SFTP Component

Properties   Methods   Events   Config Settings   Errors  

The SFTP component can be used to transfer files to and from SFTP servers using the SFTP Protocol.

Syntax

nsoftware.IPWorksEDI.Sftp

Remarks

The SFTP component is the SSH-enabled equivalent of the IPWorks FTP component. The SSHHost and SSHPort properties specify the SSH server to use. The SSHUser and SSHPassword properties allow the client to authenticate itself with the server. The SSHServerAuthentication event and/or SSHAcceptServerHostKey property allow you to check the server identity. Finally, the SSHStatus event provides information about the SSH handshake.

The SFTP component implements a standard SSH File Transfer client.

The first step in using the component is specifying the SSHHost, SSHUser and SSHPassword. The file to upload to or download from is given by the RemoteFile property. The file to download to or upload from is specified by LocalFile. The current path in the server is specified by the RemotePath property.

If LocalFile is set to something other than an empty string, then files are received in LocalFile, otherwise the data is received through the Transfer event. StartTransfer and EndTransfer are fired at the beginning and end of transmission.

Directory listings are received through the DirList event.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

ConnectedThis shows whether the component is connected.
DirListCollection of entries resulting in the last directory listing.
FileAttributesThe attributes of the RemoteFile .
FileExists*This property is deprecated. Please use the CheckFileExists method instead.
FirewallA set of properties related to firewall access.
IdleThe current status of the component.
LocalFileThe path to a local file for upload/download.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LocalPortThe TCP port in the local host where the component binds.
OverwriteWhether or not the component should overwrite files during transfer.
RemoteFileThe name of the remote file for uploading, downloading, etc.
RemotePathThe current path in the SFTP server.
SSHAcceptServerHostKeyInstructs the component to accept the server host key that matches the supplied key.
SSHAuthModeThe authentication method to be used the component when calling SSHLogon .
SSHCertA certificate to be used for authenticating the SSHUser .
SSHCompressionAlgorithmsA comma-separated list containing all allowable compression algorithms.
SSHEncryptionAlgorithmsA comma-separated list containing all allowable encryption algorithms.
SSHHostThe address of the SSH host.
SSHPasswordThe password for SSH password-based authentication.
SSHPortThe port on the SSH server where the SSH service is running; by default, 22.
SSHUserThe username for SSH authentication.
StartByteThe offset in bytes at which to begin the Upload or Download.
TimeoutA timeout for the component.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AppendAppend data from LocalFile to a remote file RemoteFile on an SFTP server.
ChangeRemotePathChanges the current path on the server.
CheckFileExistsReturns if the file specified by RemoteFile exists on the remote server.
ConfigSets or retrieves a configuration setting.
ConnectConnects to the SSH host without logging in.
CreateFileCreates a file on the SFTP server.
DecodePacketDecodes a hex-encoded SSH packet
DeleteFileRemove a file specified by FileName from an SFTP server.
DisconnectThis method disconnects from the server without first logging off.
DoEventsProcesses events from the internal message queue.
DownloadDownload a RemoteFile from an SFTP server.
EncodePacketHex encodes an SSH packet
GetSSHParamUsed to read a field from an SSH packet's payload.
GetSSHParamBytesUsed to read a field from an SSH packet's payload.
InterruptInterrupt the current method.
ListDirectoryList the current directory specified by RemotePath on an SFTP server.
MakeDirectoryCreate a directory on an SFTP server.
QueryFileAttributesQueries the server for the attributes of RemoteFile
QueueFileAdds a file to the transfer queue.
RemoveDirectoryRemove a directory specified by DirName from an SFTP server.
RenameFileChange the name of RemoteFile to NewName .
ResetReset the component.
ResetQueueResets the queue of files to be transferred.
SetDownloadStreamSets the stream to which the downloaded data from the server will be written.
SetSSHParamUsed to write a field to the end of a payload.
SetUploadStreamSets the stream from which the component will read data to upload to the server.
SSHLogoffLogoff from the SSH server.
SSHLogonLogon to the SSHHost using the current SSHUser and SSHPassword .
UpdateFileAttributesInstructs the component to send the FileAttributes to the server.
UploadUpload a file specified by LocalFile to an SFTP server.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

ConnectedThis event is fired immediately after a connection completes (or fails).
ConnectionStatusThis event is fired to indicate changes in the connection state.
DirListFired when a directory entry is received.
DisconnectedThis event is fired when a connection is closed.
EndTransferFired when a file completes downloading/uploading.
ErrorInformation about errors during data delivery.
LogFires once for each log message.
SSHCustomAuthFired when the component is doing custom authentication.
SSHKeyboardInteractiveFired when the component receives a request for user input from the server.
SSHServerAuthenticationFired after the server presents its public key to the client.
SSHStatusShows the progress of the secure connection.
StartTransferFired when a file starts downloading/uploading.
TransferFired during file download/upload.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AllowBackslashInNameWhether backslashes are allowed in folder and file names.
AsyncTransferControls whether simultatenous requests are made to read or write files.
AttrAccessTimeCan be queried for the AccessTime file attribute during the DirList event.
AttrCreationTimeCan be queried for the CreationTime file attribute during the DirList event.
AttrFileTypeCan be queried for the FileType file attribute during the DirList event.
AttrGroupIdCan be queried for the GroupId file attribute during the DirList event.
AttrLinkCountCan be queried for the LinkCount file attribute during the DirList event.
AttrOwnerIdCan be queried for the OwnerId file attribute during the DirList event.
AttrPermissionCan be queried for the Permissions file attribute during the DirList event.
CheckFileHashCompares a server-computed hash with a hash calculated locally.
CopyRemoteDataCopies a specified range of bytes in one file to another.
CopyRemoteFileCopies a file from one location to another directly on the server.
DisableRealPathControls whether or not the SSH_FXP_REALPATH request is sent.
ExcludeFileMaskSpecifies a file mask for excluding files in directory listings.
FileMaskDelimiterSpecifies a delimiter to use for setting multiple file masks in the RemoteFile property.
FiletimeFormatSpecifies the format to use when returning filetime strings.
FreeSpaceThe free space on the remote server in bytes.
GetSpaceInfoQueries the server for drive usage information.
GetSymlinkAttrsWhether to get the attributes of the symbolic link, or the resource pointed to by the link.
IgnoreFileMaskCasingControls whether or not the file mask is case sensitive.
LocalEOLWhen TransferMode is set, this specifies the line ending for the local system.
LogSFTPFileDataWhether SFTP file data is present in Debug logs.
MaskSensitiveMasks passwords in logs.
MaxFileDataSpecifies the maximum payload size of an SFTP packet.
MaxOutstandingPacketsSets the maximum number of simultaneous read or write requests allowed.
NegotiatedProtocolVersionThe negotiated SFTP version.
NormalizeRemotePathWhether to normalize the RemotePath.
PreserveFileTimePreserves the file's timestamps during transfer.
ProtocolVersionThe highest allowable SFTP version to use.
ReadLinkThis settings returns the target of a specified symbolic link.
RealPathControlFlagSpecifies the control-byte field sent in the SSH_FXP_REALPATH request.
RealTimeUploadEnables real time uploading.
RealTimeUploadAgeLimitThe age limit in seconds when using RealTimeUpload.
ServerEOLWhen TransferMode is set, this specifies the line ending for the remote system.
SimultaneousTransferLimitThe maximum number of simultaneous file transfers.
TotalSpaceThe total space on the remote server in bytes.
TransferModeThe transfer mode (ASCII or Binary).
TransferredDataLimitSpecifies the maximum number of bytes to download from the remote file.
UseFxpStatWhether SSH_FXP_STAT is sent.
ChannelDataEOL[ChannelId]Used to break the incoming data stream into chunks.
ChannelDataEOLFound[ChannelId]Determines if ChannelDataEOL was found.
ClientSSHVersionStringThe SSH version string used by the component.
EnablePageantAuthWhether to use a key stored in Pageant to perform client authentication.
KerberosDelegationIf true, asks for credentials with delegation enabled during authentication.
KerberosRealmThe fully qualified domain name of the Kerberos Realm to use for GSSAPI authentication.
KerberosSPNThe Kerberos Service Principal Name of the SSH host.
KeyRenegotiationThresholdSets the threshold for the SSH Key Renegotiation.
LogLevelSpecifies the level of detail that is logged.
MaxChannelDataLength[ChannelId]The maximum amount of data to accumulate when no ChannelDataEOL is found.
MaxPacketSizeThe maximum packet size of the channel, in bytes.
MaxWindowSizeThe maximum window size allowed for the channel, in bytes.
PasswordPromptThe text of the password prompt used in keyboard-interactive authentication.
PreferredDHGroupBitsThe size (in bits) of the preferred modulus (p) to request from the server.
RecordLengthThe length of received data records.
ServerSSHVersionStringThe remote host's SSH version string.
SignedSSHCertThe CA signed client public key used when authenticating.
SSHAcceptAnyServerHostKeyIf set the component will accept any key presented by the server.
SSHAcceptServerCAKeyThe CA public key that signed the server's host key.
SSHAcceptServerHostKeyFingerPrintThe fingerprint of the server key to accept.
SSHFingerprintHashAlgorithmThe algorithm used to calculate the fingerprint.
SSHFingerprintMD5The server hostkey's MD5 fingerprint.
SSHFingerprintSHA1The server hostkey's SHA1 fingerprint.
SSHFingerprintSHA256The server hostkey's SHA256 fingerprint.
SSHKeepAliveCountMaxThe maximum number of keep alive packets to send without a response.
SSHKeepAliveIntervalThe interval between keep alive packets.
SSHKeyExchangeAlgorithmsSpecifies the supported key exchange algorithms.
SSHKeyRenegotiateCauses the component to renegotiate the SSH keys.
SSHMacAlgorithmsSpecifies the supported Mac algorithms.
SSHPubKeyAuthSigAlgorithmsSpecifies the enabled signature algorithms that may be used when attempting public key authentication.
SSHPublicKeyAlgorithmsSpecifies the supported public key algorithms for the server's public key.
SSHVersionPatternThe pattern used to match the remote host's version string.
TryAllAvailableAuthMethodsIf set to true, the component will try all available authentication methods.
UseStrictKeyExchangeSpecifies how strict key exchange is supported.
WaitForChannelCloseWhether to wait for channels to be closed before disconnected.
WaitForServerDisconnectWhether to wait for the server to close the connection.
BuildInfoInformation about the product's build.
GUIAvailableTells the component whether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseFIPSCompliantAPITells the component whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

Connected Property (SFTP Component)

This shows whether the component is connected.

Syntax

public bool Connected { get; set; }
Public Property Connected As Boolean

Default Value

False

Remarks

This property is used to determine whether or not the component is connected to the remote host.

Note: It is recommended to use the Connect or Disconnect method instead of setting this property.

This property is not available at design time.

DirList Property (SFTP Component)

Collection of entries resulting in the last directory listing.

Syntax

public DirEntryList DirList { get; }
Public ReadOnly Property DirList As DirEntryList

Remarks

This collection is returned after a response is received from the server after a call to ListDirectory. The collection is made up of entries for each listing in the current directory, specified by the RemotePath property.

MaxDirEntries can be used to control the number of directory listings saved.

This collection is indexed from 0 to count -1.

This property is read-only and not available at design time.

Please refer to the DirEntry type for a complete list of fields.

FileAttributes Property (SFTP Component)

The attributes of the RemoteFile .

Syntax

public SFTPFileAttributes FileAttributes { get; set; }
Public Property FileAttributes As SFTPFileAttributes

Remarks

This property holds the attributes for the file specified by RemoteFile. Before querying this property first call QueryFileAttributes to retrieve the attributes from the server.

To modify the attributes of the file, you may set FileAttributes then call UpdateFileAttributes.

This property is not available at design time.

Please refer to the SFTPFileAttributes type for a complete list of fields.

FileExists Property (SFTP Component)

Returns true if the file specified by RemoteFile exists on the remote server.

Syntax

public bool FileExists { get; }
Public ReadOnly Property FileExists As Boolean

Default Value

False

Remarks

This property returns True if the file exists on the remote server. It returns false if the file does not exist. You must specify the file you wish to check by setting the RemoteFile prior to calling this method.

If there is no session in place, the value of this property will always be false.

This property is read-only and not available at design time.

Firewall Property (SFTP Component)

A set of properties related to firewall access.

Syntax

public Firewall Firewall { get; set; }
Public Property Firewall As Firewall

Remarks

This is a Firewall type property which contains fields describing the firewall through which the component will attempt to connect.

Please refer to the Firewall type for a complete list of fields.

Idle Property (SFTP Component)

The current status of the component.

Syntax

public bool Idle { get; }
Public ReadOnly Property Idle As Boolean

Default Value

True

Remarks

Idle will be False if the component is currently busy (communicating and/or waiting for an answer), and True at all other times.

This property is read-only.

LocalFile Property (SFTP Component)

The path to a local file for upload/download.

