FDMSOmahaECommerce Class

Properties   Methods   Events   Config Settings   Errors  

The FDMSOmahaECommerce class is used to perform Credit card transactions in both Mail Order (Direct Marketing) and eCommerce environments, where the customer is ordering products or services via the telephone or Internet.

Class Name

DPaymentsSDK_FDMSOmahaECommerce

Procedural Interface

 dpaymentssdk_fdmsomahaecommerce_open();
 dpaymentssdk_fdmsomahaecommerce_close($res);
 dpaymentssdk_fdmsomahaecommerce_register_callback($res, $id, $function);
 dpaymentssdk_fdmsomahaecommerce_get_last_error($res);
 dpaymentssdk_fdmsomahaecommerce_get_last_error_code($res);
 dpaymentssdk_fdmsomahaecommerce_set($res, $id, $index, $value);
 dpaymentssdk_fdmsomahaecommerce_get($res, $id, $index);
 dpaymentssdk_fdmsomahaecommerce_do_authonly($res);
 dpaymentssdk_fdmsomahaecommerce_do_config($res, $configurationstring);
 dpaymentssdk_fdmsomahaecommerce_do_getdetailaggregate($res);
 dpaymentssdk_fdmsomahaecommerce_do_interrupt($res);
 dpaymentssdk_fdmsomahaecommerce_do_onlinerefund($res);
 dpaymentssdk_fdmsomahaecommerce_do_reset($res);
 dpaymentssdk_fdmsomahaecommerce_do_sale($res);
 dpaymentssdk_fdmsomahaecommerce_do_salevoid($res, $detailaggregate);

Remarks

This component allows for a connection to the FDMS FDMSOmaha platform via a VPN or PPP (dial-up) connection. This component can be integrated into web pages or stand-alone Point Of Sale applications.

The FDMSOmahaECommerce component makes authorizing Card-Not-Present transactions (where the customer's card is manually entered) very easy by adding an additional layer of abstraction between the programmer and the protocol. There is no need to deal with raw sockets, TLS/SSL handshakes, or data packet formatting. The steps to setting up the component and authorizing a transaction are outlined below:

First, set the merchant and POS specific properties with setup information acquired from your member bank or processor. For instance: FDMSOmahaECommerce.MerchantNumber = "123456789123456" FDMSOmahaECommerce.MerchantTerminalID = "XXX01" FDMSOmahaECommerce.DeviceId = "DID1" // Optional, Merchant-Assigned

Next, set properties that contain details about the transaction. At the minimum, you must set a BatchNumber, TransactionNumber, and TransactionAmount. The TransactionNumber is a sequence number, and should be incremented for each transaction you send. TransactionAmount is the amount of sale formatted with two decimal places. Additionally you can set the DirectMarketingType to specify the transaction type you wish to process. FDMSOmahaECommerce.BatchNumber = 1 FDMSOmahaECommerce.TransactionNumber = 1 FDMSOmahaECommerce.TransactionAmount = "1.00" FDMSOmahaECommerce.DirectMarketingType = dmECommerce

Now set the credit card properties, as well as the card holder's address and zip code (the address and zip code will be checked by the FDMS servers to make sure it matches the customer's billing address). Note: card data must be manually entered. FDMSOmahaECommerce.CardEntryDataSource = edsManualEntryNoCardReader FDMSOmahaECommerce.CardNumber = "4444333322221111" FDMSOmahaECommerce.CardExpMonth = 1 FDMSOmahaECommerce.CardExpYear = 2013 FDMSOmahaECommerce.CardCVVData = "999" FDMSOmahaECommerce.CustomerAddress = "8320 Hightower" FDMSOmahaECommerce.CustomerZip = "85284"

Finally, submit the transaction by calling Sale or AuthOnly. The following code demonstrates a sale: FDMSOmahaECommerce.Sale()

When the component receives a response from the FDMS FDMSOmaha servers, the result of the authorization will be displayed in the Response properties. ResponseSuccess indicates whether the transaction was approved. The remaining properties provide additional information about the transaction.

Once a Sale transaction is approved, the DetailAggregate must be added to the FDMSOmahaBatchMgr component to be used when the batch is closed.

For AuthOnly transactions, they must first be captured via the FDMSOmahaDetailRecord component for the funds to be flagged for transfer. Once captured the DetailAggregate can then be added to the FDMSOmahaBatchMgr component to be used when the batch is closed.

After all the wanted detail records have been added to the FDMSOmahaBatchMgr component, the batch can be closed to start the settlement process and initiate the transfer of the funds.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

ApplicationIdIdentifies the merchant application to the Datawire System.
BatchNumberNumber identifying the batch (assigned by the POS device).
CardTypeType of credit card being used in this transaction.
CardCVVDataThree digit security code on back of card (optional).
CardCVVPresenceIndicates the presence of the card verification value.
CardEntryDataSourceThis property contains a 1-character code identifying the source of the customer data.
CardExpMonthExpiration month of the credit card specified in Number .
CardExpYearExpiration year of the credit card specified in Number .
CardIsEncryptedDetermines whether data set to the Number or MagneticStripe properties is validated.
CardMagneticStripeTrack data read off of the card's magnetic stripe.
CardNumberCustomer's credit card number for the transaction.
ClientRefUniquely identifies the transaction within the Datawire system.
CustomerAddressThe customer's street number of the billing address.
CustomerCodeMerchant-assigned customer code.
CustomerZipCodeCustomer's zip code (or postal code if outside of the USA).
DatawireIdIdentifies the merchant to the Datawire System.
DeviceIdPOS Device Identification.
DirectMarketingTypeSpecifies the type of transaction to process.
InvoiceNumberMerchant-defined invoice number.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LocalPortThe TCP port in the local host where the class binds.
MerchantNumberA unique number used to identify the merchant within the FDMS systems.
MerchantTerminalIDUsed to identify a unique terminal within a merchant location.
OperatorIDMerchant-assigned operator code identifying the operator who entered the transaction.
OrderNumberMerchant-defined number identifying the purchase or service.
ProxyAuthSchemeThis property is used to tell the class which type of authorization to perform when connecting to the proxy.
ProxyAutoDetectThis property tells the class whether or not to automatically detect and use proxy system settings, if available.
ProxyPasswordThis property contains a password if authentication is to be used for the proxy.
ProxyPortThis property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).
ProxyServerIf a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.
ProxySSLThis property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.
ProxyUserThis property contains a user name, if authentication is to be used for the proxy.
RemoteHostThis property includes the address of the remote host. Domain names are resolved to IP addresses.
RemotePortThis property includes the Transmission Control Protocol (TCP) port in the remote host.
ResponseAuthCodeThe Authorization Code returned from the server after a successful transaction authorization.
ResponseAuthorizedAmountWhen supporting partial authorizations, this is the amount actually charged to the credit card.
ResponseAVSResultContains the Address Verification System result code.
ResponseBalanceContains the remaining available balance left on the card.
ResponseBatchNumberNumber identifying the batch assigned by the POS device.
ResponseCommercialCardIndicates whether the credit card charged is a corporate commercial card.
ResponseCVVResultContains the returned CVV result code (if CVV data was sent in the request).
ResponseDebitCardTypeNumberThe number of the debit network through which the debit card was processed.
ResponseDebitNetworkThe name of the network through which the debit card was processed.
ResponseEBTResponseCodeThe response code sent by the network that processed the transaction.
ResponseRequestedAmountThe amount entered at the Point of Sale device to be authorized.
ResponseReturnedACIReturned Authorization Characteristics Indicator contains CPS qualification status.
ResponseRevisionNumberRevision number of the online transaction.
ResponseSuccessDetermines whether the transaction was successful.
ResponseTextMessage from the Host describing the transaction.
ResponseTransactionIdContains the Transaction Identifier or MasterCard Reference Number.
ResponseTransactionNumberNumber of the transaction in the batch as specified by the Point of Sale device.
ShipToZipCodeThe zip code where the purchased items will be shipped to.
SSLAcceptServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertEncodedThis is the certificate (PEM/base64 encoded).
SurchargeAmountDollar-and-cent amount of the charge for the purchase.
TaxAmountDollar-and-cent amount of tax for the purchase.
TimeoutA timeout for the class.
TPPIDThird Party Processor Identifier assigned by FDMS.
TransactionAmountPurchase amount to be charged to the cardholders account.
TransactionNumberThe transaction number for the current transaction.
URLLocation of the Datawire server to which transactions are sent.
VisaIdentifierAdditional merchant identification field used when authorizing Visa transactions.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AuthOnlySends an Authorization Only request.
ConfigSets or retrieves a configuration setting.
GetDetailAggregateReturns an aggregate containing details of this transaction, which is then used for settlement.
InterruptInterrupts the current action.
OnlineRefundSends a Refund request for a Visa/Visa Electron Credit card.
ResetClears all properties to their default values.
SaleSends a sale request for Credit, Debit, and EBT cards. Authorizes a credit card using track1, track2, or manually entered card data.
SaleVoidSends an Online Void request for a previous Credit Card Sale transaction.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ConnectedThis event is fired immediately after a connection completes (or fails).
DataPacketInFired when receiving a data packet from the transaction server.
DataPacketOutFired when sending a data packet to the transaction server.
DisconnectedThis event is fired when a connection is closed.
ErrorInformation about errors during data delivery.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StatusShows the progress of the FDMS/Datawire connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

ACIRequested Authorization Characteristics Indicator (ACI).
AllowPartialAuthsIndicates whether partial authorizations are to be supported.
AuthorizationIndicatorMasterCard Final Authorization Indicator.
CAVVAuthenticationCAVV data from the ThreeDSecure class.
CITMITIndicatorCIT/MIT Indicator.
ECIElectronic Commerce Indicator.
GiftCardIndicatorGift Card Indicator. Amex only.
MITIndicatorIndicator used to identify the Merchant Initiated Transactions.
MITTransactionIdTransaction Identifier from the original authorization response. It is required when sending a Merchant Initiated Sale transaction or Merchant Initiated AuthOnly transaction.
POSConditionCodeThe POS condition code.
ResponseNetworkNameThe name of the authorization network.
ResponseRoutingCodeThe routing code response.
ResponseSignatureCodeThe signature code response.
TerminalCapabilitiesThe list of capabalities available for the terminal.
TerminalCardCapabilityThe terminal's card capture capability.
TerminalCategoryCodeA 1-character value used to identify the POS terminal type.
TerminalPinCapabilityThe terminal's PIN capability.
TransportProtocolSpecifies the transport protocol to use to communicate with the FDMS Omaha server.
UseEncryptionChannelSpecifies whether First Data should use the SST Encryption Channel.
XIDTransactionId from a 3D Secure authentication.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertFilePathsThe paths to CA certificate files on Unix/Linux.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

ApplicationId Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Identifies the merchant application to the Datawire System.

