Re: [twsocket] OpenSSL update distributor

2015-07-16 Thread Angus Robertson - Magenta Systems Ltd
There is a way to detect the directory from which was loaded dll when that was done by windows? Look at the code attached to the last message. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket

Re: [twsocket] HTTPS URL won't load (SSL error)

2015-11-03 Thread Angus Robertson - Magenta Systems Ltd
> Does anyone know why this URL won't open/load: > https://www.dietarysupplements.club/ > > I get this (I'm not sure what it means): > SslHandshakeErrCode> 1080 (0 if no error) > SslHandshakeRespMsg> error:14077438:SSL > routines:SSL23_GET_SERVER_HELLO:tlsv1 > alert internal error That URL

Re: [twsocket] HTTPS URL won't load (SSL error)

2015-11-03 Thread Angus Robertson - Magenta Systems Ltd
> Or maybe you have not supplied a DHParams file Sorry, brain fade, you only need a DHParams file for servers to support DH, and ECDH protocols, not clients. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto

Re: [twsocket] Should I be concerned about https://cert-test.sandbox.google.com?

2015-11-03 Thread Angus Robertson - Magenta Systems Ltd
> I can leave it always set to auto, right Yes, Auto is fine for clients, EC is only used if the server cipher suite requests it and is otherwise ignored. Auto only actually works with OpenSSL 1.0.2 and later, otherwise falls back to sslECDH_P256, but the rule now seems to be use the

Re: [twsocket] Should I be concerned about https://cert-test.sandbox.google.com?

2015-11-03 Thread Angus Robertson - Magenta Systems Ltd
> Here's another issue... I can't open this URL either (with v8.18): > https://cert-test.sandbox.google.com Again the HTTPS sample works fine, make sure you have set SslECDHMethod to sslECDHAuto. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto

Re: [twsocket] HTTPS URL won't load (SSL error)

2015-11-05 Thread Angus Robertson - Magenta Systems Ltd
> No, but since sites now seem to be defaulting to using EC I'll > change the default for SslECDHMethod to sslECDHAuto. The overnight zip now has ICS v8.20 which the new default, only really matters for projects that did not update SslContext properties, but that included some of my own. >

Re: [twsocket] HTTPS URL won't load (SSL error)

2015-11-03 Thread Angus Robertson - Magenta Systems Ltd
> I would assume "Elliptic Curves encryption" is enabled by default. No, but since sites now seem to be defaulting to using EC I'll change the default for SslECDHMethod to sslECDHAuto. I also need to improve EC to handle other curves, but that is a little harder. > Yeah! Upgrading to 8.18

Re: [twsocket] Internet connection speed

2015-10-07 Thread Angus Robertson - Magenta Systems Ltd
> In my audio + video streaming i must know the client internet > connection speed so that the application will react based on this > connection speed , so please how it's possible to calculate the > user's connection speed asit's being used on SKYPE ' Call Quality > Indicator ' or used here

Re: [twsocket] Internet connection speed

2015-10-07 Thread Angus Robertson - Magenta Systems Ltd
> yes i'm talking about the Client app , i must calculate > the user's internet connection speed because based on this > information some separate procedures will be invoked Try my previous suggestions and let us know how you get on. Beware testing performance is not fast, you won't want to

Re: [twsocket] Internet connection speed

2015-10-07 Thread Angus Robertson - Magenta Systems Ltd
> + how it's possible to get the client's connection speed from the > ping result that means how can we tell the user : > your internet speed is : xxx after getting the ping result Pings do not tell you the speed, they give milliseconds round time to the host. I get less than 10ms to

[twsocket] Delphi 10 Seattle Announced

2015-08-31 Thread Angus Robertson - Magenta Systems Ltd
RAD Studio 10 Seattle, Delphi 10 Seattle and C++ Builder 10 Seattle, have been announced today: https://www.embarcadero.com/products/rad-studio and more developer oriented at: http://docwiki.embarcadero.com/RADStudio/Seattle/en/Main_Page ICS has been tested with Delphi 10 Seattle and new

Re: [twsocket] Serious bug in SmtpCli/TWSocket: infinite loop

2015-09-30 Thread Angus Robertson - Magenta Systems Ltd
> Just found serious problem of TWSocket/TSmtpCli: > infinite loop around DoRecv/DataAvailable in TWSocket ! > It's happens only with some misconfigured/buggy MX servers. > Yes, nmact1.nmact.org is misconfigured (i check it using sniffer - > they return 4096 bytes of > zeroes (\0) as reply) but

Re: [twsocket] Serious bug in SmtpCli/TWSocket: infinite loop

2015-09-30 Thread Angus Robertson - Magenta Systems Ltd
> This server responding but incorrectly ! There was no valid banner response, so a timeout is a valid concept. > After connect they return just array of zeroes #0 without any data. Which should be ignored, but might have been followed by valid commands. Angus -- To unsubscribe or change