Syntax

public string LocalFile { get; set; }
Public Property LocalFile As String

Default Value

""

Remarks

The LocalFile property is used by the Upload and Download methods. The file will only be overwritten if the Overwrite property is set to True.

Example (Setting LocalFile)

SFTPControl.Localfile = "C:\localfile.txt" SFTPControl.RemoteFile = "remotefile.txt" SFTPControl.Download() SFTPControl.Localfile = "C:\localfile2.txt" SFTPControl.RemoteFile = "folder/remotefile2.txt" SFTPControl.Download()

LocalHost Property (SFTP Component)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

public string LocalHost { get; set; }
Public Property LocalHost As String

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

LocalPort Property (SFTP Component)

The TCP port in the local host where the component binds.

Syntax

public int LocalPort { get; set; }
Public Property LocalPort As Integer

Default Value

0

Remarks

This property must be set before a connection is attempted. It instructs the component to bind to a specific port (or communication endpoint) in the local machine.

Setting this property to 0 (default) enables the system to choose an open port at random. The chosen port will be returned by the LocalPort property after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this property when a connection is active will generate an error.

This property is useful when trying to connect to services that require a trusted port in the client side.

Overwrite Property (SFTP Component)

Whether or not the component should overwrite files during transfer.

Syntax

public bool Overwrite { get; set; }
Public Property Overwrite As Boolean

Default Value

False

Remarks

This property is a value indicating whether or not the component should overwrite LocalFile when downloading, and RemoteFile when uploading. If Overwrite is false, an error will be thrown whenever LocalFile exists before a download operation.

RemoteFile Property (SFTP Component)

The name of the remote file for uploading, downloading, etc.

Syntax

public string RemoteFile { get; set; }
Public Property RemoteFile As String

Default Value

""

Remarks

The RemoteFile is either an absolute file path, or a relative path based on RemotePath.

A number of methods use RemoteFile as an argument.

Example (Setting RemoteFile)

SFTPControl.Localfile = "C:\localfile.txt" SFTPControl.RemoteFile = "remotefile.txt" SFTPControl.Download() SFTPControl.Localfile = "C:\localfile2.txt" SFTPControl.RemoteFile = "folder/remotefile2.txt" SFTPControl.Download()

Note: This property will also act as a file mask when performing ListDirectory.

Example (Using RemoteFile as a file mask): SFTPControl.RemoteFile = "*.txt" SFTPControl.ListDirectory()

The following special characters are supported for pattern matching:

? Any single character.
* Any characters or no characters (e.g., C*t matches Cat, Cot, Coast, Ct).
[,-] A range of characters (e.g., [a-z], [a], [0-9], [0-9,a-d,f,r-z]).
\ The slash is ignored and exact matching is performed on the next character.

If these characters need to be used as a literal in a pattern, then they must be escaped by surrounding them with brackets []. Note: "]" and "-" do not need to be escaped. See below for the escape sequences:

CharacterEscape Sequence
? [?]
* [*]
[ [[]
\ [\]

For example, to match the value [Something].txt, specify the pattern [[]Something].txt.

RemotePath Property (SFTP Component)

The current path in the SFTP server.

Syntax

public string RemotePath { get; set; }
Public Property RemotePath As String

Default Value

""

Remarks

The RemotePath shows the current working directory on the SFTP server. It can also be used to change the working directory by setting it to an absolute directory path, or a relative path with respect to the existing value of RemotePath.

If the first two bytes of the new path are "..", then a change to one level above in the directory tree is performed.

Setting RemotePath causes the component to send the appropriate command to the remote server only if connected.

Example (Changing Directory)

sftp1.SSHLogon("sftp.server.net", 22); sftp1.ChangeRemotePath("/home/user");

Note:It is recommended to use the ChangeRemotePath method instead of setting this property.

SSHAcceptServerHostKey Property (SFTP Component)

Instructs the component to accept the server host key that matches the supplied key.

Syntax

public Certificate SSHAcceptServerHostKey { get; set; }
Public Property SSHAcceptServerHostKey As Certificate

Remarks

If the host key that will be used by the server is known in advance, this property may be set to accept the expected key. Otherwise the SSHServerAuthentication event should be trapped, and the key should be accepted or refused in the event.

If this property is not set and the SSHServerAuthentication event is not trapped, the server will not be authenticated and the connection will be terminated by the client.

Please refer to the Certificate type for a complete list of fields.

SSHAuthMode Property (SFTP Component)

The authentication method to be used the component when calling SSHLogon .

Syntax

public SftpSSHAuthModes SSHAuthMode { get; set; }

enum SftpSSHAuthModes { amNone, amMultiFactor, amPassword, amPublicKey, amKeyboardInteractive, amGSSAPIWithMic, amCustom, amGSSAPIKeyex }
Public Property SSHAuthMode As SftpSSHAuthModes

Enum SftpSSHAuthModes amNone amMultiFactor amPassword amPublicKey amKeyboardInteractive amGSSAPIWithMic amCustom amGSSAPIKeyex End Enum

Default Value

2

Remarks

The SSH Authentication specification (RFC 4252) specifies multiple methods by which a user can be authenticated by an SSH server. When a call is made to SSHLogon, the component will connect to the SSH server and establish the security layer. After the connection has been secured, the client will send an authentication request to the SSHHost containing the SSHUser. The server will respond containing a list of methods by which that user may be authenticated.

The component will attempt to authenticate the user by one of those methods based on the value of SSHAuthMode and other property values supplied by the user. Currently, the component supports the following authentication methods:

amNone (0)No authentication will be performed. The current SSHUser value is ignored, and the connection will be logged in as anonymous.
amMultiFactor (1)This allows the component to attempt a multi-step authentication process. The component will send authentication data to the server based on the list of methods allowed for the current user and the authentication property values supplied. The component will continue to send authentication data until the server acknowledges authentication success. If the server rejects an authentication step, the component throws an exception.
amPassword (2)The component will use the values of SSHUser and SSHPassword to authenticate the user.
amPublicKey (3)The component will use the values of SSHUser and SSHCert to authenticate the user. SSHCert must have a private key available for this authentication method to succeed.
amKeyboardInteractive (4)At the time of authentication, the component will fire the SSHKeyboardInteractive event containing instructions on how to complete the authentication step. (NOTE: amKeyboardInteractive is not supported in SSHTunnel).
amGSSAPIWithMic (5)This allows the component to attempt Kerberos authentication using the GSSAPI-WITH-MIC scheme. The client will try Kerberos authentication using the value of SSHUser (single sign-on), or if SSHPassword is specified as well, it will try Kerberos authentication with alternate credentials. This is currently supported only on Windows, unless using the Java edition, which also provides support for Linux and macOS.
amCustom (6)This allows the component caller to take over the authentication process completely. When amCustom is set, the component will fire the SSHCustomAuth event as necessary to complete the authentication process.
amGSSAPIKeyex (7)This allows the component to attempt Kerberos authentication using the GSSAPIKeyex scheme. The client will try Kerberos authentication using the value of SSHUser (single sign-on), or if SSHPassword is specified as well, it will try Kerberos authentication with alternate credentials. This is currently supported only on Windows, unless using the Java edition, which also provides support for Linux and macOS.

Example (User/Password Auth): Control.SSHAuthMode = SftpSSHAuthModes.amPassword Control.SSHUser = "username" Control.SSHPassword = "password" Control.SSHLogon("server", 22) Example (Public Key Auth): Control.SSHAuthMode = SftpSSHAuthModes.amPublicKey Control.SSHUser = "username" Control.SSHCert = New Certificate(CertStoreTypes.cstPFXFile, "cert.pfx", "certpassword", "*") Control.SSHLogon("server", 22)

SSHCert Property (SFTP Component)

A certificate to be used for authenticating the SSHUser .

Syntax

public Certificate SSHCert { get; set; }
Public Property SSHCert As Certificate

Remarks

In order to use public key authentication, SSHCert must contain a Certificate with a valid private key. The certificate's public key value is sent to the server along with a signature produced using the private key. The server will first check to see if the public key values match what is known for the user, and then will attempt to use those values to verify the signature.

Example (User/Password Auth): Control.SSHAuthMode = SftpSSHAuthModes.amPassword Control.SSHUser = "username" Control.SSHPassword = "password" Control.SSHLogon("server", 22) Example (Public Key Auth): Control.SSHAuthMode = SftpSSHAuthModes.amPublicKey Control.SSHUser = "username" Control.SSHCert = New Certificate(CertStoreTypes.cstPFXFile, "cert.pfx", "certpassword", "*") Control.SSHLogon("server", 22)

Please refer to the Certificate type for a complete list of fields.

SSHCompressionAlgorithms Property (SFTP Component)

A comma-separated list containing all allowable compression algorithms.

Syntax

public string SSHCompressionAlgorithms { get; set; }
Public Property SSHCompressionAlgorithms As String

Default Value

"none,zlib"

Remarks

During the SSH handshake, this list will be used to negotiate the compression algorithm to be used between the client and server. This list is used for both directions: client to server and server to client. When negotiating algorithms, each side sends a list of all algorithms it supports or allows. The algorithm chosen for each direction is the first algorithm to appear in the sender's list that the receiver supports, so it is important to list multiple algorithms in preferential order. If no algorithm can be agreed upon, the component will raise an error and the connection will be aborted.

At least one supported algorithm must appear in this list. The following compression algorithms are supported by the component:

  • zlib
  • zlib@openssh.com
  • none

SSHEncryptionAlgorithms Property (SFTP Component)

A comma-separated list containing all allowable encryption algorithms.

Syntax

public string SSHEncryptionAlgorithms { get; set; }
Public Property SSHEncryptionAlgorithms As String

Default Value

"aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc,arcfour256,arcfour128,arcfour,cast128-cbc,aes256-gcm@openssh.com,aes128-gcm@openssh.com,chacha20-poly1305@openssh.com"

Remarks

During the SSH handshake, this list will be used to negotiate the encryption algorithm to be used between the client and server. This list is used for both directions: client to server and server to client. When negotiating algorithms, each side sends a list of all algorithms it supports or allows. The algorithm chosen for each direction is the first algorithm to appear in the sender's list that the receiver supports, so it is important to list multiple algorithms in preferential order. If no algorithm can be agreed upon, the component will raise an error and the connection will be aborted.

At least one supported algorithm must appear in this list. The following encryption algorithms are supported by the component:

aes256-ctr256-bit AES encryption in CTR mode
aes256-cbc256-bit AES encryption in CBC mode
aes192-ctr192-bit AES encryption in CTR mode
aes192-cbc192-bit AES encryption in CBC mode
aes128-ctr128-bit AES encryption in CTR mode
aes128-cbc128-bit AES encryption in CBC mode
3des-ctr192-bit (3-key) triple DES encryption in CTR mode
3des-cbc192-bit (3-key) triple DES encryption in CBC mode
cast128-cbcCAST-128 encryption
blowfish-cbcBlowfish encryption
arcfourARC4 encryption
arcfour128128-bit ARC4 encryption
arcfour256256-bit ARC4 encryption
aes256-gcm@openssh.com256-bit AES encryption in GCM mode.
aes128-gcm@openssh.com128-bit AES encryption in GCM mode.
chacha20-poly1305@openssh.comChaCha20 with Poly1305-AES encryption.

SSHHost Property (SFTP Component)

The address of the SSH host.

Syntax

public string SSHHost { get; set; }
Public Property SSHHost As String

Default Value

""

Remarks

The SSHHost property specifies the IP address (IP number in dotted internet format) or Domain Name of the remote host. It is set before a connection is attempted and cannot be changed once a connection is established.

If the SSHHost property is set to a Domain Name, a DNS request is initiated, and upon successful termination of the request, the SSHHost property is set to the corresponding address. If the search is not successful, an error is returned.

The SSHHost must be the same host that will be assumed for SSH as for the remote service being connected to.

SSHPassword Property (SFTP Component)

The password for SSH password-based authentication.

Syntax

public string SSHPassword { get; set; }
Public Property SSHPassword As String

Default Value

""

Remarks

SSHPassword specifies the password which is used to authenticate the client to the SSH server.

SSHPort Property (SFTP Component)

The port on the SSH server where the SSH service is running; by default, 22.

Syntax

public int SSHPort { get; set; }
Public Property SSHPort As Integer

Default Value

22

Remarks

The SSHPort specifies a service port on the SSH host to connect to.

A valid port number (a value between 1 and 65535) is required for the connection to take place. The property must be set before a connection is attempted and cannot be changed once a connection is established. Any attempt to change this property while connected will fail with an error.

SSHUser Property (SFTP Component)

The username for SSH authentication.

Syntax

public string SSHUser { get; set; }
Public Property SSHUser As String

Default Value

""

Remarks

SSHUser specifies the username which is used to authenticate the client to the SSH server. This property is required.