Object Oriented Interface


public function getApplicationId();


public function setApplicationId($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 1 );


dpaymentssdk_fdmsomahaecommerce_set($res, 1, $value );

Default Value

'NSOFTDIRECTPXML'

Remarks

The Application ID includes the Merchant's application name and version number. This property is used to identify the merchant application within the Datawire system, and may be validated along with the MerchantTerminalNumber and DatawireId as connection credentials.

The default value of this property is assigned to the 4D Payments FDMS Integrator, but you may be required to have a new ApplicationId assigned for the software you create with this class.

Note: This property is only applicable when TransportProtocol is set to '0' (Datawire).

Data Type

String

BatchNumber Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Number identifying the batch (assigned by the POS device).

Object Oriented Interface


public function getBatchNumber();


public function setBatchNumber($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 2 );


dpaymentssdk_fdmsomahaecommerce_set($res, 2, $value );

Default Value

0

Remarks

This property is used to specify the number identifying the batch that the transaction will be processed in.

This is a consecutive numbering system assigned by the POS application that identifies a batch of transactions. The batch number must increment each time a batch is successfully closed. When the batch number reaches 9, it is the responsibility of the application to recycle the batch number to 0. The Host will allow a variety of sequencing of the batch number, but you cannot have the same batch number in consecutive batches. For example: The application can close batch 2 and open the next batch with number 5, but you cannot close batch 2 then re-open batch 2 without a different batch number in between. If you should receive a message of "INV BATCH SEQ", this usually indicates the current batch number is the same as the previous batch number closed or there is a batch still open on the Host and the application is trying to process a transaction with a different batch number. If a batch is left open for more than 45 days, (45 days from the open date, not last activity date), the system will automatically purge the batch and it will not be retrievable.

Valid values: 0-9

Data Type

Integer

CardType Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Type of credit card being used in this transaction.

Object Oriented Interface


public function getCardType();


public function setCardType($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 3 );


dpaymentssdk_fdmsomahaecommerce_set($res, 3, $value );

Default Value

0

Remarks

Type of credit card being used in this transaction. This property contains the customer's credit card type. This is automatically computed after the CardNumber is set, but it can also be changed manually. A list of valid card types is included below.

ctUnknown (0) Invalid or unknown prefix, card type not known.
ctVisa (1) Visa or Delta Card.
ctMasterCard (2) MasterCard.
ctAMEX (3) American Express Card.
ctDiscover (4) Discover Card.
ctDiners (5) Diners Club or Carte Blanche Card.
ctJCB (6) JCB Card.
ctVisaElectron (7) Visa Electron Card (runs as a Visa for most gateways)
ctMaestro (8) Maestro Card
ctLaser (10) Laser Card (Ireland)

This property is not available at design time.

Data Type

Integer

CardCVVData Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Three digit security code on back of card (optional).

Object Oriented Interface


public function getCardCVVData();


public function setCardCVVData($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 4 );


dpaymentssdk_fdmsomahaecommerce_set($res, 4, $value );

Default Value

''

Remarks

Three digit security code on back of card (optional).

This alphanumeric property contains the three digit Visa "Card Verification Value" (CVV), MasterCard "Card Verification Code" (CVC), or four-digit American Express "Card Identification Number" (CID). This value appears as additional characters embossed on the card signature line following the credit card account number on the back of the credit card. This is an optional property which can be used to determine if the customer is actually in possession of the credit card.

Even if the CardCVVData is incorrect, the transaction may still be authorized. It is up to the merchant to examine the ResponseCVVResult property and decide whether to honor the transaction or not.

Note: When set to a non-empty value, CardCVVPresence will be automatically set to cvpProvided. If set to empty string (""), CardCVVPresence will be automatically set to cvpNotProvided.

This property is not available at design time.

Data Type

String

CardCVVPresence Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Indicates the presence of the card verification value.

Object Oriented Interface


public function getCardCVVPresence();


public function setCardCVVPresence($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 5 );


dpaymentssdk_fdmsomahaecommerce_set($res, 5, $value );

Default Value

0

Remarks

Indicates the presence of the card verification value.

This property is used to indicate the presence of CardCVVData.

The class will automatically set this value to cvpProvided when a CardCVVData value is specified. You can explicitly specify the CardCVVPresence indicator by setting this property.

Available values are:

  • cvpNotProvided (0)
  • cvpProvided (1)
  • cvpIllegible (2)
  • cvpNotOnCard (3)

This property is not available at design time.

Data Type

Integer

CardEntryDataSource Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This property contains a 1-character code identifying the source of the customer data.

Object Oriented Interface


public function getCardEntryDataSource();


public function setCardEntryDataSource($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 6 );


dpaymentssdk_fdmsomahaecommerce_set($res, 6, $value );

Default Value

0

Remarks

This property contains a 1-character code identifying the source of the customer data. The table below shows all supported values for this property.

edsTrack1 (0) Full Magnetic stripe read and transmit, Track 1.
edsTrack2 (1) Full magnetic stripe read and transmit, Track 2.
edsManualEntryTrack1Capable (2) Manually keyed, Track 1 capable.
edsManualEntryTrack2Capable (3)Manually keyed, Track 2 capable.
edsManualEntryNoCardReader (4)Manually keyed, terminal has no card reading capability (use this for e-commerce and MOTO transactions).
edsTrack1Contactless (5)Full magnetic stripe read (Track 1 only), Chip Card capable terminal (Visa, Mastercard, and JCB Transactions only).
edsTrack2Contactless (6)Full magnetic stripe read (Track 2 only), Chip Card capable terminal (Visa, Mastercard, and JCB Transactions only).
edsManualEntryContactlessCapable (7)Manually keyed, Chip Card read capable terminal (Visa, MasterCard, and JCB transactions only).
edsIVR (8)Interactive Voice Response processing. This is applicable to Mail Order/Telephone Order (MOTO) transactions. (CardNumber, CardExpMonth, and CardExpYear are sent).
edsKiosk (9)Automated kiosk transaction. Track1 or Track2 data must be sent in CardMagneticStripe, the transaction cannot be manually entered.

Below is a list of processors and their support EntryDataSource values:

FDMS - edsTrack1, edsTrack2, edsManualEntryTrack1Capable, edsManualEntryTrack2Capable, edsManualEntryNoCardReader, edsTrack1Contactless, edsTrack2Contactless, edsManualEntryContactlessCapable, edsIVR, edsKiosk

FDMSOmaha - All EntryDataSources applicable

FDMS Rapid Connect - All EntryDataSources applicable

Global - edsTrack1, edsTrack2, edsManualEntryTrack1Capable, edsManualEntryTrack2Capable, edsManualEntryNoCardReader, edsTrack1Contactless, edsTrack2Contactless, edsIVR, edsKiosk

PTech - edsTrack1, edsTrack2, edsManualEntryTrack1Capable, edsManualEntryTrack2Capable, edsManualEntryNoCardReader, edsTrack1Contactless, edsTrack2Contactless, edsManualEntryContactlessCapable

TSYS - edsTrack1, edsTrack2, edsManualEntryTrack1Capable, edsManualEntryTrack2Capable, edsManualEntryNoCardReader, edsTrack2Contactless, edsManualEntryContactlessCapable

TSYSHC - Values are based on Industry type.

TSYSHCBenefit edsTrack2, edsManualEntryTrack1Capable, edsManualEntryTrack2Capable
TSYSHCECommerce edsManualEntryNoCardReader
TSYSHCRetail edsTrack1, edsTrack2, edsManualEntryTrack1Capable, edsManualEntryTrack2Capable, edsTrack1Contactless, edsTrack2Contactless, edsManualEntryContactlessCapable

This property is not available at design time.

Data Type

Integer

CardExpMonth Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Expiration month of the credit card specified in Number .

Object Oriented Interface


public function getCardExpMonth();


public function setCardExpMonth($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 7 );


dpaymentssdk_fdmsomahaecommerce_set($res, 7, $value );

Default Value

1

Remarks

Expiration month of the credit card specified in CardNumber.

This property contains the expiration date of the customer's credit card, and must be in the range 1 - 12.

This property is not available at design time.

Data Type

Integer

CardExpYear Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Expiration year of the credit card specified in Number .

Object Oriented Interface


public function getCardExpYear();


public function setCardExpYear($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 8 );


dpaymentssdk_fdmsomahaecommerce_set($res, 8, $value );

Default Value

2000

Remarks

Expiration year of the credit card specified in CardNumber.

This property contains the expiration date of the customer's credit card. This property must be in the range 0 - 99, or 2000 - 2099. Any date before the year 2000 or after 2099 cannot be specified.

This property is not available at design time.

Data Type

Integer

CardIsEncrypted Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Determines whether data set to the Number or MagneticStripe properties is validated.

Object Oriented Interface


public function getCardIsEncrypted();


public function setCardIsEncrypted($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 9 );


dpaymentssdk_fdmsomahaecommerce_set($res, 9, $value );

Default Value

false

Remarks

Determines whether data set to the CardNumber or CardMagneticStripe fields is validated.

By default, when the CardNumber or CardMagneticStripe fields are set, the value will be validated and normalized. For instance, "4444-33332222 1111" will be normalized as "4444333322221111" and CardMagneticStripe data will be parsed for the track specified by CardEntryDataSource. However, any other non-numerical data entered will cause an exception to be thrown. It may be useful in some gateways to send other data in the CardNumber or CardMagneticStripe fields, and this can be accomplished by setting IsEncrypted to true. However, please note that in doing so automatic calculation of the CardType may be affected, and the card number will not be verified.