Re: [twsocket] Serious bug in SmtpCli/TWSocket: infinite loop

2015-10-02 Thread Angus Robertson - Magenta Systems Ltd
> This server responding but incorrectly ! > After connect they return just array of zeroes #0 without any data. This is now fixed, but needs more testing before I commit it to SVN. > This will works only for Smtp protocol. But I think it's should be > fixed on TWSocket level to fix possible

Re: [twsocket] HTTP Tunnel

2015-09-24 Thread Angus Robertson - Magenta Systems Ltd
> *Subject:* Re: [twsocket] HTTP Tunnel > We have a program that controls equipment. This program constantly > sends log and error information to our supervisors room at our > company so that any problem can instantly be addressed by one of > our technicians. The connection is a TWSocket on the

Re: [twsocket] How to enable IPv6 on client components?

2015-09-24 Thread Angus Robertson - Magenta Systems Ltd
> I have been searching the mailing list, unit notes, and web trying > to find out what needs to be done on the client side to enable > IPv6, if anything, but I haven't found anything definitive. Does it > all "just work" under the hood, or do I simply change the > components' SocketFamily

Re: [twsocket] TWSocket.Connet/GetHostByName bottleneck

2015-09-18 Thread Angus Robertson - Magenta Systems Ltd
> At this time I see this way: > > 1. Use TDNSQuery.MXLookup to resolve MX, then TDNSQuery.ALookup to > resolve MX's IP. Then supply resolved MX IP to TSmtpCli to avoid > GetHostByName. > > 2. Cache both MX and A results in my own DNS cache. Seems sensible, just make sure you time out the

Re: [twsocket] SSL problem (server stops receiving data)

2015-12-08 Thread Angus Robertson - Magenta Systems Ltd
> I really hope someone can take a look at this, maybe confirm if the > problem is reproducible and see if I'm doing something wrong or this is > indeed a problem inside ICS / OpenSSL. Sorry, I will not have any time to investigate for several weeks, or longer. Maybe another volunteer here has

Re: [twsocket] Allowing CORS

2015-12-03 Thread Angus Robertson - Magenta Systems Ltd
> Sorry for the rookie question, but how can I enable CORS with a > THttpServer component? Should I use the PersistentHeader property? > I need to add: Access-Control-Allow-Origin: * You can easily add your own headers in THttpServer, how depends on which of numerous methods you are using to

[twsocket] OpenSSL 1.0.2e support

2015-12-04 Thread Angus Robertson - Magenta Systems Ltd
OpenSSL has released new versions this week, ICS versions of OpenSSL 1.0.2e and 1.0.1q may be downloaded from: http://wiki.overbyte.be/wiki/index.php/ICS_Download These new OpenSSL versions fix some moderate and low severity security issues. These OpenSSL DLLs can be used with ICS V8.16

Re: [twsocket] SSL - handshake failure caused by a ssltls_v1 server

2015-12-04 Thread Angus Robertson - Magenta Systems Ltd
> The introduced version method "sslBestVer" does not support tls (cause > it means sslv23). Would it be "nice", to support TLS too automatically ? sslBestVer and sslv23 do support TLS, I use them for all my application. I added sslBestVer in an attempt to break the misconception that it only

Re: [twsocket] SSL - handshake failure caused by a ssltls_v1 server

2015-12-06 Thread Angus Robertson - Magenta Systems Ltd
> * Tested with default OverbyteIcsSimpleSslCli1, nothing changed > (ciphers,ssloptions) Please retest with the latest OverbyteIcsHttpsTst sample as I mentioned before, this is kept up to date. If you think there is a problem with the ICS OpenSSL implementation, you are welcome to

Re: [twsocket] SSL - handshake failure caused by a ssltls_v1 server

2015-12-06 Thread Angus Robertson - Magenta Systems Ltd
> A minor error in overbyteicshttpprot.2581, the logger skips the user > added header lines: Thanks, will look into that. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket Visit our website at

Re: [twsocket] SSL SNI support

2015-12-05 Thread Angus Robertson - Magenta Systems Ltd
> Could someone explain this change in OverbyteIcsHttpProt.pas > > FCtrlSocket.SslServerName := FHostName; { V8.11 needed for SNI support } > > It broke connection to one of the thirdparty servers that I use, so I'm > trying to figure out is it a problem with ICS/OpenSSL or problem with site?

Re: [twsocket] SSL SNI support

2015-12-07 Thread Angus Robertson - Magenta Systems Ltd
> What is the URL of the failing site? > > https://ip.mellennia.com/ > > I tried it with couple of ICS demos and it fails with SSL handshake error > unless you comment out setting SslServerName I know I've said this before, but I always investigate SSL issues using:

Re: [twsocket] Exception for sending email

2015-12-14 Thread Angus Robertson - Magenta Systems Ltd
> I use an "old" ICS version (version 2.50, 1997 - Delphi 6)  > I have a problem with SmtProt unit. > When sending an email with a text (body) having a length greater than 1026 > characters without carriage return, I have an exception that occurs in the > method TSyncSmtpCli.WaitUntilReady  ...