Example (User/Password Auth): Control.SSHAuthMode = SftpSSHAuthModes.amPassword Control.SSHUser = "username" Control.SSHPassword = "password" Control.SSHLogon("server", 22) Example (Public Key Auth): Control.SSHAuthMode = SftpSSHAuthModes.amPublicKey Control.SSHUser = "username" Control.SSHCert = New Certificate(CertStoreTypes.cstPFXFile, "cert.pfx", "certpassword", "*") Control.SSHLogon("server", 22)

StartByte Property (SFTP Component)

The offset in bytes at which to begin the Upload or Download.

Syntax

public long StartByte { get; set; }
Public Property StartByte As Long

Default Value

0

Remarks

The StartByte property is used by the Upload and Download methods to determine at what offset to begin the transfer. This allows for resuming both uploads and downloads. The value of this property is reset to 0 after a successful transfer. StartByte is not valid for use with Append.

When downloading, this property can be used in conjunction with the TransferredDataLimit configuration setting in order to only download a specific range of data from the current RemoteFile.

Timeout Property (SFTP Component)

A timeout for the component.

Syntax

public int Timeout { get; set; }
Public Property Timeout As Integer

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the component will wait for the operation to complete before returning control.

The component will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the component throws an exception.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

Append Method (SFTP Component)

Append data from LocalFile to a remote file RemoteFile on an SFTP server.

Syntax

public void Append();

Async Version
public async Task Append();
public async Task Append(CancellationToken cancellationToken);
Public Sub Append()

Async Version
Public Sub Append() As Task
Public Sub Append(cancellationToken As CancellationToken) As Task

Remarks

Similar to the Upload method but the local file specified by LocalFile is appended to RemoteFile on the server as opposed to replacing it as done by the Upload method. RemoteFile is either an absolute path on the server, or a path relative to RemotePath. The server will create a file with that name if it doesn't already exist (similar to Upload).

If there is no SSH session in place, one is automatically created by the component first.

ChangeRemotePath Method (SFTP Component)

Changes the current path on the server.

Syntax

public void ChangeRemotePath(string remotePath);

Async Version
public async Task ChangeRemotePath(string remotePath);
public async Task ChangeRemotePath(string remotePath, CancellationToken cancellationToken);
Public Sub ChangeRemotePath(ByVal RemotePath As String)

Async Version
Public Sub ChangeRemotePath(ByVal RemotePath As String) As Task
Public Sub ChangeRemotePath(ByVal RemotePath As String, cancellationToken As CancellationToken) As Task

Remarks

This method changes the current path on the server to the specified RemotePath. When called, the component will issue a command to the server to change the directory. The RemotePath parameter may hold an absolute or relative path.

Absolute Paths

If the path begins with a / it is considered and absolute path and must specify the entire path from the root of the server. For instance:

component.ChangeRemotePath("/home/testuser/myfolder");

Relative Paths

If the path does not begin with a / it is considered a relative path and is resolved in relation to the current directory. For instance a value of myfolder will indicate a sub-folder of the current directory. The special value .. refers to the parent directory of the current path. For instance:

//Change to the 'myfolder' sub-directory component.ChangeRemotePath("myfolder"); //Navigate up two levels and then into the 'another/folder' path. component.ChangeRemotePath("../../another/folder");

CheckFileExists Method (SFTP Component)

Returns if the file specified by RemoteFile exists on the remote server.

Syntax

public bool CheckFileExists();

Async Version
public async Task<bool> CheckFileExists();
public async Task<bool> CheckFileExists(CancellationToken cancellationToken);
Public Function CheckFileExists() As Boolean

Async Version
Public Function CheckFileExists() As Task(Of Boolean)
Public Function CheckFileExists(cancellationToken As CancellationToken) As Task(Of Boolean)

Remarks

This property returns true if the file exists on the remote server. It returns false if the file does not exist. You must specify the file you wish to check by setting the RemoteFile prior to calling this method.

If there is no session in place, the value of this property will always be false.

Config Method (SFTP Component)

Sets or retrieves a configuration setting.

Syntax

public string Config(string configurationString);

Async Version
public async Task<string> Config(string configurationString);
public async Task<string> Config(string configurationString, CancellationToken cancellationToken);
Public Function Config(ByVal ConfigurationString As String) As String

Async Version
Public Function Config(ByVal ConfigurationString As String) As Task(Of String)
Public Function Config(ByVal ConfigurationString As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Connect Method (SFTP Component)

Connects to the SSH host without logging in.

Syntax

public void Connect();

Async Version
public async Task Connect();
public async Task Connect(CancellationToken cancellationToken);
Public Sub Connect()

Async Version
Public Sub Connect() As Task
Public Sub Connect(cancellationToken As CancellationToken) As Task

Remarks

This method establishes a connection with the SSHHost but does not log in. In most cases it is recommended to use the SSHLogon method which will both establish a connection and log in to the server.

This method may be useful in cases where it is desirable to separate the connection and logon operations, for instance confirming a host is available by first creating the connection.

CreateFile Method (SFTP Component)

Creates a file on the SFTP server.

Syntax

public void CreateFile(string fileName);

Async Version
public async Task CreateFile(string fileName);
public async Task CreateFile(string fileName, CancellationToken cancellationToken);
Public Sub CreateFile(ByVal FileName As String)

Async Version
Public Sub CreateFile(ByVal FileName As String) As Task
Public Sub CreateFile(ByVal FileName As String, cancellationToken As CancellationToken) As Task

Remarks

This method creates an empty file on the server with the name specified by the FileName parameter.

To upload a file with content use Upload instead.

DecodePacket Method (SFTP Component)

Decodes a hex-encoded SSH packet

Syntax

public byte[] DecodePacket(string encodedPacket);

Async Version
public async Task<byte[]> DecodePacket(string encodedPacket);
public async Task<byte[]> DecodePacket(string encodedPacket, CancellationToken cancellationToken);
Public Function DecodePacket(ByVal EncodedPacket As String) As String

Async Version
Public Function DecodePacket(ByVal EncodedPacket As String) As Task(Of String)
Public Function DecodePacket(ByVal EncodedPacket As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

This method is used to decode an SSH packet created by EncodePacket.

Note: This method is only applicable for reading and creating SSH packets for use within the SSHCustomAuth event.

DeleteFile Method (SFTP Component)

Remove a file specified by FileName from an SFTP server.

Syntax

public void DeleteFile(string fileName);

Async Version
public async Task DeleteFile(string fileName);
public async Task DeleteFile(string fileName, CancellationToken cancellationToken);
Public Sub DeleteFile(ByVal FileName As String)

Async Version
Public Sub DeleteFile(ByVal FileName As String) As Task
Public Sub DeleteFile(ByVal FileName As String, cancellationToken As CancellationToken) As Task

Remarks

The remote file or directory specified by FileName is deleted. FileName is either an absolute path on the server, or a path relative to RemotePath.

If there is no SSH session in place, one is automatically created by the component first.

Disconnect Method (SFTP Component)

This method disconnects from the server without first logging off.

Syntax

public void Disconnect();

Async Version
public async Task Disconnect();
public async Task Disconnect(CancellationToken cancellationToken);
Public Sub Disconnect()

Async Version
Public Sub Disconnect() As Task
Public Sub Disconnect(cancellationToken As CancellationToken) As Task

Remarks

This method immediately disconnects from the server without first logging off.

In most cases the SSHLogoff method should be used to logoff and disconnect from the server. Call the Disconnect method in cases where it is desirable to immediately disconnect without first logging off.

DoEvents Method (SFTP Component)

Processes events from the internal message queue.

Syntax

public void DoEvents();

Async Version
public async Task DoEvents();
public async Task DoEvents(CancellationToken cancellationToken);
Public Sub DoEvents()

Async Version
Public Sub DoEvents() As Task
Public Sub DoEvents(cancellationToken As CancellationToken) As Task

Remarks

When DoEvents is called, the component processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Download Method (SFTP Component)

Download a RemoteFile from an SFTP server.

Syntax

public void Download();

Async Version
public async Task Download();
public async Task Download(CancellationToken cancellationToken);
Public Sub Download()

Async Version
Public Sub Download() As Task
Public Sub Download(cancellationToken As CancellationToken) As Task

Remarks

The remote file specified by RemoteFile is downloaded to the local file specified by LocalFile, or it is retrieved through the Transfer event, if the LocalFile property is "" (empty string). RemoteFile is either an absolute path on the server, or a path relative to RemotePath.

If there is no SSH session in place, one is automatically created by the component first.

Example (Download a File)

SFTPControl.Localfile = "C:\localfile.txt" SFTPControl.RemoteFile = "remotefile.txt" SFTPControl.Download() SFTPControl.Localfile = "C:\localfile2.txt" SFTPControl.RemoteFile = "folder/remotefile2.txt" SFTPControl.Download()

EncodePacket Method (SFTP Component)

Hex encodes an SSH packet

Syntax

public string EncodePacket(byte[] packet);

Async Version
public async Task<string> EncodePacket(byte[] packet);
public async Task<string> EncodePacket(byte[] packet, CancellationToken cancellationToken);
Public Function EncodePacket(ByVal Packet As String) As String

Async Version
Public Function EncodePacket(ByVal Packet As String) As Task(Of String)
Public Function EncodePacket(ByVal Packet As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

This method is used to encode a raw SSH packet created by SetSSHParam.

Note: This method is only applicable for reading and creating SSH packets for use within the SSHCustomAuth event.

GetSSHParam Method (SFTP Component)

Used to read a field from an SSH packet's payload.

Syntax

public string GetSSHParam(byte[] payload, string field);

Async Version
public async Task<string> GetSSHParam(byte[] payload, string field);
public async Task<string> GetSSHParam(byte[] payload, string field, CancellationToken cancellationToken);
Public Function GetSSHParam(ByVal Payload As String, ByVal Field As String) As String

Async Version
Public Function GetSSHParam(ByVal Payload As String, ByVal Field As String) As Task(Of String)
Public Function GetSSHParam(ByVal Payload As String, ByVal Field As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

This method is used to read the value of a particular field from an SSH packet's payload. Payload should contain the full payload of a packet received by an event such as SSHChannelRequest. Field is the name of a field to be read out of the packet.

The following is a list of the names of well-known channel request field names and their encodings:

ChannelId (int32)The id of the channel that received the packet.
RequestType (string)The type of channel request.
WantsReply (boolean)Whether or not the client wants a reply to the request.

The remaining fields that are available in the payload are dependent upon the value of RequestType.

pty-req

Pty-req is a request to open a pseudo terminal on the specified channel. The following fields are available:

TerminalType (string)The type of terminal being requested (eg: "vt100").
TerminalWidthCharacters (int32)The width, in characters, of the terminal to be opened.
TerminalHeightRows (int32)The height, in rows, of the terminal to be opened.
TerminalWidthPixels (int32)The width, in pixels, of the terminal to be opened.
TerminalHeightPixels (int32)The height, in pixels, of the terminal to be opened.
TerminalModes (string)A list of op-val (int32-byte) encoded modes to be used by the terminal.

x11-req

X11-req is a request to forward x11 sessions over a channel. The following fields are available:

SingleConnection (boolean)Disallows more than one connection to be forwarded by the channel.
X11AuthProtocol (string)The authentication protocol to be used (eg: "MIT-MAGIC-COOKIE-1").
X11AuthCookie (string)A hexadecimal-encoded cookie to be used for authentication.
X11ScreenNumber (int32)The x11 screen number to be used.

env

Env is a request to set an environment variable to be passed into a shell that may be started later. The following fields are available:

VariableName (string)The name of the variable to be set.
VariableValue (string)The value of the variable to be set.

exec

Exec is a request to execute a command on the channel using the authenticated user's shell. The following field is available:

Command (string)The command to be executed.

subsystem

Subsystem is a request to start a subsystem on the specified channel. The following field is available:

Subsystem (string)The name of the subsystem to be started (eg: "sftp").

xon-xoff

Instructs the server to allow or disallow control-S/control-Q style flow control. The following field is available:

ClientCanDo (boolean)Whether or not the server should enable flow control.

signal

Sends a signal to the remote process/service. The following field is available:

SignalName (string)The name of the signal to be sent.

If the packet type is not well known, Field should start with the special character "%" and contain a comma-separated list of field types as defined in SetSSHParam. For example, reading out the X11AuthProtocol of an x11-req payload, you can use "%s,f".

Note: the return value is a string encoded the same way as the FieldValue param in SetSSHParam.

Note: This method is only applicable for reading and creating SSH packets for use within the SSHCustomAuth event.

GetSSHParamBytes Method (SFTP Component)

Used to read a field from an SSH packet's payload.

Syntax

public byte[] GetSSHParamBytes(byte[] payload, string field);

Async Version
public async Task<byte[]> GetSSHParamBytes(byte[] payload, string field);
public async Task<byte[]> GetSSHParamBytes(byte[] payload, string field, CancellationToken cancellationToken);
Public Function GetSSHParamBytes(ByVal Payload As String, ByVal Field As String) As String

Async Version
Public Function GetSSHParamBytes(ByVal Payload As String, ByVal Field As String) As Task(Of String)
Public Function GetSSHParamBytes(ByVal Payload As String, ByVal Field As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

This method is the same as calling GetSSHParam, but returns raw bytes instead of strings.

