convert

Re: [twsocket] TX509Base.LoadFromP12File

2017-07-31 Thread Angus Robertson - Magenta Systems Ltd
> I am using ICS to make a TLS connection using a client > certificate in .p12 format. This can be done by calling > LoadFromFile on the SslCertX509 field of TSslContext, which in > turn calls TX509Base.LoadFromP12File. > > I suspect that there is a bug in the handling of the IncludePKey >

Re: [twsocket] I received a message about paying an invoice?

2017-07-27 Thread Angus Robertson - Magenta Systems Ltd
> Is this a scam? I received an email with my full name saying > "thanks for the email" pointing to some altyear.org domain. From > "TWSocket" Anyone can send fake emails, it has never been secure. These came from the Middle East and had the header: Subject: Your payment id number: 386039

Re: [twsocket] ICS V8.49 with new HTTP proxy component and multi-host SSL servers

2017-07-25 Thread Angus Robertson - Magenta Systems Ltd
ICS-V8.49 is now declared a recommended stable release, having not been touched for a couple of weeks and no outstanding bugs, and is available in historic zip files from: http://wiki.overbyte.be/wiki/index.php/ICS_Download Angus -- To unsubscribe or change your settings for TWSocket mailing

Re: [twsocket] Delphi 10.2 / OSX

2017-07-24 Thread Angus Robertson - Magenta Systems Ltd
> Will there be a version of ICS coming which support OSX as target > using Delphi Tokyo with firemonkey? Due to lack of Apple hardware we don't officially support OS-X at the moment, but many users have found they can install the last OS-X packages and build them on Delphi 10.2. The last

Re: [twsocket] Problem with multiple servers - single client

2017-07-11 Thread Angus Robertson - Magenta Systems Ltd
> I have no idea, however, how to go about creating or using a pool > such as you describe. Create a pool is not hard, define multiple Wsockets as an array and then create each one in code and set it's methods and events. Then you need a second state array to keep track of which socket is

Re: [twsocket] Aborting a File Transfer from FtpServer

2017-07-11 Thread Angus Robertson - Magenta Systems Ltd
> My Program has a Client Side and a Server Side. I have taken care > that the Client side can abort a file transfer. Now I wanted to > provide Abort on the Server Side as well. or Is this not they way > it is done ? The FTP server is usually non-interactive, it would not consider aborting a

Re: [twsocket] Multiple SSL host support

2017-07-07 Thread Angus Robertson - Magenta Systems Ltd
> Are the components stable or is it better to wait until fully > tested? > I don_t want to run into issues. The IcsHost stuff as actually added to ICS V8.45 back in April, although it has been tweaked and one bug fixed then. The application web server has been in use at my commercial web

[twsocket] Multiple SSL host support

2017-07-07 Thread Angus Robertson - Magenta Systems Ltd
SocketServer Added multiple SSL host support to TSslWSocketServer and to TSslHttpServer and TSslHttpAppSrv (and TIcsProxy). Previously, although the servers supported multiple IP addresses and ports, a lot of application code was needed to support multiple hosts, SSL certificates

[twsocket] New ICS Proxy Components

2017-07-07 Thread Angus Robertson - Magenta Systems Ltd
TIcsProxy is protocol agnostic and may be used to proxy any TCP protocol, the sample includes SMTP, POPO3, NNTP and telnet. It may be used to allow non-SSL applications to access servers that require SSL such as forums.embarcadero.com. TIcsHttpProxy is a full forward and reverse HTTP/HTTPS proxy

[twsocket] ICS V8.49 with new HTTP proxy component and multi-host SSL servers

2017-07-07 Thread Angus Robertson - Magenta Systems Ltd
ICS now includes two new components, TIcsProxy and TIcsHttpProxy. Also, added multiple SSL host support to TSslWSocketServer, and to the two web server components. There are new sample SSL applications to test the proxy components and web server host support. The multiple IcsHosts support