Re: [twsocket] HTTPCLI for WebSocket connection ?

2016-01-05 Thread Angus Robertson - Magenta Systems Ltd
> For people who want to understand how WebSocket protocol works I found > a this very interesting and crystal clear article : > > http://lucumr.pocoo.org/2012/9/24/websockets-101/ Thanks, I've got various reading about websockets, but no time to think about them, although it is on the long

Re: [twsocket] Get SSL cert expiration

2016-01-05 Thread Angus Robertson - Magenta Systems Ltd
> How to get/check a SSL certificate expiration date (or other certificate > info) after the SslContext is initialized? This code is from my web server, CertInfo was added to ICS V8 last October, so you will need the latest overnight zip or from SVN. var MyCert: TX509Ex; MyCert :=

Re: [twsocket] HTTPCLI for WebSocket connection ?

2015-12-30 Thread Angus Robertson - Magenta Systems Ltd
> I am attempting THttpCli adding specific HTTTP Headers to see it works There are THttpCli events for sent and received headers, into which you can add your extra Upgrade:, etc, headers, and check if they are received. This should be easy enough for testing, once there is a list of the

Re: [twsocket] ICS FTP RECURSIVE FOLDER UPLOAD EXEMPLE

2015-12-30 Thread Angus Robertson - Magenta Systems Ltd
> I'm trying to use ics ftp to upload a folder that contains multiple > subfolders and files to a ftp server. > Can someone please post an exemple of how to iterate all subfolders and > files and upload to ftp using ics ftp? Just use the TMagFtp component that does all this for you automatically,

Re: [twsocket] ICS contributions faq

2015-12-29 Thread Angus Robertson - Magenta Systems Ltd
> I seem to be missing it, but can't find where I can contribute source > code enhancements or perhaps help with the wiki. If you have enhancements, please make sure they are made to the latest overnight SVN version, and email them directly to me, not this list unless only a couple of lines.

Re: [twsocket] TWSocket Digest, Vol 634, Issue 1

2015-12-29 Thread Angus Robertson - Magenta Systems Ltd
> *Subject:* Re: [twsocket] TWSocket Digest, Vol 634, Issue 1 > Registered, but it won't let me edit TnScript page, seems I need to be in > the 'writer' group to do edits. You need to wait for François Piette to approve your editing rights. Angus -- To unsubscribe or change your settings for

Re: [twsocket] speed of OpenSSL

2015-11-25 Thread Angus Robertson - Magenta Systems Ltd
> When we do a speed test without OpenSSL (TWSocketClient > connecting to TCustomMultiListenWSocketServer) we get speeds of > ~8MB/s. Since we're connected to a 100MPS LAN, this sounds is > great. When we do the same test using OpenSSL on the same network, > the speed drops to around 300kB/s.

Re: [twsocket] SSL problem (server stops receiving data)

2015-11-24 Thread Angus Robertson - Magenta Systems Ltd
> The problem is triggered, when we do two times PostMessage(WM_USER) > in the OnSslHandshakeDone event, expected behavior would be that > the client sends a random number twice, server receives the first, > sends x bytes and term char, client receives it, sends next random > number (3th),

Re: [twsocket] Chrome SSL connection issue

2015-11-30 Thread Angus Robertson - Magenta Systems Ltd
> I'm trying to establish a connection from Chrome WebRTC ssltcp ICE > candidate to ICS SSL TCP socket server. > ICS behaves differently. > Client Hello and Server Hello are absolutely identical. > After Server Hello, ICS is sending Certificate, but at this point > Chrome disconnects. > It seems

Re: [twsocket] Adding some new OpenSSL declarations

2015-11-20 Thread Angus Robertson - Magenta Systems Ltd
> Could you apply following patches with some new OpenSSL functions Thanks, will be added shortly. Strangely, I'm writing a new ICS ACME component (automatic certificate management environment) component to acquire and install SSL certificates (initially from Let's Encrypt). I realised

Re: [twsocket] TSslHttpCli Error ssl

2015-11-22 Thread Angus Robertson - Magenta Systems Ltd
> Hello everybody, I'm doing my first tests with "TSslHttpCli" and > I've got this error when sending a post .. > > Request Failed ! > StatusCode = 404 > ReasonPhrase = SSL handshake failed - SSL Connected OK with TLSv1, > cipher > RC4-MD5, key exchange RSA, encryption RC4(128), message >

Re: [twsocket] Adding some new OpenSSL declarations

2015-11-23 Thread Angus Robertson - Magenta Systems Ltd
> I've made some more patches to fix MacosX compilation and compiler > warning Thanks, will look at them tomorrow. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket Visit our website at