Note: This method is only applicable for reading and creating SSH packets for use within the SSHCustomAuth event.

Interrupt Method (SFTP Component)

Interrupt the current method.

Syntax

public void Interrupt();

Async Version
public async Task Interrupt();
public async Task Interrupt(CancellationToken cancellationToken);
Public Sub Interrupt()

Async Version
Public Sub Interrupt() As Task
Public Sub Interrupt(cancellationToken As CancellationToken) As Task

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

ListDirectory Method (SFTP Component)

List the current directory specified by RemotePath on an SFTP server.

Syntax

public void ListDirectory();

Async Version
public async Task ListDirectory();
public async Task ListDirectory(CancellationToken cancellationToken);
Public Sub ListDirectory()

Async Version
Public Sub ListDirectory() As Task
Public Sub ListDirectory(cancellationToken As CancellationToken) As Task

Remarks

A listing is requested for the directory (or file mask) specified in RemoteFile. RemoteFile is either an absolute path on the server, or a path relative to RemotePath. The file listing is received through the DirList event.

If there is no SSH session in place, one is automatically created by the component first.

MakeDirectory Method (SFTP Component)

Create a directory on an SFTP server.

Syntax

public void MakeDirectory(string newDir);

Async Version
public async Task MakeDirectory(string newDir);
public async Task MakeDirectory(string newDir, CancellationToken cancellationToken);
Public Sub MakeDirectory(ByVal NewDir As String)

Async Version
Public Sub MakeDirectory(ByVal NewDir As String) As Task
Public Sub MakeDirectory(ByVal NewDir As String, cancellationToken As CancellationToken) As Task

Remarks

A directory with path specified by NewDir is created on the SFTP server. NewDir is either an absolute path on the server, or a path relative to RemotePath.

If there is no SSH session in place, one is automatically created by the component first.

QueryFileAttributes Method (SFTP Component)

Queries the server for the attributes of RemoteFile

Syntax

public void QueryFileAttributes();

Async Version
public async Task QueryFileAttributes();
public async Task QueryFileAttributes(CancellationToken cancellationToken);
Public Sub QueryFileAttributes()

Async Version
Public Sub QueryFileAttributes() As Task
Public Sub QueryFileAttributes(cancellationToken As CancellationToken) As Task

Remarks

This method queries the server for attributes of RemoteFile. After calling this method FileAttributes will be populated with the values returned by the server.

To update attributes modify the desired values in FileAttributes and call UpdateFileAttributes.

QueueFile Method (SFTP Component)

Adds a file to the transfer queue.

Syntax

public void QueueFile(string localFile, string remoteFile);

Async Version
public async Task QueueFile(string localFile, string remoteFile);
public async Task QueueFile(string localFile, string remoteFile, CancellationToken cancellationToken);
Public Sub QueueFile(ByVal LocalFile As String, ByVal RemoteFile As String)

Async Version
Public Sub QueueFile(ByVal LocalFile As String, ByVal RemoteFile As String) As Task
Public Sub QueueFile(ByVal LocalFile As String, ByVal RemoteFile As String, cancellationToken As CancellationToken) As Task

Remarks

This method adds a file to the queue of files that will be transferred.

It is not required to use this method, however this extends the ability of the component to allow for multiple simultaneous file transfers.

To simply transfer a file without using this method you need only set LocalFile, RemoteFile, and call Upload or Download as appropriate. This method allows you to instead queue multiple files before beginning a transfer.

When a file is queued it will not be transferred until the Upload or Download method is called. If multiple files are queued the files will be transferred simultaneously. The SimultaneousTransferLimit setting controls the maximum number of simultaneous transfers.

The Upload or Download method will not return until the Queue has been completely processed. This method may be called from within events in order to add additional files to the Queue before processing is complete.

To clear the queue call ResetQueue. This will not affect current transfers.

To cancel and individual file transfer set the Cancel parameter of the Transfer event to true. The rest of the queue will continue to process as normal.

The Interrupt method may be called to immediately stop all current transfers.

In the event of a file specific error the Error event will fire and the LocalFile and RemoteFile event parameters can be used to identify the file to which the error applies.

RemoveDirectory Method (SFTP Component)

Remove a directory specified by DirName from an SFTP server.

Syntax

public void RemoveDirectory(string dirName);

Async Version
public async Task RemoveDirectory(string dirName);
public async Task RemoveDirectory(string dirName, CancellationToken cancellationToken);
Public Sub RemoveDirectory(ByVal DirName As String)

Async Version
Public Sub RemoveDirectory(ByVal DirName As String) As Task
Public Sub RemoveDirectory(ByVal DirName As String, cancellationToken As CancellationToken) As Task

Remarks

A directory with path specified by DirName is deleted on the SFTP server. DirName is either an absolute path on the server, or a path relative to RemotePath.

If there is no SSH session in place, one is automatically created by the component first.

RenameFile Method (SFTP Component)

Change the name of RemoteFile to NewName .

Syntax

public void RenameFile(string newName);

Async Version
public async Task RenameFile(string newName);
public async Task RenameFile(string newName, CancellationToken cancellationToken);
Public Sub RenameFile(ByVal NewName As String)

Async Version
Public Sub RenameFile(ByVal NewName As String) As Task
Public Sub RenameFile(ByVal NewName As String, cancellationToken As CancellationToken) As Task

Remarks

The name of remote file or folder specified by RemoteFile is changed to NewName. RemoteFile and NewName are either absolute paths on the server, or a path relative to RemotePath.

If there is no SSH session in place, one is automatically created by the component first.

Reset Method (SFTP Component)

Reset the component.

Syntax

public void Reset();

Async Version
public async Task Reset();
public async Task Reset(CancellationToken cancellationToken);
Public Sub Reset()

Async Version
Public Sub Reset() As Task
Public Sub Reset(cancellationToken As CancellationToken) As Task

Remarks

This method will reset the component's properties to their default values.

ResetQueue Method (SFTP Component)

Resets the queue of files to be transferred.

Syntax

public void ResetQueue();

Async Version
public async Task ResetQueue();
public async Task ResetQueue(CancellationToken cancellationToken);
Public Sub ResetQueue()

Async Version
Public Sub ResetQueue() As Task
Public Sub ResetQueue(cancellationToken As CancellationToken) As Task

Remarks

This method will remove all files from the transfer queue.

Calling this method will clear all files that were queued by QueueFile. Calling this method will not affect current transfers.

SetDownloadStream Method (SFTP Component)

Sets the stream to which the downloaded data from the server will be written.

Syntax

public void SetDownloadStream(System.IO.Stream downloadStream);

Async Version
public async Task SetDownloadStream(System.IO.Stream downloadStream);
public async Task SetDownloadStream(System.IO.Stream downloadStream, CancellationToken cancellationToken);
Public Sub SetDownloadStream(ByVal DownloadStream As System.IO.Stream)

Async Version
Public Sub SetDownloadStream(ByVal DownloadStream As System.IO.Stream) As Task
Public Sub SetDownloadStream(ByVal DownloadStream As System.IO.Stream, cancellationToken As CancellationToken) As Task

Remarks

If a download stream is set before the Download method is called, the downloaded data will be written to the stream. The stream should be open and normally set to position 0.

The component will automatically close this stream if CloseStreamAfterTransfer is true (default). If the stream is closed, you will need to call SetDownloadStream again before calling Download again.

The downloaded content will be written starting at the current position in the stream.

Note: SetDownloadStream and LocalFile will reset the other.

SetSSHParam Method (SFTP Component)

Used to write a field to the end of a payload.

Syntax

public byte[] SetSSHParam(byte[] payload, string fieldType, string fieldValue);

Async Version
public async Task<byte[]> SetSSHParam(byte[] payload, string fieldType, string fieldValue);
public async Task<byte[]> SetSSHParam(byte[] payload, string fieldType, string fieldValue, CancellationToken cancellationToken);
Public Function SetSSHParam(ByVal Payload As String, ByVal FieldType As String, ByVal FieldValue As String) As String

Async Version
Public Function SetSSHParam(ByVal Payload As String, ByVal FieldType As String, ByVal FieldValue As String) As Task(Of String)
Public Function SetSSHParam(ByVal Payload As String, ByVal FieldType As String, ByVal FieldValue As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

This method is used to build the payload portion of an SSH packet to be sent later by a call to SendSSHPacket. Payload should contain the result of a previous call to SetSSHParam. FieldType is a string defining the type of field to be written to the packet. FieldValue should be the string representation of the field to be written.

The following is a list of supported field types and a description of how FieldValue should be encoded:

sA plaintext string containing the default system encoding of the data.
sbA string containing the hex encoded data. (eg: "A1B23C")
mA variable-length large integer, encoded as a textual representation of the value ("1234").
iA 32-bit integer, encoded as a textual representation of the value (eg: "1234").
lA 64-bit integer, encoded as a textual representation of the value (eg: "1234").
bA single byte, encoded as a textual representation of the value (eg: "123").
fA boolean flag, encoded as a textual representation of the value (eg: 'true' or 'false')

Note: integer values may be encoded in hexadecimal by prefixing "0x" to the beginning of the string, otherwise the value is assumed to be base-10.

Note: This method is only applicable for reading and creating SSH packets for use within the SSHCustomAuth event.

SetUploadStream Method (SFTP Component)

Sets the stream from which the component will read data to upload to the server.

Syntax

public void SetUploadStream(System.IO.Stream uploadStream);

Async Version
public async Task SetUploadStream(System.IO.Stream uploadStream);
public async Task SetUploadStream(System.IO.Stream uploadStream, CancellationToken cancellationToken);
Public Sub SetUploadStream(ByVal UploadStream As System.IO.Stream)

Async Version
Public Sub SetUploadStream(ByVal UploadStream As System.IO.Stream) As Task
Public Sub SetUploadStream(ByVal UploadStream As System.IO.Stream, cancellationToken As CancellationToken) As Task

Remarks

If an upload stream is set before the Upload method is called, the content of the stream will be read by the component and uploaded to the server. The stream should be open and normally set to position 0. The component will automatically close this stream if CloseStreamAfterTransfer is true (default). If the stream is closed, you will need to call SetUploadStream again before calling Upload again. The content of the stream will be read from the current position all the way to the end and no bytes will be skipped.

Note: SetUploadStream and LocalFile will reset the other.

SSHLogoff Method (SFTP Component)

Logoff from the SSH server.

Syntax

public void SSHLogoff();

Async Version
public async Task SSHLogoff();
public async Task SSHLogoff(CancellationToken cancellationToken);
Public Sub SSHLogoff()

Async Version
Public Sub SSHLogoff() As Task
Public Sub SSHLogoff(cancellationToken As CancellationToken) As Task

Remarks

Logoff from the SSH server. If that fails, the connection is terminated by the local host.

SSHLogon Method (SFTP Component)

Logon to the SSHHost using the current SSHUser and SSHPassword .

Syntax

public void SSHLogon(string SSHHost, int SSHPort);

Async Version
public async Task SSHLogon(string SSHHost, int SSHPort);
public async Task SSHLogon(string SSHHost, int SSHPort, CancellationToken cancellationToken);
Public Sub SSHLogon(ByVal SSHHost As String, ByVal SSHPort As Integer)

Async Version
Public Sub SSHLogon(ByVal SSHHost As String, ByVal SSHPort As Integer) As Task
Public Sub SSHLogon(ByVal SSHHost As String, ByVal SSHPort As Integer, cancellationToken As CancellationToken) As Task

Remarks

Logon to the SSH server using the current SSHUser and SSHPassword. This will perform the SSH handshake and authentication.

Example (Logging On)

SSHClient.SSHUser = "username" SSHClient.SSHPassword = "password" SSHClient.SSHLogon("sshHost", sshPort)

UpdateFileAttributes Method (SFTP Component)

Instructs the component to send the FileAttributes to the server.

Syntax

public void UpdateFileAttributes();

Async Version
public async Task UpdateFileAttributes();
public async Task UpdateFileAttributes(CancellationToken cancellationToken);
Public Sub UpdateFileAttributes()

Async Version
Public Sub UpdateFileAttributes() As Task
Public Sub UpdateFileAttributes(cancellationToken As CancellationToken) As Task

Remarks

When UpdateFileAttributes is called, the component will send the value of FileAttributes to the server.

Upload Method (SFTP Component)

Upload a file specified by LocalFile to an SFTP server.

Syntax

public void Upload();

Async Version
public async Task Upload();
public async Task Upload(CancellationToken cancellationToken);
Public Sub Upload()

Async Version
Public Sub Upload() As Task
Public Sub Upload(cancellationToken As CancellationToken) As Task

Remarks

The local file specified by LocalFile is uploaded to the remote file specified by RemoteFile. RemoteFile is either an absolute path on the server, or a path relative to RemotePath.