Re: [twsocket] FTP file download done

2017-06-27 Thread Angus Robertson - Magenta Systems Ltd
> UpdateFileAge and UpdateUFileAge seem to be for the server side, > what I need is to set the file age of the downloaded file. They work fine in TMagFtp which is an FTP client. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto

Re: [twsocket] Aborting PUT

2017-06-27 Thread Angus Robertson - Magenta Systems Ltd
> Only remaining is the Resume option. Thanks for the suggestion. > Question: With TFtpClient to Resume transfer do I have to know > the remote file size ? You only have to know the position from which you want to resume, ie the size of the file partially downloaded. But unless you know the

Re: [twsocket] FTP file download done

2017-06-26 Thread Angus Robertson - Magenta Systems Ltd
> yes indeed it was version 2.7 I tried to install Sorry, bad link, now fixed. > As predicted, I run into other issues when I now try to install > the newest version. The only change I believe is needed is for an ICS change I made last week, in MagentaFtp3.pas change GetUAgeSizeFile to

Re: [twsocket] FTP file download done

2017-06-26 Thread Angus Robertson - Magenta Systems Ltd
> However, when I try to install magxfer, I can compile it but when > I try to install it, Delphi (7) > complains about the missing package OverbyteIcsSslDel70, of which > I cannot find any reference within ICS. We stopped tested against Delphi 7 several years ago, although ICS still supports

Re: [twsocket] FTP file download done

2017-06-24 Thread Angus Robertson - Magenta Systems Ltd
> upon downloading a file from an FTP Server I am trying to reset > the filedate of the local file to > that of the original, would this be possible using ICS. ICS has two functions UpdateFileAge and UpdateUFileAge in OverbyteIcsFtpSrvT.pas to set the time stamp to local or UTC time

Re: [twsocket] Aborting PUT

2017-06-16 Thread Angus Robertson - Magenta Systems Ltd
> I have a backup application that I am revamping. You got me > right, I am using both the Client and Server modules as my > application is loaded on Source machine and Destination too. I > get your point that I will have to work from the Client side > majorly and not from the Server

Re: [twsocket] Aborting PUT

2017-06-16 Thread Angus Robertson - Magenta Systems Ltd
> From what I gather is that MagFTP is the Client Side. For client > side I will refer your logic, Thanks. My requirement is for the > Server Side. I can also pass the command from Client side to the > Server to do the rename but I thought Server doing the Rename > would be faster and would

Re: [twsocket] Aborting PUT

2017-06-15 Thread Angus Robertson - Magenta Systems Ltd
> How does Server understand that FtpClient Aborted the PUT. In > 'OnStorSessionClosed' 'Error=0'. > > My intention is that at PUT of a file I rename the HostFilename > to Filename$$ and when completely received at Server side Server > will rename it back to 'Filename' by removing the ending

Re: [twsocket] FtpServer Event for Receiving File

2017-06-14 Thread Angus Robertson - Magenta Systems Ltd
> One more related question. In the OnStorSessionClosed the > Client.FilePath gives the Filename too. If this is standard > behavior then I do not need to concatenate the Path and Filename. Yes, that is standard, it will never change or lots of applications will break. Angus -- To

Re: [twsocket] Want FtpClient to be able to pull files from any Drive

2017-06-13 Thread Angus Robertson - Magenta Systems Ltd
> I want to allow the FtpClient to be able to pull files from any > Drive of the FtpServer machine. Issue is that I cannot go beyond > my HomeDirectory. I have made 'Allowed := True' in > 'OnChangeDirectory' Event in FtpServer. You need to remove ftpsCdupHome from Options, it's a deliberate

Re: [twsocket] ICS on macOS

2017-06-12 Thread Angus Robertson - Magenta Systems Ltd
> Yes, I can imagine. Perhaps a virtual machine with macOS as a > guest OS could be good option. I'd guess that would require an illegal copy of MacOS, but a little Googling suggests it may be possible. However there would still be learning curve to get such a VM running, and I really don't