Re: [twsocket] Adding some new OpenSSL declarations

2015-11-21 Thread Angus Robertson - Magenta Systems Ltd
> I'm developing POS system and need encryption for some payment > processing OK, not directly related to my ACME project. I added a function CreateRsaKeyPair yesterday using some of your changes but with two new OpenSSL functions to write RSA to PEM files. My pending list still has

Re: [twsocket] SMTPServer CheckClientStatus

2016-05-26 Thread Angus Robertson - Magenta Systems Ltd
> In the TSmtpServer.CheckClientStatus procedure, it is necessary > to change the part of the code for Check for client timeout. > Instead of FTimeout,it's necessary to write Self.FTimeout Thanks, will fix in SVN next week. Angus -- To unsubscribe or change your settings for TWSocket mailing

Re: [twsocket] SMTP - relay or MTA example

2016-01-08 Thread Angus Robertson - Magenta Systems Ltd
> I'm having issues with emails being marked as spam because the > daily report batch run produces multiple emails which all get > sent at the end of the run. How and by what are these emails being rejected? The recipients? Your ISP's mail server? What quantities, to how many addresses?

Re: [twsocket] ICS FTP - function to check if file exists on the ftp server

2016-01-17 Thread Angus Robertson - Magenta Systems Ltd
> How can I check if a file exists on a ftp server? Use TMagFtp which uses ICS from: http://www.magsys.co.uk/delphi/magxfer.asp which includes a function CopyOneFile() with Replopt set to FCReplNewer or FCReplNone depending your needs. The component will also synchronise local and remote

Re: [twsocket] convert from indy tcp server to ics

2016-02-07 Thread Angus Robertson - Magenta Systems Ltd
> I am confused , I try to convert my Tidtcpserver to Twsocket > I already change my client class To TwSocketclient > but my problem now is i dont know how to read commands same as > indy does Indy is a blocking synchronous library that can only be realistically used with multiple threads, since

Re: [twsocket] Exception in THttpCli when server responds with Status = 0

2016-02-13 Thread Angus Robertson - Magenta Systems Ltd
> I was getting a response from an HTTP Server where the Status was > set to 0 (instead of 1xx-5xx). This was causing an exception in > my application. > > Although this is an error on the server side, shouldn't the code > be changed from: > > procedure THttpCli.GetHeaderLineNext; > [...] >

Re: [twsocket] Generating userlist loop makes fake uers :(

2016-02-13 Thread Angus Robertson - Magenta Systems Ltd
> but problem am > having if a person leaves/disconnects due to internet the list is > not built correctly so has ClientSocket0002 as name its a pain. Which you are asked about 10 days ago, have you implemented by recommendations yet? Angus -- To unsubscribe or change your settings for

[twsocket] OpenSSL 1.0.2f support

2016-01-29 Thread Angus Robertson - Magenta Systems Ltd
OpenSSL has released new versions this week, ICS versions of OpenSSL 1.0.2f and 1.0.1r may be downloaded from: http://wiki.overbyte.be/wiki/index.php/ICS_Download These new OpenSSL versions fix a high severity issue in 1.0.2 which is fixed by setting option SSL_OP_SINGLE_DH_USE, and a low

Re: [twsocket] SSL problem (server stops receiving data)

2016-01-29 Thread Angus Robertson - Magenta Systems Ltd
> We've hired someone to look into this issue, this resulted in > finding the probable cause of this issue, and a fix. > It would be great if someone could sort of validate the > conclusion and fix. > If all is OK, how to get these changes into the ICS codebase? Zip any ICS units and test

Re: [twsocket] FTP server example error

2016-01-28 Thread Angus Robertson - Magenta Systems Ltd
> (Sorry if this error has been found and fixed, I've looked where > I think I should and not found it.) > Windows 7 Delphi 2007 for win32 server with custom (non-ICS) FTP > client on Solaris 10 (Unix). > I'm battling with a problem on the FTP server demo. > Get File filename.ext (RETR and

Re: [twsocket] issue with socket ping with delphi

2016-02-03 Thread Angus Robertson - Magenta Systems Ltd
> I got a timer event that calls a socket loop of the connected > people and sends message to each client and if the client is not > found it would close the person connection to socket. problem am > having when there a lot of people online the loop seams to bug > out and give access error the

Re: [twsocket] ICSFTP cannot delete file after successful put. My app is locking the files

2016-01-28 Thread Angus Robertson - Magenta Systems Ltd
> Hello after successfully uploading the files to a ftp server I'm > unable to delete them. I get error 5, acces denied, This is unrelated to the FTP component. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto

[twsocket] ICS V8.23

2016-02-24 Thread Angus Robertson - Magenta Systems Ltd
There is a new ICS version today at: http://wiki.overbyte.be/wiki/index.php/ICS_Download or http://wiki.overbyte.be/arch/icsv823.zip This includes fixes for various issues reported here over the past three months, if I've missed something important please shout. USE_SSL is now defaulted