If there is no SSH session in place, one is automatically created by the component first.

If you want to append to a server file, please refer to the Append method.

Example (Upload a File)

FTPControl.LocalFile = "C:\\localfile.txt" FTPControl.RemoteFile = "remotefile.txt" FTPControl.Upload() FTPControl.LocalFile = "C:\\localfile2.txt" FTPControl.RemoteFile = "folder/remotefile2.txt" FTPControl.Upload()

Connected Event (SFTP Component)

This event is fired immediately after a connection completes (or fails).

Syntax

public event OnConnectedHandler OnConnected;

public delegate void OnConnectedHandler(object sender, SftpConnectedEventArgs e);

public class SftpConnectedEventArgs : EventArgs {
  public int StatusCode { get; }
  public string Description { get; }
}
Public Event OnConnected As OnConnectedHandler

Public Delegate Sub OnConnectedHandler(sender As Object, e As SftpConnectedEventArgs)

Public Class SftpConnectedEventArgs Inherits EventArgs
  Public ReadOnly Property StatusCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

If the connection is made normally, StatusCode is 0 and Description is "OK".

If the connection fails, StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

Please refer to the Error Codes section for more information.

ConnectionStatus Event (SFTP Component)

This event is fired to indicate changes in the connection state.

Syntax

public event OnConnectionStatusHandler OnConnectionStatus;

public delegate void OnConnectionStatusHandler(object sender, SftpConnectionStatusEventArgs e);

public class SftpConnectionStatusEventArgs : EventArgs {
  public string ConnectionEvent { get; }
  public int StatusCode { get; }
  public string Description { get; }
}
Public Event OnConnectionStatus As OnConnectionStatusHandler

Public Delegate Sub OnConnectionStatusHandler(sender As Object, e As SftpConnectionStatusEventArgs)

Public Class SftpConnectionStatusEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionEvent As String
  Public ReadOnly Property StatusCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The ConnectionStatus event is fired when the connection state changes: for example, completion of a firewall or proxy connection or completion of a security handshake.

The ConnectionEvent parameter indicates the type of connection event. Values may include the following:

Firewall connection complete.
Secure Sockets Layer (SSL) or S/Shell handshake complete (where applicable).
Remote host connection complete.
Remote host disconnected.
SSL or S/Shell connection broken.
Firewall host disconnected.
StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

DirList Event (SFTP Component)

Fired when a directory entry is received.

Syntax

public event OnDirListHandler OnDirList;

public delegate void OnDirListHandler(object sender, SftpDirListEventArgs e);

public class SftpDirListEventArgs : EventArgs {
  public string DirEntry { get; }
  public string FileName { get; }
  public bool IsDir { get; }
  public long FileSize { get; }
  public string FileTime { get; }
  public bool IsSymlink { get; }
}
Public Event OnDirList As OnDirListHandler

Public Delegate Sub OnDirListHandler(sender As Object, e As SftpDirListEventArgs)

Public Class SftpDirListEventArgs Inherits EventArgs
  Public ReadOnly Property DirEntry As String
  Public ReadOnly Property FileName As String
  Public ReadOnly Property IsDir As Boolean
  Public ReadOnly Property FileSize As Long
  Public ReadOnly Property FileTime As String
  Public ReadOnly Property IsSymlink As Boolean
End Class

Remarks

The DirList events are fired when a directory listing is received as a response to a ListDirectory.

The StartTransfer and EndTransfer events mark the beginning and end of the event stream.

The DirEntry parameter contains the filename when ListDirectory is called.

The component tries to fill out the FileName, IsDir, FileSize, and FileTime parameters when calling the ListDirectory method.

The format of the FileTime parameter returned by the component can be controlled through the FileTimeFormat configuration setting. If no format is specified, the component will format the date dependent on the year. If the filetime is in the same year, it will be formatted as "MMM dd HH:mm", otherwise it will be formatted as "MMM dd yyyy".

IsSymlink indicates whether the entry is a symbolic link. When the entry is a symbolic link the value of IsDir will always be False since this information is not returned in the directory listing. To inspect a symlink to determine if it is a link to a file or folder set RemoteFile and query the IsDir field.

Disconnected Event (SFTP Component)

This event is fired when a connection is closed.

Syntax

public event OnDisconnectedHandler OnDisconnected;

public delegate void OnDisconnectedHandler(object sender, SftpDisconnectedEventArgs e);

public class SftpDisconnectedEventArgs : EventArgs {
  public int StatusCode { get; }
  public string Description { get; }
}
Public Event OnDisconnected As OnDisconnectedHandler

Public Delegate Sub OnDisconnectedHandler(sender As Object, e As SftpDisconnectedEventArgs)

Public Class SftpDisconnectedEventArgs Inherits EventArgs
  Public ReadOnly Property StatusCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

If the connection is broken normally, StatusCode is 0 and Description is "OK".

If the connection is broken for any other reason, StatusCode has the error code returned by the Transmission Control Protocol (TCP/IP) subsystem. Description contains a description of this code. The value of StatusCode is equal to the value of the TCP/IP error.

Please refer to the Error Codes section for more information.

EndTransfer Event (SFTP Component)

Fired when a file completes downloading/uploading.

Syntax

public event OnEndTransferHandler OnEndTransfer;

public delegate void OnEndTransferHandler(object sender, SftpEndTransferEventArgs e);

public class SftpEndTransferEventArgs : EventArgs {
  public int Direction { get; }
  public string LocalFile { get; }
  public string RemoteFile { get; }
}
Public Event OnEndTransfer As OnEndTransferHandler

Public Delegate Sub OnEndTransferHandler(sender As Object, e As SftpEndTransferEventArgs)

Public Class SftpEndTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
  Public ReadOnly Property LocalFile As String
  Public ReadOnly Property RemoteFile As String
End Class

Remarks

The EndTransfer event fires when either an upload or a download operation completes. This is when the file finishes transferring and/or a directory listing is finished.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

LocalFile identifies the local file. RemoteFile is the remote file.

Error Event (SFTP Component)

Information about errors during data delivery.

Syntax

public event OnErrorHandler OnError;

public delegate void OnErrorHandler(object sender, SftpErrorEventArgs e);

public class SftpErrorEventArgs : EventArgs {
  public int ErrorCode { get; }
  public string Description { get; }
  public string LocalFile { get; }
  public string RemoteFile { get; }
}
Public Event OnError As OnErrorHandler

Public Delegate Sub OnErrorHandler(sender As Object, e As SftpErrorEventArgs)

Public Class SftpErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Description As String
  Public ReadOnly Property LocalFile As String
  Public ReadOnly Property RemoteFile As String
End Class

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the component throws an exception.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

LocalFile identifies the local file. RemoteFile is the remote file.

Log Event (SFTP Component)

Fires once for each log message.

Syntax

public event OnLogHandler OnLog;

public delegate void OnLogHandler(object sender, SftpLogEventArgs e);

public class SftpLogEventArgs : EventArgs {
  public int LogLevel { get; }
  public string Message { get; }
  public string LogType { get; }
}
Public Event OnLog As OnLogHandler

Public Delegate Sub OnLogHandler(sender As Object, e As SftpLogEventArgs)

Public Class SftpLogEventArgs Inherits EventArgs
  Public ReadOnly Property LogLevel As Integer
  Public ReadOnly Property Message As String
  Public ReadOnly Property LogType As String
End Class

Remarks

This event fires once for each log messages generated by the component. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the detail level of the message. Possible values are:

0 (None) No messages are logged.
1 (Info - Default) Informational events such as SSH handshake messages are logged.
2 (Verbose) Detailed data such as individual packet information is logged.
3 (Debug) Debug data including all relevant sent and received bytes are logged.

Message is the log message.

LogType is reserved for future use.

SSHCustomAuth Event (SFTP Component)

Fired when the component is doing custom authentication.

Syntax

public event OnSSHCustomAuthHandler OnSSHCustomAuth;

public delegate void OnSSHCustomAuthHandler(object sender, SftpSSHCustomAuthEventArgs e);

public class SftpSSHCustomAuthEventArgs : EventArgs {
  public string Packet { get; set; }
}
Public Event OnSSHCustomAuth As OnSSHCustomAuthHandler

Public Delegate Sub OnSSHCustomAuthHandler(sender As Object, e As SftpSSHCustomAuthEventArgs)

Public Class SftpSSHCustomAuthEventArgs Inherits EventArgs
  Public Property Packet As String
End Class

Remarks

SSHCustomAuth is fired during the user authentication stage of the SSH logon process if SSHAuthMode is set to amCustom. Packet contains the raw last SSH packet sent by the server, in HEX-encoded format.

The client should create a new raw SSH packet to send to the server and set Packet to the HEX-encoded representation of the packet to send.

In all cases, Packet will start with the message type field.

To read the incoming packet call DecodePacket and then use the GetSSHParam and GetSSHParamBytes methods. To create a packet use the SetSSHParam method and then call EncodePacket to obtain a HEX-encoded value and assign this to the Packet parameter.

SSHKeyboardInteractive Event (SFTP Component)

Fired when the component receives a request for user input from the server.

Syntax

public event OnSSHKeyboardInteractiveHandler OnSSHKeyboardInteractive;

public delegate void OnSSHKeyboardInteractiveHandler(object sender, SftpSSHKeyboardInteractiveEventArgs e);

public class SftpSSHKeyboardInteractiveEventArgs : EventArgs {
  public string Name { get; }
  public string Instructions { get; }
  public string Prompt { get; }
  public string Response { get; set; }
  public bool EchoResponse { get; }
}
Public Event OnSSHKeyboardInteractive As OnSSHKeyboardInteractiveHandler

Public Delegate Sub OnSSHKeyboardInteractiveHandler(sender As Object, e As SftpSSHKeyboardInteractiveEventArgs)

Public Class SftpSSHKeyboardInteractiveEventArgs Inherits EventArgs
  Public ReadOnly Property Name As String
  Public ReadOnly Property Instructions As String
  Public ReadOnly Property Prompt As String
  Public Property Response As String
  Public ReadOnly Property EchoResponse As Boolean
End Class

Remarks

SSHKeyboardInteractive is fired during the user authentication stage of the SSH logon process. During authentication, the component will request a list of available authentication methods for the SSHUser. For example, if the SSHHost responds with "keyboard-interactive", the component will fire this event to allow the client application to set the password.

During authentication, the SSH server may respond with a request for the user's authentication information. Name is a server-provided value associated with the authentication method such as "CRYPTOCard Authentication". Instructions will contain specific instructions, also supplied by the server, for how the user should respond.

Along with these values, the server will also send at least one input Prompt to be displayed to and filled out by the user. Response should be set to the user's input, and will be sent back in the user authentication information response. EchoResponse is a server recommendation for whether or not the user's response should be echoed back during input.

Note: the server may send several prompts in a single packet. The component will fire the SSHKeyboardInteractive event once for each prompt.

SSHServerAuthentication Event (SFTP Component)

Fired after the server presents its public key to the client.

Syntax

public event OnSSHServerAuthenticationHandler OnSSHServerAuthentication;

public delegate void OnSSHServerAuthenticationHandler(object sender, SftpSSHServerAuthenticationEventArgs e);

public class SftpSSHServerAuthenticationEventArgs : EventArgs {
  public string HostKey { get; }
public byte[] HostKeyB { get; } public string Fingerprint { get; } public string KeyAlgorithm { get; } public string CertSubject { get; } public string CertIssuer { get; } public string Status { get; } public bool Accept { get; set; } }
Public Event OnSSHServerAuthentication As OnSSHServerAuthenticationHandler

Public Delegate Sub OnSSHServerAuthenticationHandler(sender As Object, e As SftpSSHServerAuthenticationEventArgs)

Public Class SftpSSHServerAuthenticationEventArgs Inherits EventArgs
  Public ReadOnly Property HostKey As String
Public ReadOnly Property HostKeyB As Byte() Public ReadOnly Property Fingerprint As String Public ReadOnly Property KeyAlgorithm As String Public ReadOnly Property CertSubject As String Public ReadOnly Property CertIssuer As String Public ReadOnly Property Status As String Public Property Accept As Boolean End Class

Remarks

This event is where the client can decide whether to continue with the connection process or not. If the public key is known to be a valid key for the SSH server, Accept should be set to True within the event. Otherwise, the server will not be authenticated and the connection will be broken.

Accept will be True only if either HostKey or Fingerprint is identical to the value of SSHAcceptServerHostKey.

Accept may be set to True manually to accept the server host key.

Note that SSH's security inherently relies on client verification of the host key. Ignoring the host key and always setting Accept to true is strongly discouraged, and could cause potentially serious security vulnerabilities in your application. It is recommended that clients maintain a list of known keys for each server and check HostKey against this list each time a connection is attempted.

Host Key contains the full binary text of the key, in the same format used internally by SSH.

Fingerprint holds the SHA-256 hash of HostKey in the hex-encoded form: 0a:1b:2c:3d. To configure the hash algorithm used to calculate this value see SSHFingerprintHashAlgorithm.