Re: [twsocket] ICS on macOS

2017-06-12 Thread Angus Robertson - Magenta Systems Ltd
> Sorry Angus, your spam filter hates me: cmd: EHLO cgate.tamos.com [216.198.226.100] Mail rejected due to SMTP Spam Blocking: _REVERSEDNSLOOKUP There is no reverse DNS set-up for your mail server, so I'm afraid many ISPs will block your email. A standard spam test is to make sure the IP

Re: [twsocket] ICS on macOS

2017-06-12 Thread Angus Robertson - Magenta Systems Ltd
> *Subject:* [twsocket] ICS on macOS > It appears that the latest ICS version was never tested on macOS. No, none of us has MacOS so it's untested, well known in this mailing list. If you want fix the broken units in SVN which is V8.48 and email them to me, I'll update them for V8.49 later

Re: [twsocket] Stopping FTP upload

2017-05-31 Thread Angus Robertson - Magenta Systems Ltd
> What's the best way to stop TFTPServer from allowing a user (all > users) to upload a file ? TFtpCtrlSocket has a property AccountReadOnly which is not used in the actual component, but should be set in your application upon login depending on what rights the user should have. You then

Re: [twsocket] TSslHTTPCli and Sessions

2017-05-31 Thread Angus Robertson - Magenta Systems Ltd
> I need to make connections every 1 second, Data, and of that > received data make another connection depending on the content, > my question is, how to wait the data of the first connection and > only then make the second, third etc In the timer, you simply check State <> httpReady and give up

Re: [twsocket] TSslHTTPCli and Sessions

2017-05-28 Thread Angus Robertson - Magenta Systems Ltd
> Can inform me the name of the demo project that use cookies, I > did not find, thank you! Sorry, bad memory, I did a MimeDemo, but not a Cookie demo. The main test project for cookies was the browser demo, FrameBrowserIcs.dpr and specifically FBUnitIcs.pas. And it seems they should be

Re: [twsocket] TSslHTTPCli and Sessions

2017-05-28 Thread Angus Robertson - Magenta Systems Ltd
> Thanks, it worked perfectly, I managed to navigate the other > pages, but now another problem has appeared, I changed the user > and logged in again, and all the pages that I navigate are with > the data of the first user, even sending a post with incorrect > login and password He logs in as if

Re: [twsocket] TSslHTTPCli and Sessions

2017-05-28 Thread Angus Robertson - Magenta Systems Ltd
> One detail I forgot to mention, in the first example you gave me, > I also had to add the line " SslHttpCli.Cookie := > IcsCookies.GetCookies(SslHttpCli.URL);" in the event > "OnLocationChange" is this correct? Should not be necessary, and a response with a Location: header should not set

Re: [twsocket] OpenSSL 1.1.0f and 1.0.2l support

2017-05-26 Thread Angus Robertson - Magenta Systems Ltd
> BE suffix works as well ! And it is even the preferred address. Not from here: Firefox can't find the server at wiki.overbyte.be. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket Visit our website

[twsocket] OpenSSL 1.1.0f and 1.0.2l support

2017-05-26 Thread Angus Robertson - Magenta Systems Ltd
Four new zips for Win32 and Win64 versions of OpenSSL 1.1.0f and 1.0.2l can now be downloadable from the Wiki at: http://wiki.overbyte.eu/wiki/index.php/ICS_Download PLEASE NOTE the EU in the URL, not BE, this is a new wiki server. There are no security fixes, just bug fixes related to

Re: [twsocket] TSslHTTPCli and Sessions

2017-05-25 Thread Angus Robertson - Magenta Systems Ltd
> I get the login data for the login page using "POST" and > "PostASync", but when doing a GET on the next page that > should be accessed with the logged in user Almost certainly cookies, these are not handled internally between requests, you need to repeat your line: HttpCli1.Cookie :=