Re: [twsocket] ICS and Let's encrypt

2016-02-26 Thread Angus Robertson - Magenta Systems Ltd
> I would like to know if I can use Let's encrypt with ICS > TSSlHttpServer ? Is there any documentation or Wiki ? Not easily at present, most of the Let's Encrypt client projects are for Linux. There are two .NET projects for Windows, not managed to make the command line version work, zero

Re: [twsocket] Socket hanging at ntdll routine

2016-01-21 Thread Angus Robertson - Magenta Systems Ltd
> We have stumbled at a very strange issue with our software that > uses ICS as core for sockets. > This is not the first time that it happens and has happened in > different customers but it is kind of rare.. What happens is that > ASyncReceive routine from TCustomWSocket hangs in

Re: [twsocket] ICS V8.18 and ICS V5

2016-01-21 Thread Angus Robertson - Magenta Systems Ltd
> with the SslHttpClient we build a little Client with the > example-unit OverbyteIcsHttpsTst1. > > We compile under XE2 with ICS V8.16 (W2008 R2), ICS V8.18 (W2008 > R2) and Delphi 10 (Windows Server 2012R2) with V8.18 Seattle. > The web-service did not answers correct; > when we compile under

Re: [twsocket] 64-bit Bug in OverbyteIcsWndControl

2016-01-25 Thread Angus Robertson - Magenta Systems Ltd
> I'm using the THttpServer component in Delphi XE2 Update 4 > Hotfix 1. > It was failing in TIcsWndHandler.WndProc(var MsgRec: TMessage); This 64-bit casting bug is now fixed in SVN and the overnight zip. Also a similar bug in TSmtpServer. I searched all other components but did not find any

Re: [twsocket] how to use ICS correctly

2016-01-27 Thread Angus Robertson - Magenta Systems Ltd
> Am currently using ICS for a large chat system but now my service > is getting bigger am starting to worry I not really done the > socket code best I can below is the server side for receiving > string commands There is nothing specifically wrong with your code, except the server is blocked

Re: [twsocket] NTLMV2 Sample Usage

2016-02-17 Thread Angus Robertson - Magenta Systems Ltd
> I used ICS to support httpCli SSL requests and now a client has > asked me if I support NTLMv2. > I looked at some of the samples and found adding the compiler > directive UseNTLMAuthentication just causes it to not compile. NTLM is only used by Windows web servers authenticating against

Re: [twsocket] NTLMV2 Sample Usage

2016-02-18 Thread Angus Robertson - Magenta Systems Ltd
> I've tried to enable a directory in my 2012 web server for Windows > Authentication (the current name for NTLM), but it does not seem > to make any difference, the directory is unprotected. I've probably > missed something. Simple really, you have to disable anonymous authentication before

Re: [twsocket] Content Disposition issue

2016-02-20 Thread Angus Robertson - Magenta Systems Ltd
> I found one small issue with attachment content-disposition field. > Sometimes it looks like: > > Content-Disposition: attachment; size=78529; filename=Image.png > > So procedure TMimeDecode.ProcessPartHeaderLine should be > changed Thanks, will fix it shortly. Angus -- To unsubscribe

Re: [twsocket] Pinging multipe hosts

2016-03-14 Thread Angus Robertson - Magenta Systems Ltd
> For that reason I wrote if it is possible to make it async > earlier. Yes, put your code in the event. > I know that I can put something like "Sleep(100)" No, that will stop the thread for 100ms so nothing more happens. If you really can handle events, you can use something like this:

Re: [twsocket] OpenSSL 1.0.2g support

2016-03-15 Thread Angus Robertson - Magenta Systems Ltd
> So is sslV23 still a safe default since support to SSLv2 was > removed? sslV23 really meant sslV23tls112 since it could support any of the SSL or TLS protocols, subject to exclusions in Options to remove specific protocols. There is new literal for the next OpenSSL release 1.1.0 to make this

Re: [twsocket] Pinging multipe hosts

2016-03-14 Thread Angus Robertson - Magenta Systems Ltd
> Below is my code where I need to complete my pre-tests. I will > appreciate, If you can advise as to how to > manage what I am trying to do. Which does not use any ICS functions or events apart from ping, and is really beyond the scope of this mailing list which is for TWSocket support. But

Re: [twsocket] Pinging multipe hosts

2016-03-14 Thread Angus Robertson - Magenta Systems Ltd
> // PING OK. DO DIRECT TCP CONNECTION > if not TestClientConnection(ClientIP, Err) then begin > Result := '***ERROR: Client TCP connection fail.'; If you really want to do these tests from the server, this needs to become async. You create an array of TWSocket or TMagIpLog components,