KeyAlgorithm identifies the host key algorithm. Supported values are:

  • ssh-rsa
  • ssh-dss
  • rsa-sha2-256
  • rsa-sha2-512
  • x509v3-sign-rsa
  • x509v3-sign-dss
  • ecdsa-sha2-nistp256
  • ecdsa-sha2-nistp384
  • ecdsa-sha2-nistp521
To limit the accepted host key algorithms refer to SSHPublicKeyAlgorithms.

CertSubject is the subject of the certificate. This is only applicable when KeyAlgorithm is "x509v3-sign-rsa" or "x509v3-sign-dss".

CertIssuer is the issuer of the certificate. This is only applicable when KeyAlgorithm is "x509v3-sign-rsa" or "x509v3-sign-dss".

Status is reserved for future use.

SSHStatus Event (SFTP Component)

Shows the progress of the secure connection.

Syntax

public event OnSSHStatusHandler OnSSHStatus;

public delegate void OnSSHStatusHandler(object sender, SftpSSHStatusEventArgs e);

public class SftpSSHStatusEventArgs : EventArgs {
  public string Message { get; }
}
Public Event OnSSHStatus As OnSSHStatusHandler

Public Delegate Sub OnSSHStatusHandler(sender As Object, e As SftpSSHStatusEventArgs)

Public Class SftpSSHStatusEventArgs Inherits EventArgs
  Public ReadOnly Property Message As String
End Class

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (SFTP Component)

Fired when a file starts downloading/uploading.

Syntax

public event OnStartTransferHandler OnStartTransfer;

public delegate void OnStartTransferHandler(object sender, SftpStartTransferEventArgs e);

public class SftpStartTransferEventArgs : EventArgs {
  public int Direction { get; }
  public string LocalFile { get; }
  public string RemoteFile { get; }
}
Public Event OnStartTransfer As OnStartTransferHandler

Public Delegate Sub OnStartTransferHandler(sender As Object, e As SftpStartTransferEventArgs)

Public Class SftpStartTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
  Public ReadOnly Property LocalFile As String
  Public ReadOnly Property RemoteFile As String
End Class

Remarks

The StartTransfer event fires when a Data Interface connection is created. This is when the file starts transferring and/or a directory listing is started.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

LocalFile identifies the local file. RemoteFile is the remote file.

Transfer Event (SFTP Component)

Fired during file download/upload.

Syntax

public event OnTransferHandler OnTransfer;

public delegate void OnTransferHandler(object sender, SftpTransferEventArgs e);

public class SftpTransferEventArgs : EventArgs {
  public int Direction { get; }
  public string LocalFile { get; }
  public string RemoteFile { get; }
  public long BytesTransferred { get; }
  public int PercentDone { get; }
  public string Text { get; }
public byte[] TextB { get; } public bool Cancel { get; set; } }
Public Event OnTransfer As OnTransferHandler

Public Delegate Sub OnTransferHandler(sender As Object, e As SftpTransferEventArgs)

Public Class SftpTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
  Public ReadOnly Property LocalFile As String
  Public ReadOnly Property RemoteFile As String
  Public ReadOnly Property BytesTransferred As Long
  Public ReadOnly Property PercentDone As Integer
  Public ReadOnly Property Text As String
Public ReadOnly Property TextB As Byte() Public Property Cancel As Boolean End Class

Remarks

One or more Transfer events are fired during file transfer. The BytesTransferred parameter shows the number of bytes transferred since the beginning of the transfer.

Text contains the portion of the file data being delivered.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

LocalFile identifies the local file. RemoteFile is the remote file.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

To cancel the current transfer set Cancel to true.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
string (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

Encoded
string

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte []

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

ExpirationDate
string (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
string

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
string (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
string (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
string (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
string (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

PrivateKey
string (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
bool (read-only)

Default Value: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
string (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
string (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
string

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
string (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
string (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
string

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StoreB
byte []

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StorePassword
string

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
CertStoreTypes

Default Value: 0

This is the type of certificate store for this certificate.

The component supports both public and private keys in a variety of formats. When the cstAuto value is used the component will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr component. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Subject
string

Default Value: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SubjectAltNames
string (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
string (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
string (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
string (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
string

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
string (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Constructors

public Certificate();
Public Certificate()

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public Certificate(string certificateFile);
Public Certificate(ByVal CertificateFile As String)

Opens CertificateFile and reads out the contents as an X509 public key.

public Certificate(byte[] certificateData);
Public Certificate(ByVal CertificateData As Byte())

Parses CertificateData as an X509 public key.

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CyrptoAPI option. The default value is True (the key is persisted). "Thumbprint" - a MD5, SHA1, or SHA256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to cstUser, cstMachine, cstPublicKeyFile, and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

DirEntry Type

This is a listing in a directory returned from the server.

Remarks

The DirEntry listings are filled out by the component when a directory listing is received as a response to a ListDirectory or ListDirectoryLong call. The server returns a listing for each directory and file at the current path that exists. This listing is parsed into a directory entry.

If ListDirectoryLong is called, all of the fields listed below are supplied by the server. When the ListDirectory method is called, however, the FileSize, FileTime, and IsDir fields all are left empty by the server. In this case, the only field it returns is the FileName.

The full line for the directory entry is provided by the Entry field.

Fields

Entry
string (read-only)

Default Value: ""

This field contains the raw entry as received from the server. It is the complete unparsed entry in the directory listing.

FileName
string (read-only)

Default Value: ""

This field shows the file name in the last directory listing. This also may be the directory name if a directory is being listed. You can tell whether it is a file or a directory by the Boolean IsDir field.

FileSize
long (read-only)

Default Value: 0

This field shows the file size in the last directory listing.

FileTime
string (read-only)

Default Value: ""

This field shows the file time in the last directory listing. This contains the date/time stamp in which the file was created.

Note: In Unix systems, the date is given in two types of formats: If the date is in the past 12 months, the exact time is specified and the year is omitted. Otherwise, only the date and the year, but not hours or minutes, are given.

IsDir
bool (read-only)

Default Value: False

This field specifies whether entries in the last directory listing are directories. This Boolean value denotes whether or not the directory entry listed in FileName is a file or a directory.

IsSymlink
bool (read-only)

Default Value: False

This field indicates whether the entry is a symbolic link. When the entry is a symbolic link, the value of IsDir will always be False because this information is not returned in the directory listing. To inspect a symlink to determine if it is a link to a file or a folder, set RemoteFile and query the FileAttributes.IsDir field.

Constructors

public DirEntry();
Public DirEntry()

Firewall Type

This is the firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.

Fields

AutoDetect
bool

Default Value: False

This field tells the component whether or not to automatically detect and use firewall system settings, if available.

FirewallType
FirewallTypes

Default Value: 0

This field determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. Port is set to 1080.

Host
string

Default Value: ""

This field contains the name or IP address of firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this field is set to the corresponding address. If the search is not successful, the component throws an exception.

Password
string

Default Value: ""

This field contains a password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, the component throws an exception.

Port
int

Default Value: 0

This field contains the transmission control protocol (TCP) port for the firewall Host. See the description of the Host field for details.

Note: This field is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
string

Default Value: ""

This field contains a user name if authentication is to be used connecting through a firewall. If the Host is specified, this field and Password fields are used to connect and authenticate to the given Firewall. If the authentication fails, the component throws an exception.

Constructors

public Firewall();
Public Firewall()

SFTPFileAttributes Type

A set of attributes for a file existing on an SFTP server..

Remarks

This type describes a file residing on an SFTP server.

Fields

AccessTime
long

Default Value: 0

The number of milliseconds since 12:00:00 AM January 1, 1970 when this file was last accessed.

AccessTimeNanos
int

Default Value: 0

A subsecond value associated with this file's AccessTime.

ACL
string

Default Value: ""

A string containing an Access Control List (ACL).

AllocationSize
long (read-only)

Default Value: 0

The size, in bytes, that this file consumes on disk.

AttributeBits
int (read-only)

Default Value: 0

AttributeBits and AttributeBitsValid each contain a bitmask representing attributes of the file on the SFTP server. These two values must be interpreted together. Any value present in AttributeBitsValid must be ignored in AttributeBits. This is done so that the server and client can communicate the attributes they know about without confusing any bits they do not understand.

This field can have one or more of the following values OR'd together:

  • 0x00000001 (SSH_FILEXFER_ATTR_FLAGS_READONLY)
  • 0x00000002 (SSH_FILEXFER_ATTR_FLAGS_SYSTEM)
  • 0x00000004 (SSH_FILEXFER_ATTR_FLAGS_HIDDEN)
  • 0x00000008 (SSH_FILEXFER_ATTR_FLAGS_CASE_INSENSITIVE)
  • 0x00000010 (SSH_FILEXFER_ATTR_FLAGS_ARCHIVE)
  • 0x00000020 (SSH_FILEXFER_ATTR_FLAGS_ENCRYPTED)
  • 0x00000040 (SSH_FILEXFER_ATTR_FLAGS_COMPRESSED)
  • 0x00000080 (SSH_FILEXFER_ATTR_FLAGS_SPARSE)
  • 0x00000100 (SSH_FILEXFER_ATTR_FLAGS_APPEND_ONLY)
  • 0x00000200 (SSH_FILEXFER_ATTR_FLAGS_IMMUTABLE)
  • 0x00000400 (SSH_FILEXFER_ATTR_FLAGS_SYNC)
  • 0x00000800 (SSH_FILEXFER_ATTR_FLAGS_TRANSLATION_ERR)

AttributeBitsValid
int (read-only)

Default Value: 0

AttributeBits and AttributeBitsValid each contain a bitmask representing attributes of the file on the SFTP server. These two values must be interpreted together. Any value present in AttributeBitsValid must be ignored in AttributeBits. This is done so that the server and client can communicate the attributes they know about without confusing any bits they do not understand.

This field can have one or more of the following values OR'd together:

  • 0x00000001 (SSH_FILEXFER_ATTR_FLAGS_READONLY)
  • 0x00000002 (SSH_FILEXFER_ATTR_FLAGS_SYSTEM)
  • 0x00000004 (SSH_FILEXFER_ATTR_FLAGS_HIDDEN)
  • 0x00000008 (SSH_FILEXFER_ATTR_FLAGS_CASE_INSENSITIVE)
  • 0x00000010 (SSH_FILEXFER_ATTR_FLAGS_ARCHIVE)
  • 0x00000020 (SSH_FILEXFER_ATTR_FLAGS_ENCRYPTED)
  • 0x00000040 (SSH_FILEXFER_ATTR_FLAGS_COMPRESSED)
  • 0x00000080 (SSH_FILEXFER_ATTR_FLAGS_SPARSE)
  • 0x00000100 (SSH_FILEXFER_ATTR_FLAGS_APPEND_ONLY)
  • 0x00000200 (SSH_FILEXFER_ATTR_FLAGS_IMMUTABLE)
  • 0x00000400 (SSH_FILEXFER_ATTR_FLAGS_SYNC)
  • 0x00000800 (SSH_FILEXFER_ATTR_FLAGS_TRANSLATION_ERR)

CreationTime
long

Default Value: 0

The number of milliseconds since 12:00:00 AM January 1, 1970 when this file was created.

CreationTimeNanos
int

Default Value: 0

A subsecond value associated with this file's CreationTime.

FileType
SFTPFileTypes (read-only)

Default Value: 0

The type of file. FileType may be one of the following values:

1 (sftRegular - default)A normal file.
2 (sftDirectory)A directory.
3 (symlink)The file is a Unix symbolic link.
4 (sftSpecial)The file type is a special system file.
5 (sftUnknown)The file type is unknown.
6 (sftSocket)The file handle is a socket handle.
7 (sftCharDevice)The file handle is a character input device.
8 (sftBlockDevice)The file handle is a block input device.
9 (sftpFIFO)The file handle is a buffering input device.

Flags
int

Default Value: 0

Flags is an integer containing a bitmask that indicates which fields are valid. When retrieving file attributes from an SFTP server, this field indicates which values were read by the component. When setting values, the field is used to determine which values get passed to the server.

