[twsocket] RAD Studio 10.2 Tokyo

2017-03-22 Thread Angus Robertson - Magenta Systems Ltd
Embarcadero has today released RAD Studio 10.2 Tokyo. The main improvement is a Delphi Linux compiler, supporting Ubuntu Server (Ubuntu 16.04 LTS) and RedHat Enterprise Linux (version 7). The full list of changes is at: http://docwiki.embarcadero.com/RADStudio/Tokyo/en/What's_New The ICS dow

Re: [twsocket] Async DNS lookup option for TWSocket

2017-03-09 Thread Angus Robertson - Magenta Systems Ltd
> I decided to not call TriggerDnsLookupDone for internal lookups > because a user probably wanted the handler to react only on those > lookups he explicitly launched I agree, calling the handler would not be backward compatible because it would assume the application did not call Connect from i

Re: [twsocket] Async DNS lookup option for TWSocket

2017-03-07 Thread Angus Robertson - Magenta Systems Ltd
The DNS lookup changes are now all in SVN, with two samples updated to test them. I'll be adding wsoIcsDnsLookup to all my applications, but wsoAsyncDnsLookup is more complicated since it means OnDnsLookupDone is no longer called. A lot goes on in that event, state changing, error handling for

Re: [twsocket] Async DNS lookup option for TWSocket

2017-03-07 Thread Angus Robertson - Magenta Systems Ltd
One other long term DNS limitation with ICS is where multiple IP addresses are returned, such as this one used regularly by every Windows PC: Looking up Address for: www.msftncsi.com, Family: AnyIPv4 IP Address is: 95.101.128.195 IP Address is: 95.101.128.169 or Looking up Address for: pool.ntp

Re: [twsocket] Async DNS lookup option for TWSocket

2017-03-07 Thread Angus Robertson - Magenta Systems Ltd
> I've did another patch (and another option wsoIcsDnsLookup) that > allow using non-Winsock ICS DNS lookup though it's just not > thoroughfully tested yet. Thanks again, turned out to be rather easier than I expected since ICS already uses a thread for IPv6 lookups, so the code has been reason

Re: [twsocket] HTTP Tunnel

2017-03-07 Thread Angus Robertson - Magenta Systems Ltd
> Tunnelling is really a concept rather than a protocol. The HTTP > client and server support the CONNECT command which is used for SSL > proxies. > > There are no current ICS samples relating to SSL proxy or > tunnelling. Further to those comments yesterday, the main TWSocket component al

Re: [twsocket] Async DNS lookup option for TWSocket

2017-03-06 Thread Angus Robertson - Magenta Systems Ltd
> If I understand correctly, you have effectively implemented the > separate TIcsAsyncDnsLookup class that Arno added primarily for > Linux (aka OSX) for Windows into the TWSocket Looking more closely, I got that wrong. Your changes simply avoid the application needing to call DnsLookup before C

Re: [twsocket] Async DNS lookup option for TWSocket

2017-03-06 Thread Angus Robertson - Magenta Systems Ltd
> I implemented a built-in option for async DNS lookups. Initially > I did this in my TWSocket descendant class but that have lead to > some troubles (more bloated code, inability to use existing > timeout mechanism etc) so I decided to improve ICS sources > instead. Thanks, I've merged it to

Re: [twsocket] HTTP Tunnel

2017-03-06 Thread Angus Robertson - Magenta Systems Ltd
> Does anyone have a small example of how to implement a HTTP > Tunnel (Client and Server side)? I would really appreciate it. Tunnelling is really a concept rather than a protocol. The HTTP client and server support the CONNECT command which is used for SSL proxies. There are no current ICS

Re: [twsocket] Firemonkey on OSX

2017-03-03 Thread Angus Robertson - Magenta Systems Ltd
> To get TWSocket to compile under OSX (FMX) and Windows These changes are now in V8.42 in SVN, but I don't have any Apple hardware without which Delphi will not allow me to even build OSX packages, so can not test anything. If you could try and build the packages for OSX when you have a moment

[twsocket] Poll 1 - SslContext and loading certificates

2017-03-02 Thread Angus Robertson - Magenta Systems Ltd
The recent SSL changes allow ICS servers to load SSL certificates in various formats and easily validate them, previously a lot of SSL problem were caused by loading the wrong certificates since there no feedback other than failed connections. But I implemented this in a fully backward compatible

[twsocket] Poll 2 - Host/SNI support in web server

2017-03-02 Thread Angus Robertson - Magenta Systems Ltd
With IPv4 address scarcity, most web servers have multiple hosts supported using a single IP address, adding a Host: header to each request header, and using SSL Server Name Indication (SNI) for SSL that needs to know the host before a request is received. The ICS web server has always supported