Re: [twsocket] Async DNS lookup option for TWSocket

2017-05-17 Thread Angus Robertson - Magenta Systems Ltd
> I'd vote for new State. Alternatively the wsConnecting could be > used but there could be more unexpected cases when state is > "connecting" but socket is still invalid. Just about to fix this, going through my pending bugs list. > I found another issue. If we call Close on a socket, DNS

Re: [twsocket] Latest ICS 8.44 and C++Builder 10.2

2017-05-12 Thread Angus Robertson - Magenta Systems Ltd
> For some reason (maybe I misapplied the patch?), I also had to > comment this line out of OverbyteIcsUtils.hpp: > extern DELPHI_PACKAGE GUID WINTRUST_ACTION_GENERIC_VERIFY_V2; Now added as an external, so should work next time. Angus -- To unsubscribe or change your settings for TWSocket

Re: [twsocket] SSL enabling SMTPCLi

2017-05-04 Thread Angus Robertson - Magenta Systems Ltd
> thanks for your valuable information! > Some of it indicates, that it might indeed be easier than feared > after looking at the demo project. ;-) Or look at the code of my mail queue component, which validates chains using either a PEM bundle or the windows store, just borrow the code. I've

Re: [twsocket] SSL enabling SMTPCLi

2017-04-29 Thread Angus Robertson - Magenta Systems Ltd
> Sending still works, but only for SMTP servers not requiring TLS. > What would I need to do to TLS enable this application? Look at the sample OverbyteIcsSslMailSnd, which is the SSL enabled version. Essentially, you change to use TSslSmtpCli which has extra events to handle the SSL

Re: [twsocket] Async DNS lookup option for TWSocket

2017-04-18 Thread Angus Robertson - Magenta Systems Ltd
> But I can see wsoAsyncDnsLookup making new applications easier by > avoiding needing to code OnDnsLookupDone. Just tried using wsoAsyncDnsLookup in a new component, and discovered a flaw in the implementation. Currently wsocket State is not changed when the DNS lookup starts, so it remains

Re: [twsocket] Latest ICS Rev 1308 and C++Builder 2007

2017-04-18 Thread Angus Robertson - Magenta Systems Ltd
> *Subject:* Re: [twsocket] Latest ICS Rev 1308 and C++Builder 2007 > FYIhad to change Line 441 of OverbyteIcsHttpAppServer.pas > to: > property OnSslServerName; > from > property onSslServerName; Is C++ really case sensitive? Will fix when I submit other pending changes.

Re: [twsocket] Firemonkey on OSX

2017-04-13 Thread Angus Robertson - Magenta Systems Ltd
> If it's still not working add a line to the HOSTS file: > 217.146.102.149 svn.overbyte.be > > It is all still down, both wiki.overbyte.be and svn.overbyte.be > are not accessible by name SVN is still up on the IP above or sites9.magsys.co.uk which is the real host name on my server. But

Re: [twsocket] send a binary file via https post

2017-04-11 Thread Angus Robertson - Magenta Systems Ltd
> has someone a simple example to send a zip-file via HTTPS POST? ICS contains dozens of sample applications, documented in the readme. OverbyteIcsHttpPost.dpr posts a file. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto

Re: [twsocket] Latest ICS Rev 1308 and C++Builder 2007

2017-04-10 Thread Angus Robertson - Magenta Systems Ltd
> But as I could not see the patch to OverbyteIcsUtils.pas I replied to the long message containing the patch, but I did not copy the entire long message since it's a waste of everyone's email bandwidth and patience. Anyway, I've just updated SVN with the C++ patch, it will be zipped about 11pm

Re: [twsocket] Firemonkey on OSX

2017-04-10 Thread Angus Robertson - Magenta Systems Ltd
> Can we get a heads up when SVN is up and running again, please? SVN was never down, there was a DNS problem with svn.overbyte.be which was fixed last Tuesday as François announced here. If it's still not working add a line to the HOSTS file: 217.146.102.149 svn.overbyte.be Angus --