Flags may be bitwise-ORed with any of the following values:

0x00000001 (SSH_FILEXFER_ATTR_SIZE)Size is valid.
0x00000002 (SSH_FILXFER_ATTR_UIDGID)OwnerId and GroupId are valid. Note: this attribute is only valid when using SFTP protocol version 3.
0x00000004 (SSH_FILEXFER_ATTR_PERMISSIONS)Permissions is valid.
0x00000008 (SSH_FILEXFER_ATTR_ACCESSTIME)AccessTime is valid. Note: for protocol version 3, this also denotes that ModifiedTime is valid.
0x00000010 (SSH_FILEXFER_ATTR_CREATETIME)CreationTime is valid. Note: this attribute is only valid when using SFTP protocol version 4 and above.
0x00000020 (SSH_FILEXFER_ATTR_MODIFYTIME)ModifiedTime is valid. Note: this attribute is only valid when using SFTP protocol version 4 and above.
0x00000040 (SSH_FILEXFER_ATTR_ACL)ACL is valid. Note: this attribute is only valid when using SFTP protocol version 4 and above.
0x00000080 (SSH_FILEXFER_ATTR_OWNERGROUP)OwnerId and GroupId are valid. Note: this attribute is only valid when using SFTP protocol version 4 and above.
0x00000100 (SSH_FILEXFER_ATTR_SUBSECOND_TIMES)AccessTimeNanos, CreationTimeNanos and ModifiedTimeNanos are valid. Note: this attribute is only valid when using SFTP protocol version 4 and above.
0x00000200 (SSH_FILEXFER_ATTR_BITS)AttributeBits is valid. Note: this attribute is only valid when using SFTP protocol version 5 and above. When using SFTP protocol version 6 and above, this also indicates that AttributeBitsValid is valid.
0x00000400 (SSH_FILEXFER_ATTR_ALLOCATION_SIZE)AllocationSize is valid. Note: this attribute is only valid when using SFTP protocol version 6 and above.
0x00000800 (SSH_FILEXFER_ATTR_TEXT_HINT)TextHint is valid. Note: this attribute is only valid when using SFTP protocol version 6 and above.
0x00001000 (SSH_FILEXFER_ATTR_MIME_TYPE)MIMEType is valid. Note: this attribute is only valid when using SFTP protocol version 6 and above.
0x00002000 (SSH_FILEXFER_ATTR_LINK_COUNT)LinkCount is valid. Note: this attribute is only valid when using SFTP protocol version 6 and above.
0x00004000 (SSH_FILEXFER_ATTR_UNTRANSLATED_NAME)UntranslatedName is valid. Note: this attribute is only valid when using SFTP protocol version 6 and above.
0x80000000 (SSH_FILEXFER_ATTR_EXTENDED)There are extended (vendor-specific) values associated with the file. This attribute is currently ignored by the component.

GroupId
string

Default Value: ""

The id of the group that has access rights this file.

IsDir
bool (read-only)

Default Value: False

Whether or not the file represented by these attributes is a directory.

IsSymlink
bool (read-only)

Default Value: False

Whether or not the file or directory represented by these attributes is a symbolic link. This setting is only applicable when GetSymlinkAttrs is set to True. By default the attributes of the actual file referred to by the link (not the symbolic link itself) are returned and this field will always be False.

LinkCount
int (read-only)

Default Value: 0

The number of links that reference this file.

MIMEType
string

Default Value: ""

A value that can be used in the Content-Type header for a MIME entity part containing this file.

ModifiedTime
long

Default Value: 0

The number of milliseconds since 12:00:00 AM January 1, 1970 that this file was last modified.

ModifiedTimeNanos
int

Default Value: 0

A subsecond value associated with this file's ModifiedTime.

OwnerId
string

Default Value: ""

The user id of this file's owner.

Permissions
int

Default Value: 0

A 32-bit integer containing the a POSIX-compatible file permission bitmask.

The bitmask should be interpreted as a decimal value of a series of octal digits. For example, an octal permission value of "100644" would be "33188" in base-10, and "40755" in octal would be "16877" in base-10.

The last three octal digits are the most significant and represent, in order, the file access capabilities of the file's owner, the owner's group and other users. Each of these octal digits is, on its own, a 3-bit bitmask with the following possible values:

1 (001)Execute
2 (010)Write
4 (100)Read

An octal permission digit of 7 would have all three values set and would mean that the file can be read, written and executed by that user class. For example, the octal permissions "100644" would have a value "6" for the owner, "4" for the group, and "4" for other users. This would be interpreted to mean that all users can read the file, no users can execute it and only the owner can write it. The permissions "40755" would mean that all users can read and execute the file, but only the owner can write it.

The previous octal digit is another bitmask with the following values:

1 (001)Sticky Bit - retain the file in memory for performance
2 (010)Set GID - sets the group ID of the process to the file's group ID upon execution (only for executable files)
4 (100)Set UID - sets the user ID of the process to the file's user ID upon execution (only for executable files)

The previous two octal digits are used together as a bitmask to determine the type of file. This bitmask has the following values:

01 (000001)Named pipe
02 (000010)Character special
04 (000100)Directory
06 (000110)Block special
10 (001000)Regular
12 (001010)Symbolic link
14 (001100)Socket

For example, the octal file permissions "100644" would indicate a regular file and octal "40755" would indicate a directory.

Please note that you will need to convert the octal permissions bitmask into its decimal representation

PermissionsOctal
string

Default Value: ""

An octal string containing the a POSIX-compatible file permission bitmask

The bitmask should be interpreted as a series of octal digits. For example, "100644" and "40755".

The last three octal digits are the most significant and represent, in order, the file access capabilities of the file's owner, the owner's group and other users. Each of these octal digits is, on its own, a 3-bit bitmask with the following possible values:

1 (001)Execute
2 (010)Write
4 (100)Read

An octal permission digit of 7 would have all three values set and would mean that the file can be read, written and executed by that user class. For example, the octal permissions "100644" would have a value "6" for the owner, "4" for the group, and "4" for other users. This would be interpreted to mean that all users can read the file, no users can execute it and only the owner can write it. The permissions "40755" would mean that all users can read and execute the file, but only the owner can write it.

The previous octal digit is another bitmask with the following values:

1 (001)Sticky Bit - retain the file in memory for performance
2 (010)Set GID - sets the group ID of the process to the file's group ID upon execution (only for executable files)
4 (100)Set UID - sets the user ID of the process to the file's user ID upon execution (only for executable files)

The previous two octal digits are used together as a bitmask to determine the type of file. This bitmask has the following values:

01 (000001)Named pipe
02 (000010)Character special
04 (000100)Directory
06 (000110)Block special
10 (001000)Regular
12 (001010)Symbolic link
14 (001100)Socket

For example, the octal file permissions "100644" would indicate a regular file and octal "40755" would indicate a directory.

Size
long (read-only)

Default Value: 0

The total size, in bytes, of this file.

TextHint
int (read-only)

Default Value: 0

Provides a hint for whether or not the file is a text file.

UntranslatedName
string (read-only)

Default Value: ""

The untranslated name of the file.

Config Settings (SFTP Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

SFTP Config Settings

AllowBackslashInName:   Whether backslashes are allowed in folder and file names.

By default the backslash character is treated as a path separator and is not allowed in file and folder names. When this configuration setting is set to True, backslashes "\" are allowed in file and folder names, and are not supported as path separators.

The default value is False.

AsyncTransfer:   Controls whether simultatenous requests are made to read or write files.

When set to true, the component will make several requests to read or write data before waiting for a response from the server. The maximum number of these requests that can be made is controlled by MaxOutstandingPackets. The default is true.

AttrAccessTime:   Can be queried for the AccessTime file attribute during the DirList event.

During DirList, this configuration setting can be queried to retrieve the value of the AccessTime file attribute if it is present in the response from the server.

AttrCreationTime:   Can be queried for the CreationTime file attribute during the DirList event.

During DirList, this configuration setting can be queried to retrieve the value of the CreationTime file attribute if it is present in the response from the server.

AttrFileType:   Can be queried for the FileType file attribute during the DirList event.

During DirList, this configuration setting can be queried to retrieve the value of the FileType file attribute if it is present in the response from the server.

AttrGroupId:   Can be queried for the GroupId file attribute during the DirList event.

During DirList, this configuration setting can be queried to retrieve the value of the GroupId file attribute if it is present in the response from the server.

AttrLinkCount:   Can be queried for the LinkCount file attribute during the DirList event.

During DirList, this configuration setting can be queried to retrieve the value of the LinkCount file attribute if it is present in the response from the server.

AttrOwnerId:   Can be queried for the OwnerId file attribute during the DirList event.

During DirList, this configuration setting can be queried to retrieve the value of the OwnerId file attribute if it is present in the response from the server.

AttrPermission:   Can be queried for the Permissions file attribute during the DirList event.

During DirList, this configuration setting can be queried to retrieve the value of the Permissions file attribute if it is present in the response from the server.

CheckFileHash:   Compares a server-computed hash with a hash calculated locally.

This setting may be queried to compare a hash of the file specified by RemoteFile with the hash calculated by the server. When queried the component will ask the server to calculate a hash of the file. It will then compute a hash locally and compare the values to confirm the content that exists in the file specified by RemoteFile is the same as the file specified by LocalFile.

The server must support the check-file extension.

The component supports the following hash algorithms (in order of preference): sha256,sha224,sha384,sha512,sha1,md5. The server may choose to use any value from this list. No action is needed to configure the algorithm, the component will automatically use the same algorithm that the server users.

If the extension is unsupported or a mismatch in hashes is detected the component throws an exception. If the hashes match the value "True" is returned. try { String flag = sftp.Config("CheckFileHash"); // flag will be equal to "True" } catch (Exception e) { // mismatch }

CopyRemoteData:   Copies a specified range of bytes in one file to another.

This configuration setting uses the "copy-data" extension to copy a range of bytes from one location to another directly on the server. The server must support the "copy-data" extension.

Set RemoteFile to the path of the source file. Optionally set StartByte to indicate from where in the source file to start reading. Then set CopyRemoteData to a semi-colon (;) delimited listed of Name=Value pairs. In this list DestFile must be set to the path of the destination file. Length may be set to the number of bytes to read. WriteOffset may be set to the location in the destionation file from where to start writing. sftp.RemoteFile = "/my/source/file.txt"; sftp.Overwrite = true; sftp.StartByte = 6; sftp.Config("CopyRemoteData=DestFile=/my/destination/file.txt;Length=5;WriteOffset=14");

CopyRemoteFile:   Copies a file from one location to another directly on the server.

This configuration setting uses the "copy-file" extension to copy a file from one location to another directly on the server. The server must support the "copy-file" extension.

Set RemoteFile to the path of the source file, then set CopyRemoteFile to the path of the destination file. Overwrite controls whether an existing file will be overwritten. sftp.Overwrite = true; sftp.RemoteFile = "/my/source/file.txt"; sftp.Config("CopyRemoteFile=" + "/my/destination/file.txt");

DisableRealPath:   Controls whether or not the SSH_FXP_REALPATH request is sent.

This configuration setting can be used to skip sending the SSH_FXP_REALPATH request, which asks the server to canonicalize the value in RemotePath to an absolute path. The default value is false, which will cause the component to send the request normally. If set to true, component will not send the SSH_FXP_REALPATH packet and will use the value in RemotePath directly.

ExcludeFileMask:   Specifies a file mask for excluding files in directory listings.

This configuration setting specifies one or more file masks to be excluded during a directory listing. When using multiple masks, any files that match one or more of the masks will not be listed. For example, setting ExcludeFileMask to "*.txt", RemoteFile to "", and calling ListDirectory will list all files except those ending in .txt.

FileMaskDelimiter:   Specifies a delimiter to use for setting multiple file masks in the RemoteFile property.

If specified, the RemoteFile property will be split into separate masks based on the chosen delimiter. The default is "", which will cause the RemoteFile property to be treated as a single value. When using multiple masks, any files that match one or more of the masks will be listed. For example, setting FileMaskDelimiter to "," and setting RemoteFile to "*.txt, *.csv" will list all files ending in .txt or .csv.

FiletimeFormat:   Specifies the format to use when returning filetime strings.

If specified, the component will use this value to format the filetime string returned through the DirList event. If no format is specified, the component will format the date dependent on the year. If the filetime is in the same year, it will be formatted as "MMM dd HH:mm", otherwise it will be formatted as "MMM dd yyyy".

FreeSpace:   The free space on the remote server in bytes.

This property is populated after calling the GetSpaceInfo configuration setting. This holds the total free space available on the drive on the remote server in bytes.

GetSpaceInfo:   Queries the server for drive usage information.

This setting queries the server for the total space and free space available on the remote drive. When querying this setting the component will immediately request the information from the server. After calling this setting the TotalSpace and FreeSpace configuration settings will be populated.

Note: The server must understand either the "statvfs@openssh.com" or "space-available" extension in order for this operation to succeed.

GetSymlinkAttrs:   Whether to get the attributes of the symbolic link, or the resource pointed to by the link.

When FileAttributes is queried the component will retrieve information about the RemoteFile. This setting controls the behavior when RemoteFile refers to a symbolic link on the server. By default the information returned by FileAttributes is that of the actual file pointed to by the symbolic link, not the symbolic link itself.

If it is desired to retrieve the attributes of the symbolic link itself, set GetSymlinkAttrs to True before querying FileAttributes.

IgnoreFileMaskCasing:   Controls whether or not the file mask is case sensitive.

This applies to the file mask value specified by the RemoteFile property. The default value is true. If set to false, the file mask will be case sensitive.

LocalEOL:   When TransferMode is set, this specifies the line ending for the local system.

This setting is only applicable when TransferMode is set to 1 (ASCII). The default value is a CrLf character sequence.