Re: [twsocket] File Transfer w/WSocket

2017-03-02 Thread Angus Robertson - Magenta Systems Ltd
> Hi! I have used WSocket for simple text transfers for a while now. > However, I am not too familiar with file data transfer using > WSocket. > What would be the most efficient way to send a file (to anothet > program listening on a port) via WSocket? S Just use the ICS FTP client and server co

Re: [twsocket] Delphi for Linux and ICS

2017-02-28 Thread Angus Robertson - Magenta Systems Ltd
> I'm running Linux Mint on all my machines for some years. I did > not upgraded Delphi because I do not much programming latest > years (I run D5, D7 and XE on separate VM's). So I'm not > interested to buy a new Delphi version. However I be glad to help > if I can do some test on Linux machin

Re: [twsocket] Delphi for Linux and ICS

2017-02-28 Thread Angus Robertson - Magenta Systems Ltd
> I'm interested in the Linux version of the upcoming Delphi > And if possible I'm thinking about a linux version of the server > side of my system which is build upon ICS. Wonderful, you need to email radb...@embarcadero.com, explain your interest in Linux for Delphi and how you can help test th

Re: [twsocket] Delphi for Linux and ICS

2017-02-28 Thread Angus Robertson - Magenta Systems Ltd
> I hope to find some time to resurrect ICS for Kylix I wrote so > long ago. At that time it was an implementation of TWSocket for > Linux. It should still works but of course lacks all the features > added since then. I even bought a copy of Kylix to use it back then for a specific project, but

[twsocket] Delphi for Linux and ICS

2017-02-28 Thread Angus Robertson - Magenta Systems Ltd
Many will be aware the next release of Delphi will be supporting the Linux compiler, specifically Linux Intel 64-bit for two operating systems: http://blog.marcocantu.com/blog/2017-february-delphi-linux-compiler.html The Linux version will use the LLVM compiler already used for iOS which ICS su

[twsocket] ICS V8.41 SSL changes

2017-02-27 Thread Angus Robertson - Magenta Systems Ltd
New TSslCertTools component to create and sign certificates is finished. More minor SSL improvements for certificates. This completes the batch of major SSL improvements over the past four months, so now just bug fixing as the new features get incorporated into applications and more widely used. T

Re: [twsocket] OpenSSL and TLS 1.3

2017-02-20 Thread Angus Robertson - Magenta Systems Ltd
> This blog post links to the nghttp2 C header translation used in > the HTTP2 client, but is far from complete and the low level > HPACK API functions are missing. > https://blog.grijjy.com/2017/01/18/sending-ios-and-android-remote- > push-notifications-from-your-delphi-service-with-the-http2-pr

Re: [twsocket] TSockAddrIn not defined on FMX/Windows

2017-02-19 Thread Angus Robertson - Magenta Systems Ltd
> It seems the solution is to put a define somewhere. Perhaps in > OverbyteIcsWSocket? Thanks, will look at this as well. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket Visit our website at http://

Re: [twsocket] Firemonkey on OSX

2017-02-19 Thread Angus Robertson - Magenta Systems Ltd
> To get TWSocket to compile under OSX (FMX) and Windows I always build FMX packages before submitting changes to SVN, so ICS always compiles OK. However I've not tested Windows FMX functionality for a long time, don't use FMX in any applications or demos, and I never test MacOS, since I've nev

[twsocket] OpenSSL 1.1.0e support

2017-02-17 Thread Angus Robertson - Magenta Systems Ltd
Two new zips for Win32 and Win64 versions of OpenSSL 1.1.0e can now be downloadable from the Wiki at: http://wiki.overbyte.eu/wiki/index.php/ICS_Download PLEASE NOTE the EU in the URL, not BE, this is a new wiki server. The latest V8 snapshot for V8.40 can be downloaded from that page, as well

Re: [twsocket] Is there an 8.37 available to download?

2017-02-08 Thread Angus Robertson - Magenta Systems Ltd
> Is there an 8.37 available to download? I saw this mentioned in > a forum post somewhere, but don't see where I can get it. ICS is normally downloaded from: http://wiki.overbyte.be/wiki/index.php/FAQ where the latest overnight zip from SVN can be found, and also some earlier stable version

[twsocket] OpenSSL 1.1.0d and 1.0.2k support

2017-02-02 Thread Angus Robertson - Magenta Systems Ltd
Four new zips for Win32 and Win64 versions of OpenSSL 1.1.0d and 1.0.2k should be downloadable from the Wiki at: http://wiki.overbyte.be/wiki/index.php/ICS_Download Unfortunately the web site itself is currently misbehaving so I've not been able to update the web page itself. Meanwhile, the new

Re: [twsocket] Shutdown command

2017-02-02 Thread Angus Robertson - Magenta Systems Ltd
> I am using TWSocketServer (ICSV7) to accept incoming TCP > connections. Using it in multi threaded mode. > But when I get the clientcount from ThreadedServer component, I > see that there are more clients than it should have. This is confusing, are you using TWSocketServer or TWSocketThrdServe