This property is not available at design time.

Data Type

Boolean

CardMagneticStripe Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Track data read off of the card's magnetic stripe.

Object Oriented Interface


public function getCardMagneticStripe();


public function setCardMagneticStripe($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 10 );


dpaymentssdk_fdmsomahaecommerce_set($res, 10, $value );

Default Value

''

Remarks

Track data read off of the card's magnetic stripe.

If CardEntryDataSource is not one of the manually entered enumerations, then this property must be set with the track1 or track2 data from the magnetic stripe on the back of the customer's credit card. This includes everything after but not including the start sentinel (% or ;) and up to but not including the end sentinel (?) and LRC check character. You may only set this property with track 1 or track 2 data, and may not pass both. Use the CardEntryDataSource property to indicate which track you are sending.

The following example shows how to set the CardMagneticStripe and CardEntryDataSource properties if the data read off the card is "%B4788250000028291^TSYS^05121015432112345678?;4788250000028291=05121015432112345678?"

class.CardMagneticStripe = "B4788250000028291^TSYS^05121015432112345678" class.CardEntryDataSource = edsTrack1 or class.CardMagneticStripe = "4788250000028291=05121015432112345678" class.CardEntryDataSource = edsTrack2

Industry regulations do not allow merchants or processors to store track data in any form of persistent storage. Failure to abide by this regulation can result in significant fines and other penalties.

This property is not available at design time.

Data Type

String

CardNumber Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Customer's credit card number for the transaction.

Object Oriented Interface


public function getCardNumber();


public function setCardNumber($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 11 );


dpaymentssdk_fdmsomahaecommerce_set($res, 11, $value );

Default Value

''

Remarks

Customer's credit card number for the transaction.

If you're sending the transaction with CardMagneticStripe data, this property should be left empty.

This property is not available at design time.

Data Type

String

ClientRef Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Uniquely identifies the transaction within the Datawire system.

Object Oriented Interface


public function getClientRef();


public function setClientRef($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 12 );


dpaymentssdk_fdmsomahaecommerce_set($res, 12, $value );

Default Value

''

Remarks

The ClientRef (Client Reference Number) uniquely identifies the packet sent by the application to the Datawire system. This parameter stores some unique token of information, and is used to match the response to the initial request sent. For example, the client application could use a static counter that is increased with the each executed request.

The maximum length of this property is 14 alphanumeric characters.

The FDMS recommended format is "tttttttVnnnrrr" where ttttttt is a 7 digit transaction id, V is a constant, nnn is a 3 digit version number and rrr is a 3 digit revision number. The 6 digit version and revision number is typically static but unique for an application (Example: Version 2.5 = tttttttV002500).

The entire TransactionNumber must be unique within a 24 hour time period.

Note: If a value is not specified, the component will generate a value for you. The transaction id will be generated based on the current time (hour of day and minutes) along with the TransactionNumber specified. The version number is hard-coded based on the current library version which is 16.X.X (016XX0).

Data Type

String

CustomerAddress Property (DPaymentsSDK_FDMSOmahaECommerce Class)

The customer's street number of the billing address.

Object Oriented Interface


public function getCustomerAddress();


public function setCustomerAddress($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 13 );


dpaymentssdk_fdmsomahaecommerce_set($res, 13, $value );

Default Value

''

Remarks

This field is used as part of the Address Verification Service (AVS) and contains the customer's street number as it appears on their monthly statement. Only the street number is allowed in this field. Street number, street name, apartment number, city and state are not included, and the zip code is set in the CustomerZip property.

The maximum length of this configuration setting is 5 characters.

Data Type

String

CustomerCode Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Merchant-assigned customer code.

Object Oriented Interface


public function getCustomerCode();


public function setCustomerCode($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 14 );


dpaymentssdk_fdmsomahaecommerce_set($res, 14, $value );

Default Value

''

Remarks

This property is used to specify a merchant-assigned code identifying the customer of the transaction.

Note: This is a mandatory field for supporting Amex Level 2 Transactions.

Data Type

String

CustomerZipCode Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Customer's zip code (or postal code if outside of the USA).

Object Oriented Interface


public function getCustomerZipCode();


public function setCustomerZipCode($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 15 );


dpaymentssdk_fdmsomahaecommerce_set($res, 15, $value );

Default Value

''

Remarks

This field is used as part of the Address Verification Service (AVS). If the customer resides within the United States, this field should contain the five or nine digit zip code as it appears on the customer's monthly statement. If the customer's billing address is outside of the United States, this field should contain the customer's postal code.

This field is optional and has a maximum length of 9 characters.

Data Type

String

DatawireId Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Identifies the merchant to the Datawire System.

Object Oriented Interface


public function getDatawireId();


public function setDatawireId($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 16 );


dpaymentssdk_fdmsomahaecommerce_set($res, 16, $value );

Default Value

''

Remarks

The Datawire Id is a unique customer identifier generated by Datawire and returned to the client after successfully registering the merchant (using the FDMSRegister class). This Id (which is sent in all subsequent transactions) allows a transaction, to pass through the Datawire system and be correctly routed to the FDMS Payment processor.

The maximum length for this property is 32 characters.

Note: This property is only applicable when TransportProtocol is set to '0' (Datawire).

Data Type

String

DeviceId Property (DPaymentsSDK_FDMSOmahaECommerce Class)

POS Device Identification.

Object Oriented Interface


public function getDeviceId();


public function setDeviceId($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 17 );


dpaymentssdk_fdmsomahaecommerce_set($res, 17, $value );

Default Value

''

Remarks

Merchant-assigned code identifying the device at the merchant's location.

This field is required if there is one MerchantNumber assigned to more than one terminal at a merchant's location.

The maximum length of this property is 4 characters.

Data Type

String

DirectMarketingType Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Specifies the type of transaction to process.

Object Oriented Interface


public function getDirectMarketingType();


public function setDirectMarketingType($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 18 );


dpaymentssdk_fdmsomahaecommerce_set($res, 18, $value );

Default Value

0

Remarks

This property is used to specify the type of direct marketing transaction you wish to process.

The following types of transactions are supported by this class:

dmECommerce (0)This is an E-Commerce transaction, and consists of goods or services sold online over the Internet.
dmMOTO (1)This is a Mail Order or Telephone Order transaction, and consists of goods sold through the mail or over the phone.
dmRecurring (2)This is a recurring payment, such as a magazine subscription or health club membership.
dmInstallment (3)This is an installment payment. For example, "Three easy payments of $19.95".

All of these transactions are card-not-present transactions. If you wish to authorize card-present transactions, you must use the FDMSOmahaRetail class.

Note: For Installment payments, Omaha does not support specifying the Installment Number and Installment Count. Therefore it is up to the merchant to maintain this information internally. Thus the only additional requirement to send an Installment payment is to set DirectMarketingType to dmInstallment.

Data Type

Integer

InvoiceNumber Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Merchant-defined invoice number.

Object Oriented Interface


public function getInvoiceNumber();


public function setInvoiceNumber($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 19 );


dpaymentssdk_fdmsomahaecommerce_set($res, 19, $value );

Default Value

''

Remarks

This property is used to specify an invoice number as defined by the merchant.

The maximum length of this property is 8 characters.

Data Type

String

LocalHost Property (DPaymentsSDK_FDMSOmahaECommerce Class)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Object Oriented Interface


public function getLocalHost();


public function setLocalHost($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 20 );


dpaymentssdk_fdmsomahaecommerce_set($res, 20, $value );

Default Value

''

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

Note: This property is only applicable when TransportProtocol is set to '1' (VPN Connection).

Data Type

String

LocalPort Property (DPaymentsSDK_FDMSOmahaECommerce Class)

The TCP port in the local host where the class binds.

Object Oriented Interface


public function getLocalPort();


public function setLocalPort($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 21 );


dpaymentssdk_fdmsomahaecommerce_set($res, 21, $value );

Default Value

0

Remarks

This property must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this property to 0 (default) enables the system to choose an open port at random. The chosen port will be returned by the LocalPort property after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this property when a connection is active will generate an error.

This property is useful when trying to connect to services that require a trusted port in the client side.

Note: This property is only applicable when TransportProtocol is set to '1' (VPN Connection).

Data Type

Integer

MerchantNumber Property (DPaymentsSDK_FDMSOmahaECommerce Class)

A unique number used to identify the merchant within the FDMS systems.

Object Oriented Interface


public function getMerchantNumber();


public function setMerchantNumber($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 22 );


dpaymentssdk_fdmsomahaecommerce_set($res, 22, $value );

Default Value

''

Remarks

This 19 digit property contains a unique number which is assigned by the signing merchant's bank or processor. This field is used to identify the merchant within the FDMS systems, and is used along with the MerchantTerminalNumber as connection credentials.

Data Type

String

MerchantTerminalID Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Used to identify a unique terminal within a merchant location.

Object Oriented Interface


public function getMerchantTerminalID();


public function setMerchantTerminalID($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 23 );


dpaymentssdk_fdmsomahaecommerce_set($res, 23, $value );

Default Value

''

Remarks

This nine digit property contains an ID assigned by FDMS to uniquely identify a terminal within a merchant location, and is used along with the MerchantNumber as connection credentials.

Data Type

String

OperatorID Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Merchant-assigned operator code identifying the operator who entered the transaction.

Object Oriented Interface


public function getOperatorID();


public function setOperatorID($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 24 );


dpaymentssdk_fdmsomahaecommerce_set($res, 24, $value );

Default Value

''

Remarks

This property is used to specify the ID of the operator (such as a cashier or server) who entered the transaction.

The maximum length for this field is 4.

Data Type

String

OrderNumber Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Merchant-defined number identifying the purchase or service.

Object Oriented Interface


public function getOrderNumber();


public function setOrderNumber($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 25 );


dpaymentssdk_fdmsomahaecommerce_set($res, 25, $value );

Default Value

''

Remarks

This property is used to specify an order number to identify the purchase or service.

The maximum length is 25 characters.

Data Type

String

ProxyAuthScheme Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This property is used to tell the class which type of authorization to perform when connecting to the proxy.