Re: [twsocket] Firemonkey on OSX

2017-04-07 Thread Angus Robertson - Magenta Systems Ltd
> It seems that svn is not working or at least on my system but I > was able to get the latest (436) in ZIP format. The DNS was messed up for a few days, but SVN is zipped at 11pm each day and also available for download. > With the changes listed below, I had no problems compiling the >

Re: [twsocket] Can I send few text lines along with file FTP

2017-04-06 Thread Angus Robertson - Magenta Systems Ltd
> When I send a file via FTPClient I would like to send additional > details (Text) so that FTPServer knows what he has to do with > that file. How do I accomplish this ? You design some protocol of your own to do this. One possible solution is to send a second file with an extra file

Re: [twsocket] Latest ICS 8.44 and C++Builder 10.2

2017-04-04 Thread Angus Robertson - Magenta Systems Ltd
> I have installed C++Builder 10.2 and triad to add the ICS > components. I got a few errors like > Duplicated components FMX etc_ Sorry, as the readme and download pages clearly state, the last C++ release ICS officially supported was XE3 for which packages are available. None of the current

Re: [twsocket] Max FTP connections

2017-03-27 Thread Angus Robertson - Magenta Systems Ltd
> What can be the maximum number of FTP clients connected to the > FTPServer. I've tested over 200 simultaneous FTP sessions, but see below. > What can be the maximum number of clients connected to the Socket > Server. I've tested 2,000 simultaneous TCP/IP sessions in a single thread, on

Re: [twsocket] Async DNS lookup option for TWSocket

2017-03-09 Thread Angus Robertson - Magenta Systems Ltd
> I decided to not call TriggerDnsLookupDone for internal lookups > because a user probably wanted the handler to react only on those > lookups he explicitly launched I agree, calling the handler would not be backward compatible because it would assume the application did not call Connect from

Re: [twsocket] Async DNS lookup option for TWSocket

2017-03-07 Thread Angus Robertson - Magenta Systems Ltd
The DNS lookup changes are now all in SVN, with two samples updated to test them. I'll be adding wsoIcsDnsLookup to all my applications, but wsoAsyncDnsLookup is more complicated since it means OnDnsLookupDone is no longer called. A lot goes on in that event, state changing, error handling for

Re: [twsocket] Async DNS lookup option for TWSocket

2017-03-06 Thread Angus Robertson - Magenta Systems Ltd
> If I understand correctly, you have effectively implemented the > separate TIcsAsyncDnsLookup class that Arno added primarily for > Linux (aka OSX) for Windows into the TWSocket Looking more closely, I got that wrong. Your changes simply avoid the application needing to call DnsLookup before

Re: [twsocket] Async DNS lookup option for TWSocket

2017-03-06 Thread Angus Robertson - Magenta Systems Ltd
> I implemented a built-in option for async DNS lookups. Initially > I did this in my TWSocket descendant class but that have lead to > some troubles (more bloated code, inability to use existing > timeout mechanism etc) so I decided to improve ICS sources > instead. Thanks, I've merged it to

Re: [twsocket] Delphi for Linux and ICS

2017-02-28 Thread Angus Robertson - Magenta Systems Ltd
> I'm running Linux Mint on all my machines for some years. I did > not upgraded Delphi because I do not much programming latest > years (I run D5, D7 and XE on separate VM's). So I'm not > interested to buy a new Delphi version. However I be glad to help > if I can do some test on Linux

[twsocket] ICS V8.41 SSL changes

2017-02-27 Thread Angus Robertson - Magenta Systems Ltd
New TSslCertTools component to create and sign certificates is finished. More minor SSL improvements for certificates. This completes the batch of major SSL improvements over the past four months, so now just bug fixing as the new features get incorporated into applications and more widely used.