[twsocket] ICS V8.40 SSL changes

2017-01-29 Thread Angus Robertson - Magenta Systems Ltd
New TSslCertTools component to create and sign certificates. More minor SSL improvements. Major update of OverbyteIcsPemtool sample. The main SSL changes have been running on my public server since December, but the new TSslCertTools component still needs more testing and is missing some minor fun

Re: [twsocket] OpenSSL and TLS 1.3

2017-01-24 Thread Angus Robertson - Magenta Systems Ltd
> You can find the original C header here: > https://github.com/nghttp2/nghttp2/blob/master/lib/includes/nghttp > 2/nghttp2.h Thanks, got that repository as well. But it will be many months before I look at HTTP/2. Angus -- To unsubscribe or change your settings for TWSocket mailing list pl

Re: [twsocket] OpenSSL and TLS 1.3

2017-01-24 Thread Angus Robertson - Magenta Systems Ltd
> but it seems to be using the Nghttp2 library Which does not seem to be included in the repository, or indeed even mentioned, although I only looked briefly. But if we can also use the HPACK library, it will save a lot of development effort... Angus -- To unsubscribe or change your settings

Re: [twsocket] OpenSSL and TLS 1.3

2017-01-23 Thread Angus Robertson - Magenta Systems Ltd
> Google, Microsoft and major companies etc are already serving > with HTTP/2. Which it will mean more speed and less bandwidth in > general > out of box. Yes, and that will benefit web applications in browsers downloading hundreds or thousands of elements to display a simple page. But ICS is

Re: [twsocket] OpenSSL and TLS 1.3

2017-01-23 Thread Angus Robertson - Magenta Systems Ltd
> I saw some HTTP/2 code at > https://github.com/grijjy/GrijjyFoundation and > it looked similar to ICS code and ICS may need a couple > modifications in order to archive HTTP/2 Interesting set of Delphi components aimed at cloud applications, I've cloned the repository, might be useful for te

Re: [twsocket] OpenSSL and TLS 1.3

2017-01-20 Thread Angus Robertson - Magenta Systems Ltd
>   How about HTTP/2 HTTP/2 is unconnected to SSL, it would need new ICS components and is not trivial, being totally different to HTTP/1.1 with compressed block headers. I understand IIS in Windows 10 and 2016 support HTTP/2, but not yet installed the latter anywhere, still using 2012 which do

[twsocket] OpenSSL and TLS 1.3

2017-01-19 Thread Angus Robertson - Magenta Systems Ltd
Akamai just committed to funding implementation of TLS 1.3 in OpenSSL by 5th April 2017, so we will finally have access to the latest protocol. Hopefully the update to ICS to use 1.1.1 will be a lot less painful than 1.1.0, which is still not complete, keep finding new features like a security le

Re: [twsocket] ICS svn1295 and OpenSSL DLL 1.0.2j

2017-01-18 Thread Angus Robertson - Magenta Systems Ltd
> some LIBEAY DLL imports seem to use functions that are not > provided by 1.0.2j DLLs. Thanks, I do periodically test against 1.0.2, but must have skipped that test before the last commit. All those missing exports are already fixed for V8.40, which adds 200 more exports for new features in t

Re: [twsocket] How to pass more than 18 variables(TVarRec) to AnswerPage in C++?

2017-01-09 Thread Angus Robertson - Magenta Systems Ltd
> Using BCB 2007 I call AnswerPage passing in my web page variables > via the OPENARRAY macro: > > AnswerPage( "", NO_CACHE, "webpage.html", 0, > OPENARRAY(TVarRec, ( "VAR1", "VAR1Value","VAR2","VAR2Value")); > > this works fine up to 9 html variable pairs - since SysOpen.h has > a const

Re: [twsocket] I MUST be doing something wrong!

2017-01-08 Thread Angus Robertson - Magenta Systems Ltd
> I am using the THTTPServer to receive "PUT" and "POST" data from, > in this case a call made using Googles "PostMan" tool. > The issue I am having is I am able to receive the request, but > not able to get the data sent. In this case its a JSON string. > I can see the header information but whe

Re: [twsocket] I MUST be doing something wrong!