Object Oriented Interface


public function getProxyAuthScheme();


public function setProxyAuthScheme($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 26 );


dpaymentssdk_fdmsomahaecommerce_set($res, 26, $value );

Default Value

0

Remarks

This property is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the ProxyUser and ProxyPassword properties are set.

ProxyAuthScheme should be set to authNone (3) when no authentication is expected.

By default, ProxyAuthScheme is authBasic (0), and if the ProxyUser and ProxyPassword properties are set, the component will attempt basic authentication.

If ProxyAuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If ProxyAuthScheme is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If ProxyAuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this property will clear the values of ProxyUser and ProxyPassword.

Data Type

Integer

ProxyAutoDetect Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This property tells the class whether or not to automatically detect and use proxy system settings, if available.

Object Oriented Interface


public function getProxyAutoDetect();


public function setProxyAutoDetect($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 27 );


dpaymentssdk_fdmsomahaecommerce_set($res, 27, $value );

Default Value

false

Remarks

This property tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is false.

Data Type

Boolean

ProxyPassword Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This property contains a password if authentication is to be used for the proxy.

Object Oriented Interface


public function getProxyPassword();


public function setProxyPassword($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 28 );


dpaymentssdk_fdmsomahaecommerce_set($res, 28, $value );

Default Value

''

Remarks

This property contains a password if authentication is to be used for the proxy.

If ProxyAuthScheme is set to Basic Authentication, the ProxyUser and ProxyPassword are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If ProxyAuthScheme is set to Digest Authentication, the ProxyUser and ProxyPassword properties are used to respond to the Digest Authentication challenge from the server.

If ProxyAuthScheme is set to NTLM Authentication, the ProxyUser and ProxyPassword properties are used to authenticate through NTLM negotiation.

Data Type

String

ProxyPort Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).

Object Oriented Interface


public function getProxyPort();


public function setProxyPort($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 29 );


dpaymentssdk_fdmsomahaecommerce_set($res, 29, $value );

Default Value

80

Remarks

This property contains the Transmission Control Protocol (TCP) port for the proxy ProxyServer (default 80). See the description of the ProxyServer property for details.

Data Type

Integer

ProxyServer Property (DPaymentsSDK_FDMSOmahaECommerce Class)

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

Object Oriented Interface


public function getProxyServer();


public function setProxyServer($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 30 );


dpaymentssdk_fdmsomahaecommerce_set($res, 30, $value );

Default Value

''

Remarks

If a proxy ProxyServer is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the ProxyServer property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the ProxyServer property is set to the corresponding address. If the search is not successful, an error is returned.

Data Type

String

ProxySSL Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.

Object Oriented Interface


public function getProxySSL();


public function setProxySSL($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 31 );


dpaymentssdk_fdmsomahaecommerce_set($res, 31, $value );

Default Value

0

Remarks

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the class will use the psTunnel option. If the URL is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

Data Type

Integer

ProxyUser Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This property contains a user name, if authentication is to be used for the proxy.

Object Oriented Interface


public function getProxyUser();


public function setProxyUser($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 32 );


dpaymentssdk_fdmsomahaecommerce_set($res, 32, $value );

Default Value

''

Remarks

This property contains a user name, if authentication is to be used for the proxy.

If ProxyAuthScheme is set to Basic Authentication, the ProxyUser and ProxyPassword are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If ProxyAuthScheme is set to Digest Authentication, the ProxyUser and ProxyPassword properties are used to respond to the Digest Authentication challenge from the server.

If ProxyAuthScheme is set to NTLM Authentication, the ProxyUser and ProxyPassword properties are used to authenticate through NTLM negotiation.

Data Type

String

RemoteHost Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This property includes the address of the remote host. Domain names are resolved to IP addresses.

Object Oriented Interface


public function getRemoteHost();


public function setRemoteHost($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 33 );


dpaymentssdk_fdmsomahaecommerce_set($res, 33, $value );

Default Value

''

Remarks

This property specifies the IP address (IP number in dotted internet format) or the domain name of the remote host. It is set before a connection is attempted and cannot be changed once a connection is established.

If this property is set to a domain name, a DNS request is initiated, and upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, an error is returned.

If the class is configured to use a SOCKS firewall, the value assigned to this property may be preceded with an "*". If this is the case, the host name is passed to the firewall unresolved and the firewall performs the DNS resolution.

Example. Connecting:

TCPClientControl.RemoteHost = "MyHostNameOrIP" TCPClientControl.RemotePort = 777 TCPClientControl.Connected = true

Note: This property is only applicable when TransportProtocol is set to '1' (VPN Connection).

Data Type

String

RemotePort Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This property includes the Transmission Control Protocol (TCP) port in the remote host.

Object Oriented Interface


public function getRemotePort();


public function setRemotePort($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 34 );


dpaymentssdk_fdmsomahaecommerce_set($res, 34, $value );

Default Value

0

Remarks

This property specifies a service port on the remote host to connect to.

A valid port number (a value between 1 and 65535) is required for the connection to take place. The property must be set before a connection is attempted and cannot be changed once a connection is established. Any attempt to change this property while connected will fail with an error.

Note: This property is only applicable when TransportProtocol is set to '1' (VPN Connection).

Data Type

Integer

ResponseAuthCode Property (DPaymentsSDK_FDMSOmahaECommerce Class)

The Authorization Code returned from the server after a successful transaction authorization.

Object Oriented Interface


public function getResponseAuthCode();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 35 );


Default Value

''

Remarks

The Authorization Code returned from the server after a successful transaction authorization.

Note: The value in this field is parsed from ResponseText.

The value returned in this field is required to perform a Capture or when performing an AuthOnly VoidTransaction request.

This property is read-only and not available at design time.

Data Type

String

ResponseAuthorizedAmount Property (DPaymentsSDK_FDMSOmahaECommerce Class)

When supporting partial authorizations, this is the amount actually charged to the credit card.

Object Oriented Interface


public function getResponseAuthorizedAmount();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 36 );


Default Value

''

Remarks

When supporting partial authorizations, this is the amount actually charged to the credit card.

This is only used when supporting partial authorizations. This will be less than the original TransactionAmount. You must collect the remainder via another form of payment, or Void the authorization if the customer does not have an additional form of payment.

This property is read-only.

Data Type

String

ResponseAVSResult Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Contains the Address Verification System result code.

Object Oriented Interface


public function getResponseAVSResult();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 37 );


Default Value

''

Remarks

Contains the Address Verification System result code.

This one character field contains the Address Verification System (AVS) result code. An AVS result code can provide additional information concerning the authentication of a particular transaction for which cardholder address verification was requested. An AVS result code of "0" will be returned in the response message when no address verification has been requested. The value returned should be stored and submitted as part of the batch settlement. The valid AVS codes are listed in the table below.

Valid AVS Codes:

CodeDescription
0Address verification was not requested.
ACustomer's address matches, zip does not.
EAVS error / Ineligible (not a mail/phone order)
GAddress information not verified for international transaction. (Non-US Issuer does not participate).
IVer Unavailable - Address information not verified for international transaction.
MExact Match - Address match for international transaction.
NNo match on customer's address or zip.
RRetry - Issuer system unavailable.
SService not supported by issuer.
UAddress information is unavailable.
WWhole nine digit zip matches, but the address does not.
XExact AVS match, nine digit zip.
YExact AVS match, five digit zip.
ZFive digit zip matches, but the address does not.

If supporting international transactions, six additional International Address Verification Service (IAVS) codes are introduced:

BStreet address match for international transaction. Postal code not verified due to incompatible formats (acquirer sent both street address and postal code).
CStreet address and postal code not verified for international transaction due to incompatible formats (acquirer sent both street address and postal code).
DStreet addresses and postal codes match for international transaction.
IAddress information not verified for international transaction.
MStreet addresses and postal codes match for international transaction.
PPostal codes match for international transaction. Street address not verified due to incompatible formats (acquirer sent both street address and postal code).

This property is read-only.

Data Type

String

ResponseBalance Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Contains the remaining available balance left on the card.

Object Oriented Interface


public function getResponseBalance();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 38 );


Default Value

''

Remarks

Contains the remaining available balance left on the card.

The balance amount is returned by the Issuer when AllowPartialAuths is set to '1' or '3' for Sale transactions.

In the case that the balance is negative, the balance amount will contain a "-" character.

This property is read-only and not available at design time.

Data Type

String

ResponseBatchNumber Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Number identifying the batch assigned by the POS device.

Object Oriented Interface


public function getResponseBatchNumber();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 39 );


Default Value

0

Remarks

Number identifying the batch assigned by the POS device.

This property is read-only.

Data Type

Integer

ResponseCommercialCard Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Indicates whether the credit card charged is a corporate commercial card.

Object Oriented Interface


public function getResponseCommercialCard();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 40 );


Default Value

0

Remarks

Indicates whether the credit card charged is a corporate commercial card. In some cases, additional data is required to be sent for the transaction to be processed as a commercial card.

The available values are:

Value Description
octNotCommercial (0) Not a Commercial Card
octReviseTax (1) Commercial Card, Sales Tax required for Settlement, Revised transaction required.
octReviseCode (2) Commercial Card, Customer Code required for Settlement, Revised transaction required.
octReviseTaxCode (3) Commercial Card, Sales Tax and Customer Code Required for Settlement, Revised transaction required.
octCommercial (4) Commercial Card, Sales Tax and Customer Code Present, edit not required.

Note when a octReviseTax, octReviseCode, or octReviseTaxCode response is received, the transaction must be revised specifying the requested information (either Sales Tax, Customer Code, or both) to qualify as a Level 2 transaction. Revising a transaction is accomplished via the FDMSOmahaDetailRecord component and setting the TransactionType to ottRevise.

This property is read-only.

Data Type

Integer

ResponseCVVResult Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Contains the returned CVV result code (if CVV data was sent in the request).

Object Oriented Interface


public function getResponseCVVResult();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 41 );


Default Value

''

Remarks

Contains the returned CVV result code (if CVV data was sent in the request).