Re: [twsocket] OpenSSL and TLS 1.3

2017-02-20 Thread Angus Robertson - Magenta Systems Ltd
> This blog post links to the nghttp2 C header translation used in > the HTTP2 client, but is far from complete and the low level > HPACK API functions are missing. > https://blog.grijjy.com/2017/01/18/sending-ios-and-android-remote- >

Re: [twsocket] TSockAddrIn not defined on FMX/Windows

2017-02-19 Thread Angus Robertson - Magenta Systems Ltd
> It seems the solution is to put a define somewhere. Perhaps in > OverbyteIcsWSocket? Thanks, will look at this as well. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket Visit our website at

Re: [twsocket] Is there an 8.37 available to download?

2017-02-08 Thread Angus Robertson - Magenta Systems Ltd
> Is there an 8.37 available to download? I saw this mentioned in > a forum post somewhere, but don't see where I can get it. ICS is normally downloaded from: http://wiki.overbyte.be/wiki/index.php/FAQ where the latest overnight zip from SVN can be found, and also some earlier stable

[twsocket] ICS V8.40 SSL changes

2017-01-29 Thread Angus Robertson - Magenta Systems Ltd
New TSslCertTools component to create and sign certificates. More minor SSL improvements. Major update of OverbyteIcsPemtool sample. The main SSL changes have been running on my public server since December, but the new TSslCertTools component still needs more testing and is missing some minor

Re: [twsocket] OpenSSL and TLS 1.3

2017-01-24 Thread Angus Robertson - Magenta Systems Ltd
> but it seems to be using the Nghttp2 library Which does not seem to be included in the repository, or indeed even mentioned, although I only looked briefly. But if we can also use the HPACK library, it will save a lot of development effort... Angus -- To unsubscribe or change your

Re: [twsocket] OpenSSL and TLS 1.3

2017-01-23 Thread Angus Robertson - Magenta Systems Ltd
> Google, Microsoft and major companies etc are already serving > with HTTP/2. Which it will mean more speed and less bandwidth in > general > out of box. Yes, and that will benefit web applications in browsers downloading hundreds or thousands of elements to display a simple page. But ICS is

Re: [twsocket] OpenSSL and TLS 1.3

2017-01-23 Thread Angus Robertson - Magenta Systems Ltd
> I saw some HTTP/2 code at > https://github.com/grijjy/GrijjyFoundation and > it looked similar to ICS code and ICS may need a couple > modifications in order to archive HTTP/2 Interesting set of Delphi components aimed at cloud applications, I've cloned the repository, might be useful for

Re: [twsocket] OpenSSL and TLS 1.3

2017-01-20 Thread Angus Robertson - Magenta Systems Ltd
>   How about HTTP/2 HTTP/2 is unconnected to SSL, it would need new ICS components and is not trivial, being totally different to HTTP/1.1 with compressed block headers. I understand IIS in Windows 10 and 2016 support HTTP/2, but not yet installed the latter anywhere, still using 2012 which

Re: [twsocket] WSocket Record and Stream

2017-01-02 Thread Angus Robertson - Magenta Systems Ltd
> nLen := WSocket1.Receive(@FCmd2[FPos], SizeOf(TCtlCmd2) - FPos); Why do you only want to receive a little part of what you are sending? You should fill a much large buffer and then parse that for your record. Beware TCP packets can be split and combined, and are not necessarily the same as

Re: [twsocket] I want to receive bin string by wsocketserver

2016-12-29 Thread Angus Robertson - Magenta Systems Ltd
> in SAMPLE OverbyteIcsTcpSrv, I haven't changed a lot. Unless you change a lot, as previously advised, it simply will not work with binary data. There are numerous ICS components and samples that deal with binary data, you have lots of source code to examine and borrow. > I have make a

Re: [twsocket] I want to receive bin string by wsocketserver

2016-12-29 Thread Angus Robertson - Magenta Systems Ltd
> I have turn off LineMode, when I send "FA 0A 02 FF AA 55 01 00 > B3 06" HEX string by client, the server can not receive any thing. Please show the code you have added to DataAvailable event to process the buffer you have filled using the Receive function. It is your problem to write code

Re: [twsocket] I want to receive bin string by wsocketserver

2016-12-29 Thread Angus Robertson - Magenta Systems Ltd
> I found OverbyteICSTcpSrv.dpr can achieve my need. but it > only recieve string include #13#10. How can I deal with ? Turn off LineMode and receive one character at a time, checking them one at a time until you've got enough. You have to understand the protocol to process it properly. In

Re: [twsocket] Pop3 & IMap Server ?