2017-01-06 Thread Angus Robertson - Magenta Systems Ltd
> I am using the THTTPServer to receive "PUT" and "POST" data from, > in this case a call made using Googles "PostMan" tool. > The issue I am having is I am able to receive the request, but > not able to get the data sent. In this case its a JSON string. > I can see the header information but whe

Re: [twsocket] WSocket Record and Stream

2017-01-02 Thread Angus Robertson - Magenta Systems Ltd
> nLen := WSocket1.Receive(@FCmd2[FPos], SizeOf(TCtlCmd2) - FPos); Why do you only want to receive a little part of what you are sending? You should fill a much large buffer and then parse that for your record. Beware TCP packets can be split and combined, and are not necessarily the same as whe

Re: [twsocket] I want to receive bin string by wsocketserver

2016-12-29 Thread Angus Robertson - Magenta Systems Ltd
> in SAMPLE OverbyteIcsTcpSrv, I haven't changed a lot. Unless you change a lot, as previously advised, it simply will not work with binary data. There are numerous ICS components and samples that deal with binary data, you have lots of source code to examine and borrow. > I have make a a

Re: [twsocket] I want to receive bin string by wsocketserver

2016-12-29 Thread Angus Robertson - Magenta Systems Ltd
> I have turn off LineMode, when I send "FA 0A 02 FF AA 55 01 00 > B3 06" HEX string by client, the server can not receive any thing. Please show the code you have added to DataAvailable event to process the buffer you have filled using the Receive function. It is your problem to write code

Re: [twsocket] I want to receive bin string by wsocketserver

2016-12-29 Thread Angus Robertson - Magenta Systems Ltd
> I found OverbyteICSTcpSrv.dpr can achieve my need. but it > only recieve string include #13#10. How can I deal with ? Turn off LineMode and receive one character at a time, checking them one at a time until you've got enough. You have to understand the protocol to process it properly. In th

Re: [twsocket] Pop3 & IMap Server ?

2016-12-19 Thread Angus Robertson - Magenta Systems Ltd
> Well, it needs a lot of work to get it done for IMAP indeed. I would start with a more modern server component, such as the SMTP Server, which already has SSL and modern authenitication methods. Particularly if you feel able to offer it back to when finished Angus -- To unsubscribe or chan

Re: [twsocket] Pop3 & IMap Server ?

2016-12-18 Thread Angus Robertson - Magenta Systems Ltd
> Why not. It will give me ideas to use it to port/make an IMAP4 > Server and see how it handles the commands. Emailed separately. It will not really help with IMAP4 which is a much more complex protocol than POP3, with database type requirements on the server, so it knows what has been downlo

Re: [twsocket] Pop3 & IMap Server ?

2016-12-18 Thread Angus Robertson - Magenta Systems Ltd
> Is there any Imap4 and Pop3 Server components for ICS ? Sorry, not as part of current the ICS package. A German ICS user did write a POP3 server in 2002, which I have a copy of, but I can not see any Delphi stuff on his German language web site. Never tried it, but you can have a copy if you

Re: [twsocket] Does the latest ICS-V8.34 support C++ Builder 10.1 Berlin?

2016-12-13 Thread Angus Robertson - Magenta Systems Ltd
> Does the latest ICS-V8.34 support C++ Builder 10.1 Berlin? Not officially, the latest C++ packages are for XE3, but you can try installing those in Berlin, others have managed. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto http://lists.elists.org/cgi-b

Re: [twsocket] OT: Code signing certificates

2016-12-13 Thread Angus Robertson - Magenta Systems Ltd
> $99/year is a great price. Any idea of how much a new certificate > costs? That was the first year cost as well, 18 months ago when I bought it, the invoice says it's a resellers certificate. Just click through the order process, you can always cancel before paying. It takes a few days to pr

Re: [twsocket] OT: Code signing certificates

2016-12-12 Thread Angus Robertson - Magenta Systems Ltd
> Anyone know why major CAs will no longer sell code signing > certificates for individuals? Possibly insurance purposes. They are guaranteeing the certificate is issued to a legitimate entity, not hackers trying to sign their malicious software, and that is easier with businesses and organisati

[twsocket] OT: Code signing certificates

2016-12-12 Thread Angus Robertson - Magenta Systems Ltd
Code signing certificates can vary in price significantly depending on how you buy them. I've just renewed my Symantec certificate for $99/year, which is about half what most vendors charge and appears to be a deal with Microsoft. If you start at: https://msdn.microsoft.com/en-us/library/wind

[twsocket] Updated ICS components

2016-12-09 Thread Angus Robertson - Magenta Systems Ltd
I've updated my three main ICS components to support the latest SSL changes in ICS V8.39, with various fixes and improvements. Magenta Systems File Transfer Components comprise three Delphi components, TMagFtp, TMagHttp and TMagFileCopy, the first two of which are high level descendants of the ICS

Re: [twsocket] TWsocket transfer TmemoryStream

2016-12-06 Thread Angus Robertson - Magenta Systems Ltd
> Always is needed use the OnDataSent event ? > I need only transfer the tmemorystream off a Timage1 to Timage2 > over twsocket. It will probably work on a LAN, as long as BLOCK_SIZE is no more than 64 KBytes, and the server accepts the data immediately it's sent. But the proper way is to send

Re: [twsocket] TWsocket transfer TmemoryStream

2016-12-05 Thread Angus Robertson - Magenta Systems Ltd
> I need help to send text and stream in same socket Sending text and stream data is simple, just use Send, although if your stream is larger than a few kilobytes you need to send it in chunks, check whether it's been sent, then send the next chunk. This is how the HTTP client component works.