If a CVV value was sent in the authorization, this property will contain the host returned Card Verification Value result code. The following is a list of current result codes:

MCVV2 match.
NCVV2 no match.
PNot processed.
SMerchant has indicated that CVV2 is not present on card.
UUnknown, or Issuer does not participate.
XServer Provider did not respond (Default).

This property is read-only.

Data Type

String

ResponseDebitCardTypeNumber Property (DPaymentsSDK_FDMSOmahaECommerce Class)

The number of the debit network through which the debit card was processed.

Object Oriented Interface


public function getResponseDebitCardTypeNumber();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 42 );


Default Value

''

Remarks

The number of the debit network through which the debit card was processed.

This property is read-only and not available at design time.

Data Type

String

ResponseDebitNetwork Property (DPaymentsSDK_FDMSOmahaECommerce Class)

The name of the network through which the debit card was processed.

Object Oriented Interface


public function getResponseDebitNetwork();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 43 );


Default Value

''

Remarks

The name of the network through which the debit card was processed.

This property is read-only and not available at design time.

Data Type

String

ResponseEBTResponseCode Property (DPaymentsSDK_FDMSOmahaECommerce Class)

The response code sent by the network that processed the transaction.

Object Oriented Interface


public function getResponseEBTResponseCode();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 44 );


Default Value

''

Remarks

The response code sent by the network that processed the transaction.

This field will contain the response code sent by the network that processed the EBT transaction.

The available response codes are:

Code Description
00 Approved Transaction.
12 Invalid Transaction.
13 ReEnter Transaction.
14 ReEnter Transaction. Invalid Card Number.
19 ReEnter Transaction. Invalid Card Number.
31 Cannot Process. Call Customer Service.
32 Cannot Process. Invalid Card Number.
41 Cannot Process. Call Customer Service.
43 Cannot Process. Call Customer Service.
50 Balance Verified.
52 Cannot Process. Invalid Card Number.
54 Expired Card.
55 Invalid PIN Number.
58 Invalid Transaction.
61 Invalid Transaction.
62 Cannot Process. Invalid Transaction.
75 PIN Tries Exceeded.
77 Cannot Process. Invalid Card Number.
90 Cannot Process. Call Customer Service.
91 Host Not Available.
93 Cannot Process. Call Customer Service.
96 Cannot Process. Call Customer Service.
E5 Cannot Process. Call Customer Service.

This property is read-only and not available at design time.

Data Type

String

ResponseRequestedAmount Property (DPaymentsSDK_FDMSOmahaECommerce Class)

The amount entered at the Point of Sale device to be authorized.

Object Oriented Interface


public function getResponseRequestedAmount();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 45 );


Default Value

''

Remarks

The amount entered at the Point of Sale device to be authorized.

This property is read-only.

Data Type

String

ResponseReturnedACI Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Returned Authorization Characteristics Indicator contains CPS qualification status.

Object Oriented Interface


public function getResponseReturnedACI();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 46 );


Default Value

''

Remarks

Returned Authorization Characteristics Indicator contains CPS qualification status.

This one character field contains the returned Authorization Characteristics Indicator (ACI). This value provides information concerning the transaction's CPS qualification status.

The following is a list of all returned ACI values. Please note that many of these return values result from features not available in any of the currently supported Industry Types.

Value Description
" " (Space) Authorization did not qualify as a Custom Payment Service transaction or the acquirer or merchant does not participate in Custom Payment Service (CPS).
A Normal qualified
C Qualified, customer-activated terminal
E Qualified Retail
F Card Not Present (Account Funding - with AVS and CVV2)
K Qualified CPS/Retail Key Entry (AVS is required with K)
N Not qualified
U Card Not Present (E-Commerce - 3D Secure)
V Qualified Address Verification (Card Not Present)
W Card Not Present (E-Commerce - Non 3D Secure w/AVS)

This property is read-only.

Data Type

String

ResponseRevisionNumber Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Revision number of the online transaction.

Object Oriented Interface


public function getResponseRevisionNumber();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 47 );


Default Value

0

Remarks

Revision number of the online transaction.

This property is read-only.

Data Type

Integer

ResponseSuccess Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Determines whether the transaction was successful.

Object Oriented Interface


public function getResponseSuccess();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 48 );


Default Value

false

Remarks

Determines whether the transaction was successful.

This field can be queried to determine whether the transaction was successful.

This property is read-only and not available at design time.

Data Type

Boolean

ResponseText Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Message from the Host describing the transaction.

Object Oriented Interface


public function getResponseText();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 49 );


Default Value

''

Remarks

Message from the Host describing the transaction.

Below are some of the common message responses from the Host.

ValueDescription
APPROVED 999999 The Host computer sends this response on an authorization-only transaction. The authorization code appears in place of the "999999".
AUTH/TKT 999999 The Host computer sends this response on a sale transaction. The authorization code appears in place of the "999999".
PRTL SALE 999999 The Host computer sends this response on a sale transaction when the transaction was only partially approved. The authorization code appears in place of the "999999".
BAL 999999.99 This is the Host response to an EBT Balance Inquiry transaction. The "999999.99" represents the amount of the balance returned by the Network.
CALL _CENTER A condition exists with the cardholder account that requires special handling. The merchant must contact the Voice Authorization Center for instructions about how to proceed.
CLOSE UNAVAIL This is the Host response when the Host cannot accept the close batch message packet at that time. The merchant will need to retry the close at a later time.
CLOSE 999999.99 This is the Host response for a successful close transaction. The "999999.99" represents the batch amount for which the Host closed the batch.
DECLINED The issuer has declined the authorization of the transaction for one or more reasons. The merchant should accept another form of payment.
DEP 999999.99 This is the Host response to a deposit inquiry transaction. The "999999.99" represents the batch amount for which the Host closed the last batch.
EXPIRED CARD The expiration date sent with the authorization request indicates that the card has expired.
INVALID EXP DATE The expiration date sent with the authorization request was formatted incorrectly.
FORCE 99999.99 The Host closed the batch with an out-of-balance condition. The Host was unable to balance with the POS device. The merchant needs to contact the financial institution for assistance.
INVALID AMOUNT The POS device sends the Host an unacceptable dollar amount for authorization or the format of the number is incorrect.
INV BATCH SEQ The batch number of a transaction message (message packet) is out of sequence with the batch number the Host is expecting for the merchant number and device ID combination. This message can also appear if trying to post a transaction with a revision number that is less than or equal too the revision number already posted to the Host.
INVLD BATCH SEQ The batch number of a close batch message (message packet) is out of sequence with the batch number the Host is expecting for the merchant number and device ID combination.
INVALID CARD # The cardholder account number entered is not valid and is not acceptable for payment. The merchant must verify the cardholder account number.
INVALID MRCH # The merchant number in the transaction or close batch message is invalid or is not acceptable for the transaction code of the message packet being sent to the Host.
INVALID PIN The PIN entered by the cardholder is not valid. Attempt transaction again.
CASH 999999 The Host computer sends this response on an EBT Cash Withdrawal transaction. The authorization code appears in place of the "999999".

This property is read-only and not available at design time.

Data Type

String

ResponseTransactionId Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Contains the Transaction Identifier or MasterCard Reference Number.

Object Oriented Interface


public function getResponseTransactionId();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 50 );


Default Value

''

Remarks

Contains the Transaction Identifier or MasterCard Reference Number.

This 15-character property can contain a Transaction Identifier (Visa, American Express or Discover) or Reference Number (MasterCard). The Point of Sale (POS) device should not attempt to interpret the meaning of any data appearing in this field. Data returned in this field (if any) should be recorded and submitted in the Batch Settlement.

This property is read-only and not available at design time.

Data Type

String

ResponseTransactionNumber Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Number of the transaction in the batch as specified by the Point of Sale device.

Object Oriented Interface


public function getResponseTransactionNumber();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 51 );


Default Value

0

Remarks

Number of the transaction in the batch as specified by the Point of Sale device.

This property is read-only.

Data Type

Integer

ShipToZipCode Property (DPaymentsSDK_FDMSOmahaECommerce Class)

The zip code where the purchased items will be shipped to.

Object Oriented Interface


public function getShipToZipCode();


public function setShipToZipCode($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 52 );


dpaymentssdk_fdmsomahaecommerce_set($res, 52, $value );

Default Value

''

Remarks

This property is used to specify the zip code where the purchased items will be shipped to.

Note: This is a mandatory field for supporting Amex Level 2 Transactions.

Data Type

String

SSLAcceptServerCertEncoded Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This is the certificate (PEM/base64 encoded).

Object Oriented Interface


public function getSSLAcceptServerCertEncoded();


public function setSSLAcceptServerCertEncoded($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 54 );


dpaymentssdk_fdmsomahaecommerce_set($res, 54, $value );

Default Value

''

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

This property is not available at design time.

Data Type

Binary String

SSLCertEncoded Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This is the certificate (PEM/base64 encoded).

Object Oriented Interface


public function getSSLCertEncoded();


public function setSSLCertEncoded($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 82 );


dpaymentssdk_fdmsomahaecommerce_set($res, 82, $value );

Default Value

''

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

This property is not available at design time.

Data Type

Binary String

SSLCertStore Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This is the name of the certificate store for the client certificate.

Object Oriented Interface


public function getSSLCertStore();


public function setSSLCertStore($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 98 );


dpaymentssdk_fdmsomahaecommerce_set($res, 98, $value );

Default Value

'MY'

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

Data Type

Binary String

SSLCertStorePassword Property (DPaymentsSDK_FDMSOmahaECommerce Class)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Object Oriented Interface


public function getSSLCertStorePassword();


public function setSSLCertStorePassword($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 99 );


dpaymentssdk_fdmsomahaecommerce_set($res, 99, $value );

Default Value

''

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This is the type of certificate store for this certificate.

Object Oriented Interface


public function getSSLCertStoreType();


public function setSSLCertStoreType($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 100 );


dpaymentssdk_fdmsomahaecommerce_set($res, 100, $value );

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubject Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This is the subject of the certificate used for client authentication.

Object Oriented Interface


public function getSSLCertSubject();


public function setSSLCertSubject($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 101 );


dpaymentssdk_fdmsomahaecommerce_set($res, 101, $value );

Default Value

''

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

SSLProvider Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This specifies the SSL/TLS implementation to use.