Re: [twsocket] TSslSmtpCli

2016-03-15 Thread Angus Robertson - Magenta Systems Ltd
> I would like to know if there is a tutorial or sample code > allowing me to use the TSslSmtpCli component. Look at the OverbyteIcsSslMailSnd sample, that might work. > work with an older version of Delphi (Delphi 6) and the > corresponding version of ICS (V5). But we no longer support

Re: [twsocket] MAGXFER43 - Error installing on XE8 - E2202 Required package 'IcsVclDXE4Run' not found

2016-03-11 Thread Angus Robertson - Magenta Systems Ltd
> I'm trying to install MAGXFER43 on delphi XE8. I've already > installed the latest ICS package. Which latest package, VCL only or VCL/FMX? Which build? > When I try to run the MagentaXferXe8run project i get "[dcc32 > Fatal Error] > MagentaXferXE8Run.dpk(38): E2202 Required package

Re: [twsocket] Pinging multipe hosts

2016-03-12 Thread Angus Robertson - Magenta Systems Ltd
> *Subject:* Re: [twsocket] Pinging multipe hosts > *From:* Ertan Küçüko_lu > *To:* "'ICS support mailing'" > *Date:* Sat, 12 Mar 2016 19:34:21 +0200 > > I thought, at first, that ping might be a solution. After reading > your post, I

Re: [twsocket] Pinging multipe hosts

2016-03-12 Thread Angus Robertson - Magenta Systems Ltd
> 2- clients that complete ping without error, do additional test > if client software is actually running. What client software, something you wrote or different? Does it contact the web server or vice versa. Angus -- To unsubscribe or change your settings for TWSocket mailing list please

Re: [twsocket] Method POST example

2016-03-11 Thread Angus Robertson - Magenta Systems Ltd
> I'm trying to understand how POST method works with HttpServer > component and I did not find an example. > Once POST is indicated by the HTTP server's OnPostDocument event, > how could I return an answer to client ? Same as with a GET or PUT, POST merely means the request contains content

Re: [twsocket] how to send/recive Client list using twsocket client & server ?

2016-03-19 Thread Angus Robertson - Magenta Systems Ltd
> i give up i searched a lot on how to send memory stream with > Command to client i just wanted to send client list from server > to client > Client := TMyclient(Server.Client[J]); > if (SL.Count > 0) then > begin > MS := TMemoryStream.Create; > try >

Re: [twsocket] Pinging multipe hosts

2016-03-13 Thread Angus Robertson - Magenta Systems Ltd
> I will be writing both server and client softwares. No need for a > web server. In which case the server should only ever listen for TCP connections from clients, which open the connection and send a hello packet once a minute to prove they are alive, expecting a response so they know the

Re: [twsocket] Pinging multipe hosts

2016-03-14 Thread Angus Robertson - Magenta Systems Ltd
> I have prepared two test projects. There is one TMagIpLog > component dropped on form for each project. One test project is > listening its local TCP port Impossible to say what is wrong from your partial code and lack of any attempt to log activities in the applications. You should be

Re: [twsocket] Android version of ICS?

2016-03-29 Thread Angus Robertson - Magenta Systems Ltd
> I understand this isn't a forum for the merits of Delphi or XE > series and up. So I'd rephrase my question. WIth what is offered > with XE and up (as mentioned at very high costs) is there a > future for ICS then? What's the point of using it if Embarcadero > supplies something that works

Re: [twsocket] Gmail--04-04-2016

2016-04-05 Thread Angus Robertson - Magenta Systems Ltd
> This is totally expected, the only GMail accepts POP connections > of this type is if you allow "less secure apps". My password is strong 15 characters, but I still get SMTP and POP3 access with this turned off. > If you don't want to enable this, you MUST implement two factor >

Re: [twsocket] Gmail--04-04-2016

2016-04-13 Thread Angus Robertson - Magenta Systems Ltd
> Request Done Rq=0 Error=SSL Handshake failed EIcsSsleayException > Unable to load SSLEAY DLL. > Can't find SSLv2_method SSLv2_client_method SSLv2_server_method > I updated to V8.23 and OpenSSL to 1.02g. This is all explained in my posting of 3 Mar 2016 in this mailing list announcing support

Re: [twsocket] Gmail--04-04-2016

2016-04-06 Thread Angus Robertson - Magenta Systems Ltd
> I tested up to 0.9.8x with the same result. Those versions of OpenSSL are long obsolete, no security updates for a long time, only support old protocols, etc. > Wonder if I should take the leap to V8. > Are there any know issues going from V7 to V8? > I am using Delphi XE. If you are using

Re: [twsocket] receive a Stream via TWSocketServer

2016-03-25 Thread Angus Robertson - Magenta Systems Ltd
> How can I receive a stream of TWSocketServer with unknown length? > There is only one stream is sent. You just keep receiving the stream until the connection closes, or you detect some pre-arranged termination string in the stream, that's how MIME email works, with separators: Content-Type:

Re: [twsocket] THttpCli and XML...