Re: [twsocket] Compiling with SSL active changes socket behavior

2016-12-02 Thread Angus Robertson - Magenta Systems Ltd
> Were you able to download the file? Please see my reply yesterday, or perhaps you are not reading this list. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket Visit our website at http://www.overbyt

Re: [twsocket] TWSocket Client Timeout.

2016-12-02 Thread Angus Robertson - Magenta Systems Ltd
> If i remove the SendStr() call, everything works fine !!! So what did you replace it with? There is nothing wrong with sending data, applications do it all the time. Sorry, you are not really providing adequate information about your application and which components or even OS, you are using t

Re: [twsocket] Compiling with SSL active changes socket behavior

2016-12-01 Thread Angus Robertson - Magenta Systems Ltd
> Additionally I have added the file to WeTransfer using this link: > https://we.tl/3haUyqyn41 OK, I've got your file now, I'll look at it after I've finished the next part of the ICS SSL project. For the third time, your web server MIME is set-up so RAR comes down as a text file, not a binary f

Re: [twsocket] TWSocket Client Timeout.

2016-12-01 Thread Angus Robertson - Magenta Systems Ltd
> In this time, did you already ear something like that with ICS ? > Have you any idea where data can be blocked, and in this state > what can i do more than inspecting by wireshark and netstat ??? If I understand you correctly, you want to keep remote TCP/IP sockets connected for several days at

Re: [twsocket] Compiling with SSL active changes socket behavior

2016-12-01 Thread Angus Robertson - Magenta Systems Ltd
> Did you have some time to evaluate this issue? Please don't send messages to my private email, I do read this list. I'm waiting for a reply to my message of 23 November, you need to set-up your web server MIME mapping properly so binary files can be downloaded. Angus -- To unsubscribe or

[twsocket] ICS V8.39 SSL changes

2016-11-25 Thread Angus Robertson - Magenta Systems Ltd
There are yet more SSL improvements in V8.39 in SVN and the nightly zip. Hopefully these are the large major changes to the core SSL code, which is now in only three units instead of five, with DLL export loading much cleaner and easier to extend. The next planned SSL changes will be a certifi

Re: [twsocket] Compiling with SSL active changes socket behavior

2016-11-23 Thread Angus Robertson - Magenta Systems Ltd
> Please download at > http://www.digifort.com/files/temp/ShowModal.rar You will need to configure your web server properly first so it tells clients the file is binary or executable, and not displayable. cmd> GET /files/temp/ShowModal.rar HTTP/1.1 cHTTP/1.1 200 OK Server: nginx/1.10.2 Date: We

Re: [twsocket] Compiling with SSL active changes socket behavior

2016-11-22 Thread Angus Robertson - Magenta Systems Ltd
I have already previously investigated your problem and have been unable to reproduce it. I've explained previously why your fix is unacceptable. I have limited time for ICS, and need to spend it on development that benefits all ICS users, not just one. The only way I will look at this yet

Re: [twsocket] OpenSSL 1.1.0c support

2016-11-15 Thread Angus Robertson - Magenta Systems Ltd
ICS V8.38 is now available in SVN and the overnight zip. It includes changes to support checking of the authenticode code signing digital certificates on the latest versions of the ICS built OpenSSL DLLs. The new IcsVerifyTrust function can also be used to self test digitally signed end user appl

[twsocket] OpenSSL 1.1.0c support

2016-11-11 Thread Angus Robertson - Magenta Systems Ltd
OpenSSL has issued a new version 1.1.0c fixing several security issues. Two new DLLs for Win32 and Win64 versions of OpenSSL 1.1.0c may be loaded from the Wiki at: http://wiki.overbyte.be/wiki/index.php/ICS_Download SVN and the overnight zip will be updated tonight. The OpenSSL DLLs and EXE fi

Re: [twsocket] ICS and OpenSSL security

2016-11-05 Thread Angus Robertson - Magenta Systems Ltd
> > No-one else has asked about PGP or signing source or libraries > > in the last six years of mailing archives. > > I can see that this has just never occurred to you before. That's > not a crime. Or it would appear to any other ICS users. > You lecture me regarding security that you have

Re: [twsocket] ICS and OpenSSL security

2016-11-01 Thread Angus Robertson - Magenta Systems Ltd
> > One thing that could be done with a new command batch file is to > > digitally sign the OpenSSL DLLs, which you can already do for > > your own customers. > > You're right. All that's required is a batch file. I PGP sign all > my source and binaries. It's required. Required by whom? Your

Re: [twsocket] ICS and OpenSSL security

2016-11-01 Thread Angus Robertson - Magenta Systems Ltd
> the download wasn't tampered, by a MiM attack (having HTTPS > access on overbyte.be would reduce this possibility) The latest OpenSSL files are always available from my ICS components page which is secure: https://www.magsys.co.uk/delphi/magics.asp The nightly SVN zip is also on that page si