Object Oriented Interface


public function getSSLProvider();


public function setSSLProvider($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 109 );


dpaymentssdk_fdmsomahaecommerce_set($res, 109, $value );

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected, on Windows the class will use the platform implementation. On Linux/macOS the class will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used on all platforms.

Data Type

Integer

SSLServerCertEncoded Property (DPaymentsSDK_FDMSOmahaECommerce Class)

This is the certificate (PEM/base64 encoded).

Object Oriented Interface


public function getSSLServerCertEncoded();


Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 111 );


Default Value

''

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.

When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.

This property is read-only and not available at design time.

Data Type

Binary String

SurchargeAmount Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Dollar-and-cent amount of the charge for the purchase.

Object Oriented Interface


public function getSurchargeAmount();


public function setSurchargeAmount($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 138 );


dpaymentssdk_fdmsomahaecommerce_set($res, 138, $value );

Default Value

''

Remarks

This property is optional and has a maximum length of 9 characters, the format is as follows: "-99999.99" or "+99999.99". It contains the total dollar-and-cent amount ($$$$$.cc) of the charge that the cardholder paid the merchant for the ability to perform the transaction. Position 1 contains the surcharge prefix. Positions 2-9 contain the surcharge amount.

Note: This is a reporting field only. Therefore the SurchargeAmount must be accounted for within TransactionAmount.

Note: The decimal point is required to be specified within the amount.

Data Type

String

TaxAmount Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Dollar-and-cent amount of tax for the purchase.

Object Oriented Interface


public function getTaxAmount();


public function setTaxAmount($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 139 );


dpaymentssdk_fdmsomahaecommerce_set($res, 139, $value );

Default Value

''

Remarks

This property contains the total dollar-and-cent amount ($$$.cc) of the tax for the purchase.

Note: This is a reporting field only. Therefore the TaxAmount must be accounted for within TransactionAmount.

Note: The decimal point is required to be specified within the amount.

Note: This is a mandatory field for supporting Amex Level 2 Transactions.

Data Type

String

Timeout Property (DPaymentsSDK_FDMSOmahaECommerce Class)

A timeout for the class.

Object Oriented Interface


public function getTimeout();


public function setTimeout($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 140 );


dpaymentssdk_fdmsomahaecommerce_set($res, 140, $value );

Default Value

30

Remarks

If Timeout is set to a positive value, and an operation cannot be completed immediately, the class will return with an error after Timeout seconds.

The default value for Timeout is 30 (seconds).

Data Type

Integer

TPPID Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Third Party Processor Identifier assigned by FDMS.

Object Oriented Interface


public function getTPPID();


public function setTPPID($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 141 );


dpaymentssdk_fdmsomahaecommerce_set($res, 141, $value );

Default Value

'V4D001'

Remarks

The Third Party Processor Identifier (TPPID. Also sometimes referred to as a "Vendor Id") is assigned by FDMS to each third party who is processing transactions. Each merchant will receive a TPPID from FDMS.

The default value for 4D Payments, Inc. on the Omaha platform is "V4D001".

A VisaIdentifier is also required for Visa transactions.

Data Type

String

TransactionAmount Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Purchase amount to be charged to the cardholders account.

Object Oriented Interface


public function getTransactionAmount();


public function setTransactionAmount($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 142 );


dpaymentssdk_fdmsomahaecommerce_set($res, 142, $value );

Default Value

''

Remarks

This property contains the total dollar-and-cent amount ($$$$$.cc) to be charged to the cardholders account.

The TransactionAmount should contain all additional amounts (such as taxes, tips, etc.) as those fields are for reporting purposes only and NOT added to the TransactionAmount by the host.

Note: The decimal point is required to be specified within the amount.

Data Type

String

TransactionNumber Property (DPaymentsSDK_FDMSOmahaECommerce Class)

The transaction number for the current transaction.

Object Oriented Interface


public function getTransactionNumber();


public function setTransactionNumber($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 143 );


dpaymentssdk_fdmsomahaecommerce_set($res, 143, $value );

Default Value

0

Remarks

This property is used to specify the transaction number for the current transaction. The valid values are 0 - 999. A TransactionNumber of 0 is only used and MUST be used for AuthOnly transactions, thus all other transaction types must have a TransactionNumber of 1 or greater. The maximum value of TransactionNumber is 999 (note: closing a batch requires an item number and thus the actual number of transactions in a batch is 998).

If a transaction is unsuccessful the TransactionNumber should be re-used.

For Credit Card transactions, the TransactionNumber starts at 1 (provided it is not an AuthOnly transaction) and must increment with each successful transaction.

For Debit/EBT Card transactions, the TransactionNumber starts at 999 and must decrement with each successful transaction.

Note TransactionNumbers for Credit Card and Debit/EBT cards *cannot* overlap and must be unique. Additionally, there must be an open TransactionNumber for the close batch transaction. For example, you can have 1-454 for Credit Card transactions and 456-999 for Debit/EBT cards but TransactionNumber 455 must be left available for the close batch transaction.

Item numbers do NOT have to be processed in sequence (i.e. 1, 2, 3, etc.). However, when a batch is closed all transactions up to the TransactionNumber specified to close the batch must be accounted for. For example; if a batch is closed using TransactionNumber 5, transactions 1, 2, 3, and 4 MUST be accounted for. Additionally, if the batch is closed using an TransactionNumber that is not one more than the number of items in the batch, the Host will delete all records over the close TransactionNumber. For example; if a batch is closed using TransactionNumber 5, transaction records 5, 6, 7, etc. will be automatically deleted by the system.

Each transaction that posts to the Host with an TransactionNumber must keep that TransactionNumber until the batch is closed. Note: the Host accepts two or more transactions with the same TransactionNumber, but the last transaction will overwrite any previous transactions. For example, if a Sale is performed for TransactionNumber 1 and then a Credit is performed, only the Credit will post to the cardholder's account (it will be as if the Sale transaction never happened, with the exception of the reserved funds).

This property is not applicable for the ottRevise and ottVoid transaction types. Thus when GetDetailAggregate is called, the returned aggregate will contain the TransactionNumber specified within the original transaction.

Below is a table of the various transaction types and how TransactionNumber should be handled for Credit Card transactions. Note that the below table is only applicable to Credit Card transactions.

Credit Card Transaction Type TransactionNumber Handling
AuthOnly TransactionNumber = 0 (This is the case for all AuthOnly transactions).
Sale Last TransactionNumber + 1
Capture Last TransactionNumber + 1
Refund Last TransactionNumber + 1
Revise Not applicable as the TransactionNumber contained within the DetailAggregate is used.
Void Not applicable as the TransactionNumber contained within the DetailAggregate is used.

Debit/EBT cards are always performed online and thus each successful transaction should have their own unique TransactionNumber that starts at 999 and decrements by 1 for each success transaction performed.

Debit/EBT Card Transaction Type TransactionNumber Handling
All Last TransactionNumber - 1

Data Type

Integer

URL Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Location of the Datawire server to which transactions are sent.

Object Oriented Interface


public function getURL();


public function setURL($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 144 );


dpaymentssdk_fdmsomahaecommerce_set($res, 144, $value );

Default Value

'https://staging1.datawire.net/sd/'

Remarks

This is the URL to which all authorization and settlement transactions are sent. This URL is acquired by using the FDMSRegister class. Once you Register and Activate the merchant using the FDMSRegister class, you may then do a Service Discovery. After sending a Service Discovery transaction, the Datawire system will return a list of transaction URLs. The URL from this list with the shortest round-trip transit time from a ping is the URL you should use here.

Note: By default, this property is populated with the Datawire Staging (test) server, and is not the correct URL to use in a production environment. In a production environment, this URL is supplied by the FDMSRegister class.

Note: This property is only applicable when TransportProtocol is set to '0' (Datawire).

Data Type

String

VisaIdentifier Property (DPaymentsSDK_FDMSOmahaECommerce Class)

Additional merchant identification field used when authorizing Visa transactions.

Object Oriented Interface


public function getVisaIdentifier();


public function setVisaIdentifier($value);

Procedural Interface


dpaymentssdk_fdmsomahaecommerce_get($res, 145 );


dpaymentssdk_fdmsomahaecommerce_set($res, 145, $value );

Default Value

''

Remarks

In conjunction with Visa regulatory change(s), First Data will require the Agent Identification Service from all Third Party Servicers (TPS) or Merchant Servicers (MS). This information should be passed for all card types. Each 17-byte Visa Agent Identifier in the chain is composed of the following pieces:

First 5 bytes: Visa Business Identifier (Bid)
Final 12 bytes: Text representation of the hexadecimal Visa secret Agent Unique Account Result (AUAR).. {0x01, 0x02, 0x03, 0x04, 0x05, 0xFF} will be represented as "0102030405FF".

Data Type

String

AuthOnly Method (DPaymentsSDK_FDMSOmahaECommerce Class)

Sends an Authorization Only request.

Object Oriented Interface

public function doAuthOnly();

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_do_authonly($res);

Remarks

This method sends an authorization only request to the FDMS transaction processor, which reserves funds from the Cardholder's available credit (Open to Buy amount). The CardEntryDataSource property determines whether Track1, Track2, or manually entered card and expiration date are sent in the request. If the authorization request was successful, ResponseSuccess will be True.

An authorization blocks funds on the customer's credit card, but does not actually transfer funds. In order for funds to be transferred and the transaction completed, you must settle the transaction. To do this, you must pass an XML aggregate containing the results of the transaction to the OmahaDetailRecord component. You will then need to set the BatchNumber, TransactionNumber, and TransactionType to ttCapture. The DetailAggregate can then be added to the DetailRecords collection of the BatchMgr component to be used when the batch is closed. OmahaRetail.CardMagneticStripe = "B4444333322221111^SMITH/JOHN M ^031210100000033301000000008000000" OmahaRetail.CardEntryDataSource = edsTrack1 OmahaRetail.AuthOnly() if (OmahaRetail.ResponseSuccess) { OmahaDetailRecord.ParseAggregate(OmahaRetail.GetDetailAggregate()); OmahaDetailRecord.BatchNumber = 1 OmahaDetailRecord.TransactionNumber = 1 OmahaDetailRecord.TransactionType = ttCapture OmahaBatchMgr.DetailRecords.Add(new OmahaRecordType(OmahaDetailRecord.GetDetailAggregate())) } Industry regulations do not allow merchants or processors to store track data in any form of persistent storage. Failure to abide by this regulation can result in significant fines and other penalties.