2016-12-19 Thread Angus Robertson - Magenta Systems Ltd
> Well, it needs a lot of work to get it done for IMAP indeed. I would start with a more modern server component, such as the SMTP Server, which already has SSL and modern authenitication methods. Particularly if you feel able to offer it back to when finished Angus -- To unsubscribe or

Re: [twsocket] Pop3 & IMap Server ?

2016-12-18 Thread Angus Robertson - Magenta Systems Ltd
> Why not. It will give me ideas to use it to port/make an IMAP4 > Server and see how it handles the commands. Emailed separately. It will not really help with IMAP4 which is a much more complex protocol than POP3, with database type requirements on the server, so it knows what has been

Re: [twsocket] Pop3 & IMap Server ?

2016-12-18 Thread Angus Robertson - Magenta Systems Ltd
> Is there any Imap4 and Pop3 Server components for ICS ? Sorry, not as part of current the ICS package. A German ICS user did write a POP3 server in 2002, which I have a copy of, but I can not see any Delphi stuff on his German language web site. Never tried it, but you can have a copy if

Re: [twsocket] OT: Code signing certificates

2016-12-13 Thread Angus Robertson - Magenta Systems Ltd
> $99/year is a great price. Any idea of how much a new certificate > costs? That was the first year cost as well, 18 months ago when I bought it, the invoice says it's a resellers certificate. Just click through the order process, you can always cancel before paying. It takes a few days to

Re: [twsocket] OT: Code signing certificates

2016-12-12 Thread Angus Robertson - Magenta Systems Ltd
> Anyone know why major CAs will no longer sell code signing > certificates for individuals? Possibly insurance purposes. They are guaranteeing the certificate is issued to a legitimate entity, not hackers trying to sign their malicious software, and that is easier with businesses and

[twsocket] Updated ICS components

2016-12-09 Thread Angus Robertson - Magenta Systems Ltd
I've updated my three main ICS components to support the latest SSL changes in ICS V8.39, with various fixes and improvements. Magenta Systems File Transfer Components comprise three Delphi components, TMagFtp, TMagHttp and TMagFileCopy, the first two of which are high level descendants of the

Re: [twsocket] TWsocket transfer TmemoryStream

2016-12-06 Thread Angus Robertson - Magenta Systems Ltd
> Always is needed use the OnDataSent event ? > I need only transfer the tmemorystream off a Timage1 to Timage2 > over twsocket. It will probably work on a LAN, as long as BLOCK_SIZE is no more than 64 KBytes, and the server accepts the data immediately it's sent. But the proper way is to

Re: [twsocket] TWsocket transfer TmemoryStream

2016-12-05 Thread Angus Robertson - Magenta Systems Ltd
> I need help to send text and stream in same socket Sending text and stream data is simple, just use Send, although if your stream is larger than a few kilobytes you need to send it in chunks, check whether it's been sent, then send the next chunk. This is how the HTTP client component works.

Re: [twsocket] Compiling with SSL active changes socket behavior

2016-12-02 Thread Angus Robertson - Magenta Systems Ltd
> Were you able to download the file? Please see my reply yesterday, or perhaps you are not reading this list. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket Visit our website at

Re: [twsocket] TWSocket Client Timeout.

2016-12-02 Thread Angus Robertson - Magenta Systems Ltd
> If i remove the SendStr() call, everything works fine !!! So what did you replace it with? There is nothing wrong with sending data, applications do it all the time. Sorry, you are not really providing adequate information about your application and which components or even OS, you are using

Re: [twsocket] Compiling with SSL active changes socket behavior

2016-12-01 Thread Angus Robertson - Magenta Systems Ltd
> Additionally I have added the file to WeTransfer using this link: > https://we.tl/3haUyqyn41 OK, I've got your file now, I'll look at it after I've finished the next part of the ICS SSL project. For the third time, your web server MIME is set-up so RAR comes down as a text file, not a binary

Re: [twsocket] TWSocket Client Timeout.