2016-03-08 Thread Angus Robertson - Magenta Systems Ltd
> >François has written a Universal Plug and Play component > > Yeah I tried it first and the device does not respond. It needs a > "discover" verb to respond. Windows uses "All", IIRC. Typical Microsoft, half baked APIs. Probably explains why it does not find all my devices, although I do

Re: [twsocket] How do i Send Recive Client list using Twsocketserver and Twsocket?

2016-03-08 Thread Angus Robertson - Magenta Systems Ltd
> ics dont have any sample on how to send receive memory stream OverbyteIcsRecv.dpr and OverbyteIcsSender.dpr send data between each other, to send a stream you simply read part of into a buffer, send them, when the onDataSent is triggered you send more. Several ICS components send streams,

Re: [twsocket] Gmail--04-04-2016

2016-04-05 Thread Angus Robertson - Magenta Systems Ltd
> For several years now access to Gmail, using SSL, has been > flawless. I am using version 7. > Today access to Gmail has failed and I am unsure if it is a > temporary issue or Gmail made a change. > 501 5.5.4 HELO/EHLO argument theaddr...@gmail.com invalid, Working fine here with the latest

Re: [twsocket] SSL post extremely slow

2016-04-25 Thread Angus Robertson - Magenta Systems Ltd
> Are there any known issues with SslHttpCli for sending data? I've > observed the following: > Sending a 3MB picture to imgur: > * with ICS/OpenSSL: takes ~27 seconds Done some testing with a view to investigating this issue, but not currently sure it's worth any more time. I'm using an

Re: [twsocket] SSL post extremely slow

2016-04-27 Thread Angus Robertson - Magenta Systems Ltd
> ** Fresh Win7 on my PC: * > - ICS: Upload Duration: 34.39 secs/132,417 chars/sec > - SYN: Upload Duration: 2.03 secs/Speed: 2,241,135 chars/sec > > ** Fresh Win10 on my PC** > - ICS: Upload Duration: 1.88 secs/ 2,427,498 chars/sec > - SYN: Upload Duration: 2.02 secs/Speed: 2,257,802 chars/sec

Re: [twsocket] SSL post extremely slow

2016-04-27 Thread Angus Robertson - Magenta Systems Ltd
> Memo isn't touched during the progress, only the progressbar. > Removed OnSenData event, same results. You appear to be on a Spanish RIMA (Red IP Multi Acceso) network, although trace route does not complete. Trace Route to: 83.39.166.229 Can Not Ping Host (83.39.166.229) : Request timed

[twsocket] ICS V8.27 SSL improvements

2016-05-24 Thread Angus Robertson - Magenta Systems Ltd
There is a new version of ICS in SVN, it will be zipped overnight. There are lengthy release notes in SVN and the changed units, but briefly: 1 - Support for OpenSSL 1.1.0 (due real soon, currently beta). Beware new DLL names. 2 - Allow TLS version be specified as a range of versions instead of

Re: [twsocket] SSL post extremely slow

2016-05-13 Thread Angus Robertson - Magenta Systems Ltd
> Angus, could you share the upload script on your server? It's not a script, the server uses the ICS web application server component, and the upload page is Delphi code, based on the upload demo page in the ICS web server sample. Angus -- To unsubscribe or change your settings for TWSocket

Re: [twsocket] SSL post extremely slow

2016-04-14 Thread Angus Robertson - Magenta Systems Ltd
> Are there any known issues with SslHttpCli for sending data? It seems the component still uses 8K buffers for receiving and sending data, which was fine 15 years ago when we used slow modems and 10Mb ethernet, but larger buffers would be more efficient with current internet speeds. I

Re: [twsocket] SSL post extremely slow

2016-04-18 Thread Angus Robertson - Magenta Systems Ltd
> Captured with Microsoft Network Monitor, non-SSL post to my > server: > Synapse: 3.8s http://pasted.co/1f69a8a8 > ICS: 46.5s All these measurements have little value when you are not comparing like with like. After my last message, I assume you have redesigned your ICS application to use

Re: [twsocket] TCP Bridges (Dennis Siggaard)

2016-04-17 Thread Angus Robertson - Magenta Systems Ltd
> When I use a webbrowser to connect to PC1:80, it creates multiply > connections to PC1:80. (6 connections at the same time) I didn't really follow your original requirement or PC1/PC2 stuff, but I believe you are effectively writing a 'reverse proxy' and it needs to support multiple

Re: [twsocket] SSL post extremely slow

2016-04-18 Thread Angus Robertson - Magenta Systems Ltd
> Do you think there might be an easy solution to this coming soon? > the problem is pretty serious, I would disagree this a serious problem, it might be annoying that your ICS implementation runs slower than some other applications, but it's hardly a major show stopper. HTTP was never