Config Method (DPaymentsSDK_FDMSOmahaECommerce Class)

Sets or retrieves a configuration setting.

Object Oriented Interface

public function doConfig($configurationstring);

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_do_config($res, $configurationstring);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

GetDetailAggregate Method (DPaymentsSDK_FDMSOmahaECommerce Class)

Returns an aggregate containing details of this transaction, which is then used for settlement.

Object Oriented Interface

public function doGetDetailAggregate();

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_do_getdetailaggregate($res);

Remarks

This method returns an aggregate containing all of the required data to send a transaction to settlement. This aggregate must be passed to the FDMSOmahaBatchMgr class's DetailAggregate array property in order to settle the transaction. If you wish to view or change any part of the aggregate (such as adding a gratuity or additional info for an Installment payment), you may use the FDMSOmahaDetailRecord class to do so.

Note: This method may only be called after a successful authorization. If the authorization was not successful (and the ResponseSuccess is false) the method fails with an error.

An example of how this method is used is shown below:

OmahaRetail.AuthOnly() If (OmahaRetail.ResponseSuccess = True) Then OmahaDetailRecord.ParseDetailRecord(OmahaRetail.GetDetailAggregate()) End If

Interrupt Method (DPaymentsSDK_FDMSOmahaECommerce Class)

Interrupts the current action.

Object Oriented Interface

public function doInterrupt();

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_do_interrupt($res);

Remarks

This method interrupts any processing that the class is currently executing.

OnlineRefund Method (DPaymentsSDK_FDMSOmahaECommerce Class)

Sends a Refund request for a Visa/Visa Electron Credit card.

Object Oriented Interface

public function doOnlineRefund();

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_do_onlinerefund($res);

Remarks

This method sends a Visa Credit Card Refund (Return) request to the FDMS transaction processor, which returns funds to a Cardholder's account. If the Refund request was successful, ResponseSuccess will be True.

The CardEntryDataSource property determines whether Track1, Track2, or manually entered card and expiration date are sent in the request. OmahaRetail.TransactionNumber = 999 OmahaRetail.TransactionAmount = "1.00" OmahaRetail.Card.EntryDataSource = edsTrack2 OmahaRetail.Card.MagneticStripe = "4017779999999999=16041200000000001" OmahaRetail.OnlineRefund() if (OmahaRetail.ResponseSuccess) { OmahaBatchMgr.DetailRecords.Add(new OmahaRecordType(OmahaRetail.GetDetailAggregate())) } Industry regulations do not allow merchants or processors to store track data in any form of persistent storage. Failure to abide by this regulation can result in significant fines and other penalties.

Reset Method (DPaymentsSDK_FDMSOmahaECommerce Class)

Clears all properties to their default values.

Object Oriented Interface

public function doReset();

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_do_reset($res);

Remarks

This method clears all properties to their default values.

Sale Method (DPaymentsSDK_FDMSOmahaECommerce Class)

Sends a sale request for Credit, Debit, and EBT cards. Authorizes a credit card using track1, track2, or manually entered card data.

Object Oriented Interface

public function doSale();

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_do_sale($res);

Remarks

This method sends a sale (authorize and capture) request to the FDMS transaction processor. The CardEntryDataSource property determines whether Track1, Track2, or a manually entered card and expiration date are sent in the request. If the Sale request was successful, ResponseSuccess will be True.

For Debit Card sales, Track2 data will need to be set as well as the DebitKSN and DebitPIN.

For EBT transactions, EBTPaymentType will need to be set as well as the DebitKSN and DebitPIN. For Food Stamp Voucher transactions, you will need to set EBTVoucherCode and EBTVoucherNumber rather than DebitKSN and DebitPIN.

After a successful sale, the DetailAggregate can then be added to the DetailRecords collection of the BatchMgr component to be used when the batch is closed. OmahaRetail.CardMagneticStripe = "B4444333322221111^SMITH/JOHN M ^031210100000033301000000008000000" OmahaRetail.CardEntryDataSource = edsTrack1 OmahaRetail.BatchNumber = 1 OmahaRetail.TransactionNumber = 1 OmahaRetail.Sale() if (OmahaRetail.ResponseSuccess) { OmahaBatchMgr.DetailRecords.Add(new OmahaRecordType(OmahaRetail.GetDetailAggregate())) } Industry regulations do not allow merchants or processors to store track data in any form of persistent storage. Failure to abide by this regulation can result in significant fines and other penalties.

SaleVoid Method (DPaymentsSDK_FDMSOmahaECommerce Class)

Sends an Online Void request for a previous Credit Card Sale transaction.

Object Oriented Interface

public function doSaleVoid($detailaggregate);

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_do_salevoid($res, $detailaggregate);

Remarks

This method is used to do an Online Void of a Credit Card Sale transaction.

DetailAggregate is the full detail aggregate returned by a GetDetailAggregate call for a Credit Card transaction. FDMSOmahaRetail.SaleVoid(FDMSOmahaRetail.GetDetailAggregate())

Connected Event (DPaymentsSDK_FDMSOmahaECommerce Class)

This event is fired immediately after a connection completes (or fails).

Object Oriented Interface

public function fireConnected($param);

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_register_callback($res, 1, array($this, 'fireConnected'));

Parameter List

 'statuscode'
'description'

Remarks

If the connection is made normally, StatusCode is 0 and Description is "OK".

If the connection fails, StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

Please refer to the Error Codes section for more information.

Note: This event is not fired when TransportProtocol is set to '1' (VPN Connection).

DataPacketIn Event (DPaymentsSDK_FDMSOmahaECommerce Class)

Fired when receiving a data packet from the transaction server.

Object Oriented Interface

public function fireDataPacketIn($param);

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_register_callback($res, 2, array($this, 'fireDataPacketIn'));

Parameter List

 'datapacket'

Remarks

This event fires when a packet is received. The entire data packet (including all framing and error detection characters) is contained in the parameter "DataPacket". This parameter may be inspected for advanced troubleshooting, or to extract additional response properties beyond the scope of this class.

DataPacketOut Event (DPaymentsSDK_FDMSOmahaECommerce Class)

Fired when sending a data packet to the transaction server.

Object Oriented Interface

public function fireDataPacketOut($param);

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_register_callback($res, 3, array($this, 'fireDataPacketOut'));

Parameter List

 'datapacket'

Remarks

This event fires right before each data packet is sent. The entire data packet (including all framing and error detection characters) is contained in the parameter "DataPacket". This parameter may be inspected for advanced troubleshooting, or may be modified to support additional features beyond the scope of this class.

Disconnected Event (DPaymentsSDK_FDMSOmahaECommerce Class)

This event is fired when a connection is closed.

Object Oriented Interface

public function fireDisconnected($param);

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_register_callback($res, 4, array($this, 'fireDisconnected'));

Parameter List

 'statuscode'
'description'

Remarks

If the connection is broken normally, StatusCode is 0 and Description is "OK".

If the connection is broken for any other reason, StatusCode has the error code returned by the Transmission Control Protocol (TCP/IP) subsystem. Description contains a description of this code. The value of StatusCode is equal to the value of the TCP/IP error.

Please refer to the Error Codes section for more information.

Note: This event is not fired when TransportProtocol is set to '1' (VPN Connection).

Error Event (DPaymentsSDK_FDMSOmahaECommerce Class)

Information about errors during data delivery.

Object Oriented Interface

public function fireError($param);

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_register_callback($res, 5, array($this, 'fireError'));

Parameter List

 'errorcode'
'description'

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

SSLServerAuthentication Event (DPaymentsSDK_FDMSOmahaECommerce Class)

Fired after the server presents its certificate to the client.

Object Oriented Interface

public function fireSSLServerAuthentication($param);

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_register_callback($res, 6, array($this, 'fireSSLServerAuthentication'));

Parameter List

 'certencoded'
'certsubject'
'certissuer'
'status'
'accept'

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (DPaymentsSDK_FDMSOmahaECommerce Class)

Shows the progress of the secure connection.

Object Oriented Interface

public function fireSSLStatus($param);

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_register_callback($res, 7, array($this, 'fireSSLStatus'));

Parameter List

 'message'

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

Status Event (DPaymentsSDK_FDMSOmahaECommerce Class)

Shows the progress of the FDMS/Datawire connection.

Object Oriented Interface

public function fireStatus($param);

Procedural Interface

dpaymentssdk_fdmsomahaecommerce_register_callback($res, 8, array($this, 'fireStatus'));

Parameter List

 'message'

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

Note: This event is not fired when TransportProtocol is set to '1' (VPN Connection).

Config Settings (FDMSOmahaECommerce Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

FDMSOmahaECommerce Config Settings

ACI:   Requested Authorization Characteristics Indicator (ACI).

This 1-character field contains the Requested ACI used to identify an authorization request as potentially qualifying for CPS (Custom Payment Services) and MasterCard Merit programs. If a merchant chooses not to participate in CPS, the ACI may be set to "N". By default, the class sends "Y" for all authorizations. This config should be set immediately before calling the Authorize method.

I Incremental Charge.
P Card is not present at time of the authorization request, but the cardholder is a preferred customer participant.
R Recurring Charge.
Y Card is present or the card is not present and request for address verification is needed.

AllowPartialAuths:   Indicates whether partial authorizations are to be supported.

When partial authorizations are supported, if the credit card being authorized does not contain sufficient funds to cover the TransactionAmount, the card will not be declined. Instead, the transaction will be authorized for a lesser amount. The customer must then use another form of payment to make up the remainder. The total amount authorized by FDMS will be returned in the ResponseAuthorizedAmount configuration setting. For instance, if the TransactionAmount is $100.00, but card only has a $50.00 balance, the card is charged for $50.00, and the ResponseAuthorizedAmount will be "50.00". The merchant may then collect the remaining $50 in cash, check, credit card, or any other acceptable form of payment. This setting is only available for Sale transactions. Default value is 1.