Re: [twsocket] Right SVN link for most recent code

2016-10-31 Thread Angus Robertson - Magenta Systems Ltd
> I want to be sure that following SVN link is correct for V8 > final. As I check Source/Include/OverbyteIcsDefs.inc and read > version as 8.09. Generally, the version shown in each separate source file is the version and date when that specific file was last updated to fix bugs or add featur

Re: [twsocket] ICS and OpenSSL security

2016-10-28 Thread Angus Robertson - Magenta Systems Ltd
> When downloading ICS and the OpenSSL binaries you provide, I've > never been able to find any sig, sha, or md5 files for checking > authenticity. ICS itself is source code, so in theory is not a security risk. We don't provide any authentication for our builds of the OpenSSL tools because n

Re: [twsocket] More friendly winsock exceptions

2016-10-27 Thread Angus Robertson - Magenta Systems Ltd
> *Subject:* Re: [twsocket] More friendly winsock exceptions > *From:* Stephen Dickason > *To:* ICS support mailing > > The bind error is the most annoying, ... > Definitely. The new friendly exceptions are in SVN and the overnight zip, implemented as Francois suggested so the application has ac

Re: [twsocket] More friendly winsock exceptions

2016-10-24 Thread Angus Robertson - Magenta Systems Ltd
> IMO the correct way to handle this enhancement is to extend > ESocketException to add more fields with more details about the > exception, without changing the current error message. In principle I agree, although I'd add an option for the friendly error message to be the default instead of the

[twsocket] More friendly winsock exceptions

2016-10-21 Thread Angus Robertson - Magenta Systems Ltd
It's annoyed me for many years that many internet applications give unfriendly errors, sometimes just five digit error codes, sometimes terse messages. Specifically, when starting a server on an address and port that is being used, the current ICS exception is: Address already in use (#10048 i

Re: [twsocket] Straw poll - Should ICS continue to support old OpenSSL versions?

2016-10-06 Thread Angus Robertson - Magenta Systems Ltd
OK, thanks everyone that replied. The consensus is it's too early to drop support for 1.0.2 so it will remain for now, and we can review again in several months time. Adding conditional defines can save some space by not building redundant code, but does complicate ICS significantly since there

[twsocket] Straw poll - Should ICS continue to support old OpenSSL versions?

2016-10-05 Thread Angus Robertson - Magenta Systems Ltd
The recent introduction of OpenSSL 1.1.0 required a lot of internal changes in ICS which were made backward compatible with older versions. ICS V8.34 currently supports three OpenSSL versions, but it would make future maintenance of ICS easier if only the latest OpenSSL 1.1.0 were supported. Sup

Re: [twsocket] TWSocket Client Timeout.

2016-10-04 Thread Angus Robertson - Magenta Systems Ltd
> Sorry to bother you, please find more details : Sorry, still no real detail of any use for diagnostics. I suggest you upgrade to the latest ICS V8.34, we don't use SVN commit versions, and add more diagnostics into your application to try and trace your problem. The timeout error I fixed rel

Re: [twsocket] TWSocket Client Timeout.

2016-10-04 Thread Angus Robertson - Magenta Systems Ltd
> I'm back with my lost of data receive problem which seems to be > not resolved since more that on year. There is insufficient detail in the year old messages you copied to know what timeout problem you are referring to. I did fix a one-way timeout issue in V8.30 in July, if the description of

[twsocket] OpenSSL 1.1.0b and 1.0.2j support

2016-09-27 Thread Angus Robertson - Magenta Systems Ltd
OpenSSL has issued new versions of the DLLs updated last week, fixing newly introduced bugs. Four new DLLs for Win32 and Win64 versions of OpenSSL 1.1.0b and 1.0.2j may be loaded from the Wiki at: http://wiki.overbyte.be/wiki/index.php/ICS_Download SVN and the overnight zip have also been updat

Re: [twsocket] Problem with OpenSSL 1.1.0

2016-09-25 Thread Angus Robertson - Magenta Systems Ltd
> In ICS all settings are default except > SslContext.SslVersionMethod set to sslV3_CLIENT That setting is obsolete for 1.1.0, you use Min and Max version now: Context.SslMinVersion := sslVerSSL3; Context.SslMaxVersion := sslVerSSL3; to force SSLv3. You can test this with the HTTP client samp

[twsocket] OpenSSL 1.1.0a, 1.0.2i and 1.0.1u support

2016-09-25 Thread Angus Robertson - Magenta Systems Ltd
OpenSSL has issued new versions of the three currently supported versions with a number of security fixes, mostly denial of service attacks caused by memory bloat. Six new DLLs for Win32 and Win64 versions of OpenSSL 1.1.0a, 1.0.2i and 1.0.1u may be loaded from the Wiki at: http://wiki.overbyte.