Re: [twsocket] SSL post extremely slow

2016-04-18 Thread Angus Robertson - Magenta Systems Ltd
> I think the main issue lies on OverbyteIcsHttpProt around > > while FState <> httpReady do begin > > {$IFDEF MSWINDOWS} > > if MsgWaitForMultipleObjects(0, Pointer(nil)^, FALSE, > > 1000, QS_ALLINPUT) = WAIT_OBJECT_0 then > > {$ENDIF} > > MessagePump; You never mentioned you were

[twsocket] Delphi 10.1 Berlin Announced

2016-04-19 Thread Angus Robertson - Magenta Systems Ltd
RAD Studio 10.1 Berlin, Delphi 10.1 Berlin and C++ Builder 10.1 Berlin, have been announced today. Changes are listed at: http://docwiki.embarcadero.com/RADStudio/Berlin/en/What's_New ICS has been tested with Delphi 10.1 Berlin and new packages are available. The new packages have the suffix

Re: [twsocket] Delphi 10.1 Berlin Announced

2016-04-19 Thread Angus Robertson - Magenta Systems Ltd
Should have added there is one issue with 10.1 Berlin and ICS. The new RTL adds a TBufferedFileStream class that conflicts with an ICS class of the same name, the methods are slightly different to ours so you will get a compile error. ICS V8.23 renamed TBufferedFileStream to

Re: [twsocket] Need help on smtp with office365 server

2016-05-07 Thread Angus Robertson - Magenta Systems Ltd
> I found problem where on the configuration of SslContext. > I don't remember when I set SslVersionMethod to "SslV23", I > changed it to "SslBestVer" and the problem has disappeared. Your log appeared to show SSL had negotiated successfully, otherwise the server would not allowed you use AUTH

Re: [twsocket] TFtpClient - listing filenames using stream

2016-07-25 Thread Angus Robertson - Magenta Systems Ltd
> 1- I do need some help to list files in the FTP server I am > connecting. I want to use LocalStream (Please see below) > > 2- It_s maybe me, but I couldn_t find any sample as to > listing of files in a directory using wildcards and excluding > directories (or some how identifying

[twsocket] ICS V8.30 improvements

2016-07-21 Thread Angus Robertson - Magenta Systems Ltd
There have been recent ICS bug fixes to OverbyteIcsWSocket.pas that may effect user of the web server in particular, but also other ICS applications: Corrected FCounter.FLastRecvTick not updated in DoRecvFrom or in SSL DoRecv, and FCounter.FLastSendTick not in SentTo so timeouts did not always

[twsocket] Mailing List

2016-07-22 Thread Angus Robertson - Magenta Systems Ltd
Apologies, it seems the mailing list has been stalled for about six weeks, but all messages now appear to have been delivered. I knew it was quiet, but the mailing list can go quiet in the summer, and I did not notice my own messages were not arriving either. It will take a couple of business

Re: [twsocket] Is there an 8.37 available to download?

2017-02-08 Thread Angus Robertson - Magenta Systems Ltd
> Is there an 8.37 available to download? I saw this mentioned in > a forum post somewhere, but don't see where I can get it. ICS is normally downloaded from: http://wiki.overbyte.be/wiki/index.php/FAQ where the latest overnight zip from SVN can be found, and also some earlier stable

Re: [twsocket] OpenSSL and TLS 1.3

2017-01-23 Thread Angus Robertson - Magenta Systems Ltd
> I saw some HTTP/2 code at > https://github.com/grijjy/GrijjyFoundation and > it looked similar to ICS code and ICS may need a couple > modifications in order to archive HTTP/2 Interesting set of Delphi components aimed at cloud applications, I've cloned the repository, might be useful for

Re: [twsocket] OpenSSL and TLS 1.3

2017-01-23 Thread Angus Robertson - Magenta Systems Ltd
> Google, Microsoft and major companies etc are already serving > with HTTP/2. Which it will mean more speed and less bandwidth in > general > out of box. Yes, and that will benefit web applications in browsers downloading hundreds or thousands of elements to display a simple page. But ICS is

Re: [twsocket] OpenSSL and TLS 1.3

2017-01-24 Thread Angus Robertson - Magenta Systems Ltd
> but it seems to be using the Nghttp2 library Which does not seem to be included in the repository, or indeed even mentioned, although I only looked briefly. But if we can also use the HPACK library, it will save a lot of development effort... Angus -- To unsubscribe or change your

[twsocket] ICS V8.40 SSL changes

2017-01-29 Thread Angus Robertson - Magenta Systems Ltd
New TSslCertTools component to create and sign certificates. More minor SSL improvements. Major update of OverbyteIcsPemtool sample. The main SSL changes have been running on my public server since December, but the new TSslCertTools component still needs more testing and is missing some minor

<    1   2   3   4   5   >