Possible values are:

1 Accepts Partial Authorizations and Balance from Issuer
2 Does Not Accept Partial Authorizations for an Estimated Transaction Amount and Balance from Issuer
3 Accepts Partial Authorizations for an Estimated Transaction Amount and Balance from Issuer

AuthorizationIndicator:   MasterCard Final Authorization Indicator.

This setting indicates whether the authorized amount is final or not. This is a mandatory MasterCard only field. The list of valid values is:

0 Unknown Finality - The Settlement amount may be different than the amount authorized. This value applies when merchant has multiple authorizations using the same card, as in the case of incremental authorization.
1 Final Authorization - The Settlement amount must equal the approved authorized amount.
CAVV:   AuthenticationCAVV data from the ThreeDSecure class.

This setting is used to pass 3D Secure CAVV data on to the transaction server. This field must be formatted as a 28-byte Base-64 encoded value. This class may be used in conjunction with the ThreeDSecure class from the E-Payment Integrator toolkit or with any other 3D Secure MPI implementation. Other values necessary for passing 3D Secure data include XID and ECI. This setting is only valid for E-Commerce transactions.

CITMITIndicator:   CIT/MIT Indicator.

This 4-character field indicates whether the transaction was initiated by the Cardholder or the Merchant (Mastercard only).

Valid values are:

Customer Initiated Transaction (CIT)

ValueDescription
C101 Credential on File
C102 Standing Order (variable amount, fixed frequency)
C103 Subscription (fixed amount and fixed frequency)
C104 Installment

Merchant Initiated Transaction (MIT) - Recurring or Installment

ValueDescription
M101 Unscheduled Credential on File
M102 Standing Order (variable amount, fixed frequency)
M103 Subscription (fixed amount and fixed frequency)
M104 Installment

Merchant Initiated Transaction (MIT) - Industry Practice

ValueDescription
M205 Partial Shipment
M206 Related/Delayed Charge
M207 No show Charge
M208 Resubmission

ECI:   Electronic Commerce Indicator.

This contains a 1-character transaction indicator identifying the type of transaction being authorized. This is also known as "MOTO". This value is used only for Card Not Present transactions. See the table below for a list of supported values.

Indicator Description
EMPTY ("") Do not send Electronic Commerce Indicator in authorization request (ie: for Retail transactions)
1 One Time Occurrence of a Mail/Telephone Order Transaction (use for Direct Marketing).
2 Recurring Mail/Telephone Order Transaction.
3 Installment Payment of a Mail/Telephone Order Transaction.
4 Unknown Classification.
5 Secure Electronic Transaction (3-D Secure)
6 Non-authenticated security transaction at a 3-D Secure capable merchant, and merchant attempted to authenticate the cardholder using 3-D Secure.
7 Non-authenticated Security Transaction, such as a Channel-Encrypted Transaction (default for CardNotPresent eCommerce transactions).
8 Non-secure Electronic Commerce Transaction

Note: Other values necessary for passing 3D Secure data are CAVV and XID.

GiftCardIndicator:   Gift Card Indicator. Amex only.

This field is specific to Amex Card Present transactions. A value of 1 indicates that a Gift Card is purchased using an Amex Credit Card, otherwise send a value of 0.

MITIndicator:   Indicator used to identify the Merchant Initiated Transactions.

This field is used to identify the reason of the merchant initiated transaction that is related to a previous consumer-initiated transaction but is conducted without the consumer being present and without any cardholder validation performed.

Valid values are:

Value Description
0 Incremental Authorization (this is a continuation of the consumer purchase)
1 Resubmission (valid when the original authorization was declined for insufficient funds)
2 Delayed Charge (account charge associated with an agreement between a cardholder and a merchant for services rendered)
3 Reauthorization (purchase made after the original purchase such as: split shipment, estimated amount etc.)
4 No Show (when the customer did not meet the terms of the agreement and the merchant is able to charge for it)
5 Account Top Up
C Cardholder Credential Stored on File for subsequent transactions
R Recurring Transaction
S Customer Initiated COF subsequent transaction.
U Unscheduled Stored Credential MIT

MITTransactionId:   Transaction Identifier from the original authorization response. It is required when sending a Merchant Initiated Sale transaction or Merchant Initiated AuthOnly transaction.

Use this 15-character config when sending a Merchant Initiated Sale transaction or Merchant Initiated AuthOnly transaction. It should be set with the ResponseTransactionId from the original (first) authorization response.

POSConditionCode:   The POS condition code.

This setting may be set to specify a different POS condition code. The class will automatically set this to an appropriate value, however this may be set to provide a specific value. Possible values are:

00 Cardholder Present, Card Present
01 Cardholder Present, Unspecified
02 Cardholder Present, Unattended Device
03 Cardholder Present, Suspect Fraud
04 Cardholder Not Present - Recurring
05 Cardholder Present, Card Not Present
06 Cardholder Present, Identity Verified
08 Cardholder Not Present, Mail Order/Telephone Order
59 Cardholder Not Present, Ecommerce
71 Cardholder Present, Magnetic Stripe Could Not Be Read
ResponseNetworkName:   The name of the authorization network.

If available, this field will be populated with the name of the authorizing network for the transaction.

ResponseRoutingCode:   The routing code response.

This field will have values 'D' (Debit) or 'C' (Credit) to indicate where the transaction was routed.

ResponseSignatureCode:   The signature code response.

If present, the field may contain a 'Y'. The device should follow signature protocols if not present. The value of 'Y' indicates a recommendation to request a signature on the receipt. However, requesting a signature may ultimately be a POS Solution decision.

TerminalCapabilities:   The list of capabalities available for the terminal.

This field takes a semi-colon (;) separated list of terminal capabilities in the form of: [position1];[position2];[position3];[position4]. For example: 3;12;2;0

The list of available values for each position can be found below. To support multiple values in each position, each value should be ORed together using the binary OR operation. For example, in position 1 to support both Magstripe (1) and Manual Keyed (2) a value of 3 would be specified: 1 OR 2 = 3.

Position 1 values:

Value Descriptiuon
8 Unknown
4 No Terminal Used - VRU
2 Manual Keyed
1 Magstripe
0 None
Position 2 values:
Value Descriptiuon
8 Contact Chip
4 Contactless Chip
2 Bar Code
1 OCR
0 None
Position 3 values:
Value Descriptiuon
8 Terminal Does Not Read Card Data
4 QR Code
2 Contactless MSD
1 Future Use
0 None
Position 4 values:
Value Descriptiuon
8 Future Use
4 Future Use
2 Future Use
1 Future Use
0 None

TerminalCardCapability:   The terminal's card capture capability.

This setting specifies the terminal's ability to capture card information. Possible values are:

0 Terminal does not have the ability to transmit entire magnetic stripe information.
9 Terminal can transmit entire magnetic stripe information.
The default value is 9.

Note: If set to 0 track data must not be specified.

TerminalCategoryCode:   A 1-character value used to identify the POS terminal type.

This configuration setting contains a 1-character value used to identify the POS Terminal Category Code/ POS Type. The table below provides a summary of currently defined values. The default value for this setting is "0".

0 Unspecified
1 Limited amount terminal
2 Unattended terminal (ATM)
3 Unattended terminal (non ATM)
4 Electronic Cash Register (ECR)
5 Ecommerce customer present
7 Telephone device
8 Reserved
9 Mobile acceptance solution

TerminalPinCapability:   The terminal's PIN capability.

This setting specifies the terminal's ability to accept PIN entry. Possible values are:

0 Unspecified/Unknown
1 PIN entry capability
2 No PIN entry capability
8 PIN Pad Inoperative
9 Offline PIN verification (Discover only)
The default value is 1.
TransportProtocol:   Specifies the transport protocol to use to communicate with the FDMS Omaha server.

This config is used to specify how you wish to connect to the FDMS Omaha server. The current protocols support are:

0 (Default) Datawire (HTTP)
1 VPN or PPP (TCP Connection)
UseEncryptionChannel:   Specifies whether First Data should use the SST Encryption Channel.

For E-Commerce transactions, First Data can use an SST (Secure Stream Technology) Encryption Channel which uses RSA encryption to encrypt all the transmitted data. The component will set the needed flag in the request based on the value specified. Please note that this specific encryption is for the back-end, not for the component request to First Data.

XID:   TransactionId from a 3D Secure authentication.

This setting is used to pass the 3D Secure TransactionId (XID) data on to the credit card processor. This setting must be formatted as a 20-byte plaintext value, or a 28-byte Base-64 encoded value. This class may be used in conjunction with the ThreeDSecure class from the E-Payment Integrator toolkit or with any other 3D Secure MPI implementation. For example: Other settings necessary for passing 3D Secure data are CAVV and ECI. This setting is only valid for E-Commerce transactions.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACertFilePaths:   The paths to CA certificate files on Unix/Linux.

This setting specifies the paths on disk to CA certificate files on Unix/Linux.

The value is formatted as a list of paths separated by semicolons. The class will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the class will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class fails with an error.

When set to 0 (default) the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the OCSP URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class fails with an error.

When set to 0 (default) the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class fails with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when DoEvents is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to true tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

Trappable Errors (FDMSOmahaECommerce Class)

FDMSOmahaECommerce Errors

432   Invalid index.
501   Invalid length for this property.
502   Invalid data format for this property.
503   Value is out of range.
504   Credit card digit check failed.
505   Card date invalid.
506   Card expired.
519   Corrupt response.
520   Response payload empty.
521   Response truncated.
526   Invalid timeout value.
593   A property required for this transaction is missing.
529   Error in XML response.
530   Status code received in response indicates an error condition.
531   Return code received in response indicates an error condition.
532   Cannot generate detail aggregate - this transaction was not successfully authorized.
533   Internal error constructing payload.

The class may also return one of the following error codes, which are inherited from other classes.

HTTP Errors

118   Firewall Error. Error description contains detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in URL
153   Specified URLScheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Can't open AttachedFile.

The class may also return one of the following error codes, which are inherited from other classes.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
302   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).