2016-12-01 Thread Angus Robertson - Magenta Systems Ltd
> In this time, did you already ear something like that with ICS ? > Have you any idea where data can be blocked, and in this state > what can i do more than inspecting by wireshark and netstat ??? If I understand you correctly, you want to keep remote TCP/IP sockets connected for several days

Re: [twsocket] Compiling with SSL active changes socket behavior

2016-12-01 Thread Angus Robertson - Magenta Systems Ltd
> Did you have some time to evaluate this issue? Please don't send messages to my private email, I do read this list. I'm waiting for a reply to my message of 23 November, you need to set-up your web server MIME mapping properly so binary files can be downloaded. Angus -- To unsubscribe or

Re: [twsocket] Compiling with SSL active changes socket behavior

2016-11-22 Thread Angus Robertson - Magenta Systems Ltd
I have already previously investigated your problem and have been unable to reproduce it. I've explained previously why your fix is unacceptable. I have limited time for ICS, and need to spend it on development that benefits all ICS users, not just one. The only way I will look at this

Re: [twsocket] OpenSSL 1.1.0c support

2016-11-15 Thread Angus Robertson - Magenta Systems Ltd
ICS V8.38 is now available in SVN and the overnight zip. It includes changes to support checking of the authenticode code signing digital certificates on the latest versions of the ICS built OpenSSL DLLs. The new IcsVerifyTrust function can also be used to self test digitally signed end user

[twsocket] OpenSSL 1.1.0c support

2016-11-11 Thread Angus Robertson - Magenta Systems Ltd
OpenSSL has issued a new version 1.1.0c fixing several security issues. Two new DLLs for Win32 and Win64 versions of OpenSSL 1.1.0c may be loaded from the Wiki at: http://wiki.overbyte.be/wiki/index.php/ICS_Download SVN and the overnight zip will be updated tonight. The OpenSSL DLLs and EXE

Re: [twsocket] ICS and OpenSSL security

2016-11-01 Thread Angus Robertson - Magenta Systems Ltd
> > One thing that could be done with a new command batch file is to > > digitally sign the OpenSSL DLLs, which you can already do for > > your own customers. > > You're right. All that's required is a batch file. I PGP sign all > my source and binaries. It's required. Required by whom? Your

Re: [twsocket] Right SVN link for most recent code

2016-10-31 Thread Angus Robertson - Magenta Systems Ltd
> I want to be sure that following SVN link is correct for V8 > final. As I check Source/Include/OverbyteIcsDefs.inc and read > version as 8.09. Generally, the version shown in each separate source file is the version and date when that specific file was last updated to fix bugs or add

Re: [twsocket] More friendly winsock exceptions

2016-10-27 Thread Angus Robertson - Magenta Systems Ltd
> *Subject:* Re: [twsocket] More friendly winsock exceptions > *From:* Stephen Dickason > *To:* ICS support mailing > > The bind error is the most annoying, ... > Definitely. The new friendly exceptions are in SVN and the overnight zip,

Re: [twsocket] More friendly winsock exceptions

2016-10-24 Thread Angus Robertson - Magenta Systems Ltd
> IMO the correct way to handle this enhancement is to extend > ESocketException to add more fields with more details about the > exception, without changing the current error message. In principle I agree, although I'd add an option for the friendly error message to be the default instead of

[twsocket] More friendly winsock exceptions

2016-10-21 Thread Angus Robertson - Magenta Systems Ltd
It's annoyed me for many years that many internet applications give unfriendly errors, sometimes just five digit error codes, sometimes terse messages. Specifically, when starting a server on an address and port that is being used, the current ICS exception is: Address already in use (#10048

<    1   2   3   4   5   >