Re: [twsocket] Stress testing

2016-09-25 Thread Angus Robertson - Magenta Systems Ltd
If anyone wants to do some stress testing, the ComCap5 and ComGen5 tools I used may be downloaded from: http://www.magsys.co.uk/comcap/cmbeta.asp Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket Visit

[twsocket] Stress testing

2016-09-14 Thread Angus Robertson - Magenta Systems Ltd
There have been many discussion here over the years about how many sockets ICS supports in the same thread. A user of my ComCap application needs to collect remote data from 2,000 sensors calling in over the internet, so I improved my ComGen data stream generator to create multiple streams, both S

Re: [twsocket] Problem with TFtpClient - Access Violation error

2016-09-14 Thread Angus Robertson - Magenta Systems Ltd
> It is created for sure. I create the stream once when application > started and it is Freed at application close. It maybe that I am > not clearing and resetting. Yes, but when you read or write a stream, the next read/write position is where you last left it, and you probably read beyond the

Re: [twsocket] Problem with TFtpClient - Access Violation error

2016-09-14 Thread Angus Robertson - Magenta Systems Ltd
> I have no problem at first pass. File is downloaded just fine. > Second pass, > and I get that error. Error is raised after I call > "Ftp.DirAsync()". You are probably not freeing the stream after reading it during the first pass, and trying to use it a second time without clearing and resetti

Re: [twsocket] OpenSSL 1.1.0 is now supported by ICS V8.33

2016-09-08 Thread Angus Robertson - Magenta Systems Ltd
> I think you need to explicitly specify that you want to use older > version, because now you can just recompile application and > expect it to work with both old and new versions Only if you call OpenSSL APIs directly, all ICS SSL functions work safely with old and new versions. But I will

Re: [twsocket] OpenSSL 1.1.0 is now supported by ICS V8.33

2016-09-07 Thread Angus Robertson - Magenta Systems Ltd
> Could you also add some conditional define to hide functions that > are gone > I just accidentally noticed that EVP_CIPHER_CTX_init is gone when > my application started crashing, it would be nice to fail at > compile time. Not easily, it would be needed if your application still used 1.0.2,

Re: [twsocket] OpenSSL 1.1.0 is now supported by ICS V8.33

2016-09-07 Thread Angus Robertson - Magenta Systems Ltd
> Could you also add GSSLEAY_DLL_IgnoreOld global variable similar > to GSSLEAY_DLL_IgnoreNew, so we could ignore old dll names for > security reasons. This is now added to ICS V8.34. Also corrected next OpenSSL release is 1.1.1 not 1.1.0a, so this build will support up to 1.1.999. Will need

Re: [twsocket] Compiling with SSL active changes socket behavior

2016-09-06 Thread Angus Robertson - Magenta Systems Ltd
> Would you at least take a look at it again? Adding that line in > SSL socket before actually checking if SSL is being used is > changing the behavior of the base class and breaking compatibility I have reviewed the change again, it effectively fixed bugs in both SSL and non-SSL version of ICS t

[twsocket] Recent SSL improvements and OpenSSL 1.1.0

2016-09-02 Thread Angus Robertson - Magenta Systems Ltd
This message attempts to summarise SSL changes in ICS in the last six months, up to V8.33. Most relate to OpenSSL 1.1.0, some are from the long term wish list, which still contains unfinished jobs, and information about using and buying SSL certificates. OpenSSL 1.1.0 Changes -

Re: [twsocket] Compiling with SSL active changes socket behavior

2016-09-01 Thread Angus Robertson - Magenta Systems Ltd
> Would you at least take a look at it again? Adding that line in > SSL socket > before actually checking if SSL is being used is changing the > behavior of the base class and breaking compatibility I checked my own application again and it does not stop when showing modal dialogs, but then I'd

Re: [twsocket] help for ICS suite C++Builder BERLIN

2016-08-31 Thread Angus Robertson - Magenta Systems Ltd
> I posted the files directly to you. Many thanks, will look at them next week. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket Visit our website at http://www.overbyte.be

Re: [twsocket] help for ICS suite C++Builder BERLIN

2016-08-30 Thread Angus Robertson - Magenta Systems Ltd
> I am using ics with c++ builder xe7. It is based on xe3 delivered > with the package. It is compiled without using Delphi > personality. So pure c++ builder. No Delphi installed nor rad > studio. I can share of you wished. Ideally I'd like two install groups, for VCL and VCL/FMX. and the seve

Re: [twsocket] OpenSSL 1.1.0 is now supported by ICS V8.33

2016-08-29 Thread Angus Robertson - Magenta Systems Ltd
> Could you also add GSSLEAY_DLL_IgnoreOld global variable similar > to GSSLEAY_DLL_IgnoreNew, so we could ignore old dll names for > security reasons. Good idea, I'll do that next week. However OpenSSL 1.0.2 is the current recommended long term release and will get security patches for a few m

Re: [twsocket] help for ICS suite C++Builder BERLIN

2016-08-29 Thread Angus Robertson - Magenta Systems Ltd
> I switched from C++ Builder DS2007 to the BERLIN version. > Unfortunately, there is no ICS suite for C ++ Builder (lack of > time) what I understand. Is it possible to use the ICS suite from > Delphi in C ++ Builder? If so, how do I make this change? About a > guide I would be happy. We have

[twsocket] OpenSSL 1.1.0 is now supported by ICS V8.33

2016-08-29 Thread Angus Robertson - Magenta Systems Ltd
Our OpenSSL 1.1.0 DLLs are now available from the wiki page: http://wiki.overbyte.be/wiki/index.php/ICS_Download which needs ICS V8.33 from the same page or from SVN. There were a lot of SSL changes in V8.27 and since, please see the notes in wsocket. I'll post another message with more det

Re: [twsocket] sslRootCACertsBundle is tool long for C++Builder XE

2016-08-29 Thread Angus Robertson - Magenta Systems Ltd
> [BCC32 Error] OverbyteIcsWSocket.hpp(2683): E Macro expansion > too long Now fixed in V8.32. Angus -- To unsubscribe or change your settings for TWSocket mailing list please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket Visit our website at http://www.overbyte.be

Re: [twsocket] RES: Compiling with SSL active changes socket behavior

2016-08-25 Thread Angus Robertson - Magenta Systems Ltd
> Changing to postmessage it not an option right now because of all > the work involved. Reverting a well tested major bug fix for no reason is also not an option. If you need the old functionality I suggest you revert to an old version of ICS until this can be investigated properly, probably n

Re: [twsocket] RES: Compiling with SSL active changes socket behavior

2016-08-24 Thread Angus Robertson - Magenta Systems Ltd
> So I think they are on holliday. No, the elists.org mailing list took a three week holiday to move servers, second time this year, without telling us first. It seems to caught up now, and all outstanding questions were answered this morning. Angus -- To unsubscribe or change your settings

Re: [twsocket] [bcc32 Error] OverbyteIcsWSocket.hpp(2649): E2222 Macro expansion too long

2016-08-24 Thread Angus Robertson - Magenta Systems Ltd
> E Macro expansion too long > This seems to be a huge define for sslRootCACertsBundle in the > machine generated OverbyteIcsWSocket.hpp file We discussed this my email, while the mailing list was stalled, I'll reduce the constant size so it compiles in C++ again. Commenting it out with /*

Re: [twsocket] Post a file from C++ program to PHP server

2016-08-24 Thread Angus Robertson - Magenta Systems Ltd
> What is the component most adapted to upload a .xml file to a PHP > server folder with the POST method? > Is there an example somewhere ? >From the readme: OverbyteIcsHttpPg.dpr Example of THttpCli component (POST to CGI script) OverbyteIcsHttpPost.dpr Example of THttpCli component (POST), w

Re: [twsocket] Compiling with SSL active changes socket behavior

2016-08-24 Thread Angus Robertson - Magenta Systems Ltd
> our software will open a SHOWMODAL dialog to the response of > a message from the server, that is parsed with our protocol > parser from within the OnDataAvailable event of the socket, and > this behavior completely broken our software because now > everytime it opens a form from within the data

[twsocket] OT: New roadmap

2016-08-23 Thread Angus Robertson - Magenta Systems Ltd
Good news is back to one new Delphi release a year, updating ICS packages twice a year was really tedious. So Godzilla with Linux server support is now due December instead of September. http://community.embarcadero.com/article/news/16418-product-roadmap-augu st-2016 I believe a lot of the I

Re: [twsocket] FTPClient1 - OnError() event

2016-08-23 Thread Angus Robertson - Magenta Systems Ltd
> *Subject:* [twsocket] FTPClient1 - OnError() event > I would like to know that my command finished successfully. That > I do in OnRequestDone() event. However, there are times that > there will be errors When such a thing occurs, I get error > message displayed using OnError() event. The OnErro

Re: [twsocket] TFtpClient - listing filenames using stream

2016-07-25 Thread Angus Robertson - Magenta Systems Ltd
> 1- I do need some help to list files in the FTP server I am > connecting. I want to use LocalStream (Please see below) > > 2- It_s maybe me, but I couldn_t find any sample as to > listing of files in a directory using wildcards and excluding > directories (or some how identifying

Re: [twsocket] Version Delphi Berlin

2016-07-22 Thread Angus Robertson - Magenta Systems Ltd
> Hello, have any plans to release a version for the latest version > of dellphi, Berlin? the component will continue? 10.1 Berlin support was added to ICS several months ago. You can download ICS from GetIt in 10.1 or from: http://wiki.overbyte.be/wiki/index.php/ICS_Download Angus -- To

<    1   2   3   4   5   6   7   >