When uploading or downloading this value will be compared to ServerEOL. If ServerEOL and LocalEOL are different, the line endings in the file being transferred will be converted to the line endings used by the destination. Line endings will be converted to the value in LocalEOL when downloading. Line endings will be converted to the value in ServerEOL when uploading. If ServerEOL and LocalEOL are the same, no conversion takes place.

The value supplied to this setting must be quoted. For instance: component.Config("LocalEOL=\"" + myEOLSequence + "\""); Where myEOLSequence is a Cr, Lf, or CrLf character sequence.

Conversion will only happen when TransferMode is set to 1 (ASCII) and ServerEOL and LocalEOL are different.

LogSFTPFileData:   Whether SFTP file data is present in Debug logs.

This setting controls whether file data is logged when LogLevel is set to 3 (Debug). When False (default) the file data being transferred is not included. Set this value to True to include all traffic include file data. Note: setting this value to True will increase the amount of data that is logged.

MaskSensitive:   Masks passwords in logs.

The default value is True. When set to True, the component will mask passwords that otherwise would appear in its logs.

MaxFileData:   Specifies the maximum payload size of an SFTP packet.

While the SSH specification requires servers and clients to support SSH packets of at least 32000 bytes, some server implementations limit packet size to smaller values. MaxFileData provides a means by which the user can specify the maximum amount of data that can be put into an SFTP packet so that the component can communicate effectively with these servers. If you are having difficulty when uploading to a server, try setting MaxFileData size to a value smaller than 32000.

Most servers that use smaller values will use a maximum SSH packet size of 16KB (16384). In order to most efficiently communicate with such servers, MaxFileData size should be set to 14745.

Note: Values larger than 64K (65536) may not be respected by some servers (such as OpenSSH) and will result in unexpected behavior. If specifying a value, it is recommended to set a value less than or equal to 65536.

The default value is 32768.

MaxOutstandingPackets:   Sets the maximum number of simultaneous read or write requests allowed.

This sets the number of simultaneous read or write requests allowed. This setting only applies when AsyncTransfer is true. The default is 8.

NegotiatedProtocolVersion:   The negotiated SFTP version.

This returns the negotiated version of SFTP. Query this to ensure that the correct version was negotiated. This configuration setting is read-only.

NormalizeRemotePath:   Whether to normalize the RemotePath.

When set to true, the component will normalize the value in RemotePath by appending a forward slash (/) if one is not already present. "." and ".." are special cases and will not be affected. The default is true.

PreserveFileTime:   Preserves the file's timestamps during transfer.

If set to True, the component will preserve the file's timestamps during transfer. This is applicable to both uploads and downloads. The default value is False.

ProtocolVersion:   The highest allowable SFTP version to use.

This governs the highest allowable SFTP version to use when negotiating the version with the server. The default value is 3 as this is the most common version. The component supports values from 3 to 6. It is recommended to use the default value of 3 unless there is a specific reason a higher version is needed.

ReadLink:   This settings returns the target of a specified symbolic link.

This setting returns the target of the specified symbolic link. To use the setting, pass the remote path and file name of the symbolic link. For instance: string resolvedPath = component.Config("ReadLink=/home/test/mysymlink.txt");

RealPathControlFlag:   Specifies the control-byte field sent in the SSH_FXP_REALPATH request.

The RealPathControlFlag configuration setting can be used to specify the control flags sent to the SFTP server in the SSH_FXP_REALPATH request. This can be set to one of the following values:

SSH_FXP_REALPATH_NO_CHECK (1)Server should not check if the path exists.
SSH_FXP_REALPATH_STAT_IF (2)Server should return the file/directory attributes if the path exists and is accessible, but should not fail otherwise.
SSH_FXP_REALPATH_STAT_ALWAYS (3)Server should return the file/directory attributes if the path exists and is accessible, otherwise fail with an error.
If this configuration setting is not set, no control flags will be specified in the request and SSH_FXP_REALPATH_NO_CHECK will be assumed.
RealTimeUpload:   Enables real time uploading.

When this value is set to "True" the component will upload the data in the file specified by LocalFile and continue monitoring LocalFile for additional data to upload until no new data is found for RealTimeUploadAgeLimit seconds. This allows you to start uploading a file immediately after the file is created and continue uploading as data is written to the file. The default value is "False".

RealTimeUploadAgeLimit:   The age limit in seconds when using RealTimeUpload.

This value is only applicable when RealTimeUpload is set to "True". This specifies the number of seconds for which the component will monitor LocalFile for new data to upload. If this limit is reached and no new data is found in LocalFile the upload will complete. The default value is "1".

ServerEOL:   When TransferMode is set, this specifies the line ending for the remote system.

This setting is only applicable when TransferMode is set to 1 (ASCII). The default value is a CrLf character sequence.

When uploading or downloading this value will be compared to LocalEOL. If ServerEOL and LocalEOL are different, the line endings in the file being transferred will be converted to the line endings used by the destination. Line endings will be converted to the value in LocalEOL when downloading. Line endings will be converted to the value in ServerEOL when uploading. If ServerEOL and LocalEOL are the same, no conversion takes place.

The value supplied to this setting must be quoted. For instance: component.Config("ServerEOL=\"" + myEOLSequence + "\""); Where myEOLSequence is a Cr, Lf, or CrLf character sequence.

Conversion will only happen when TransferMode is set to 1 (ASCII) and ServerEOL and LocalEOL are different.

SimultaneousTransferLimit:   The maximum number of simultaneous file transfers.

This setting specifies the maximum number of simultaneous file transfers. This is used when processing files added to the transfer queue by QueueFile. The default value is "5".

TotalSpace:   The total space on the remote server in bytes.

This property is populated after calling the GetSpaceInfo configuration setting. This holds the total space on the drive on the remote server in bytes.

TransferMode:   The transfer mode (ASCII or Binary).

The value 0 represents Binary and the value 1 represents ASCII. If the value is 0 (default), the initial server mode will be used.

When this value is set to 1 (ASCII) the component will use the values specified in LocalEOL and ServerEOL to convert line endings as appropriate.

Note: When this value is set to 1 (ASCII) and ProtocolVersion is set to 4 or higher the component will automatically determine the value for ServerEOL if the server supports the "newline" protocol extension.

TransferredDataLimit:   Specifies the maximum number of bytes to download from the remote file.

This setting specifies the maximum number of bytes which should be downloaded from the current RemoteFile when Download is called. The component will stop downloading data if it reaches the specified limit, or if there is no more data to download.

This setting can be used in conjunction with the StartByte property in order to download a specific range of data from the current RemoteFile.

UseFxpStat:   Whether SSH_FXP_STAT is sent.

For certain operations the component will send SSH_FXP_STAT to get a file's attributes. Some servers do not support this packet and will return an error.

Set this to false to not send the packet. This will cause PreserveFileTime to not work and prevent PercentDone in Transfer from being calculated.

The default is true.

SSHClient Config Settings

ChannelDataEOL[ChannelId]:   Used to break the incoming data stream into chunks.

By default MaxChannelDataLength is 0 and ChannelDataEOL is an empty string. SSHChannelData fires whenever an SSH_MSG_CHANNEL_DATA packet is received.

If MaxChannelDataLength > 0 and ChannelDataEOL is a non-empty string the component will internally buffer data waiting to fire SSHChannelData until either MaxChannelDataLength is reached or ChannelDataEOL is found, whichever comes first. Query ChannelDataEOLFound to know which condition was met. The buffer is reset any time SSHChannelData fires.

ChannelDataEOL and MaxChannelDataLength MUST be set together or unexpected behavior could occur.

ChannelDataEOLFound[ChannelId]:   Determines if ChannelDataEOL was found.

If true,then ChannelDataEOL was found. If false, then MaxChannelDataLength was reached.

This config is only valid when queried inside SSHChannelData, MaxChannelDataLength > 0, and ChannelDataEOL is non-empty.

ClientSSHVersionString:   The SSH version string used by the component.

This configuration setting specifies the SSH version string used by the component. The default value is "SSH-2.0-IPWorks SSH Client 2022".

Most SSH servers expect the SSH version string to have the expected format "SSH-protocol version-software version". See above for an example.

EnablePageantAuth:   Whether to use a key stored in Pageant to perform client authentication.

This setting controls whether Pageant authentication is disabled, enabled, or required. When enabled or required, the component attempts to communicate with PuTTY's ssh-agent, called "Pageant", over shared memory to perform public key authentication. Possible values and the corresponding behavior is described below:

ValueDescription
0 (Disabled - default) No communication with Pageant is attempted.
1 (Enabled) Pageant authentication is used if available. If Pageant is not running, or does not contain the expected key no error is thrown.
2 (Required) Only Pageant authentication is used. If Pageant is not running, or does not contain the expected key an error is thrown.

Example enabling Pageant: component.Config("EnablePageantAuth=1"); component.SSHUser = "sshuser"; component.SSHLogon("localhost", 22);

Note: This functionality is only available on Windows.

KerberosDelegation:   If true, asks for credentials with delegation enabled during authentication.

The default value is "True". If set to "False", the client will not ask for credentials delegation support during authentication. Note that even if the client asks for delegation, the server/KDC might not grant it and authentication will still succeed.

KerberosRealm:   The fully qualified domain name of the Kerberos Realm to use for GSSAPI authentication.

This property may be set to the fully qualified (DNS) name of the kerberos realm (or Windows Active Directory domain name) to use during GSSAPI authentication. This can be used to force authentication with a given realm if the client and server machines are not part of the same domain.

KerberosSPN:   The Kerberos Service Principal Name of the SSH host.

This property can be set to specify the Service Principal Name (SPN) associated with the SSH service on the remote host. This will usually be in the form "host/fqdn.of.sshhost[@REALM]". If not specified, the component will assume the SPN is based on the value of the SSHHost property and the kerberos realm used for authentication.

KeyRenegotiationThreshold:   Sets the threshold for the SSH Key Renegotiation.

This property allows you to specify the threshold, in the number of bytes, for the SSH Key Renegotiation. The default value for this property is set to 1 GB.

Example (for setting the threshold to 500 MB): SSHComponent.Config("KeyRenegotiationThreshold=524288000")

LogLevel:   Specifies the level of detail that is logged.

This setting controls the level of detail that is logged through the Log event. Possible values are:

0 (None) No messages are logged.
1 (Info - Default) Informational events such as SSH handshake messages are logged.
2 (Verbose) Detailed data such as individual packet information is logged.
3 (Debug) Debug data including all relevant sent and received bytes are logged.

MaxChannelDataLength[ChannelId]:   The maximum amount of data to accumulate when no ChannelDataEOL is found.

By default MaxChannelDataLength is 0 and ChannelDataEOL is an empty string. SSHChannelData fires whenever an SSH_MSG_CHANNEL_DATA packet is received.

If MaxChannelDataLength > 0 and ChannelDataEOL is a non-empty string the component will internally buffer data waiting to fire SSHChannelData until either MaxChannelDataLength is reached or ChannelDataEOL is found, whichever comes first. Query ChannelDataEOLFound to know which condition was met. The buffer is reset any time SSHChannelData fires.

ChannelDataEOL and MaxChannelDataLength MUST be set together or unexpected behavior could occur.

MaxPacketSize:   The maximum packet size of the channel, in bytes.

This setting specifies the maximum size of an individual data packet, in bytes, that can be sent to the sender.

MaxWindowSize:   The maximum window size allowed for the channel, in bytes.

This setting specifies how many bytes of channel data can be sent to the sender of this message without adjusting the window. Note that this value may be changed during the connection, but the window size can only be increased, not decreased.

PasswordPrompt:   The text of the password prompt used in keyboard-interactive authentication.

This setting optionally specifies a pattern to be matched to the prompt received from the server during keyboard-interactive authentication. If a matching prompt is detected the component automatically responds to the prompt with the password specified by SSHPassword.

This provides an easy way to automatically reply to prompts with the password if one is presented by the server. The password will be auto-filled in the Response parameter of the SSHKeyboardInteractive event in the case of a match.

The following special characters are supported for pattern matching:

? Any single character.
* Any characters or no characters (e.g., C*t matches Cat, Cot, Coast, Ct).
[,-] A range of characters (e.g., [a-z], [a], [0-9], [0-9,a-d,f,r-z]).
\ The slash is ignored and exact matching is performed on the next character.

If these characters need to be used as a literal in a pattern, then they must be escaped by surrounding them with brackets []. Note: "]" and "-" do not need to be escaped. See below for the escape sequences:

CharacterEscape Sequence
? [?]
* [*]
[ [[]
\ [\]

For example, to match the value [Something].txt, specify the pattern [[]Something].txt.

PreferredDHGroupBits:   The size (in bits) of the preferred modulus (p) to request from the server.

This may be when using the diffie-hellman-group-exchange-sha1 or diffie-hellman-group-exchange-sha256 key exchange algorithms to control the preferred size, in bits, of the modulus (p) prime number to request from the server. Acceptable values are between 1024 and 8192.

RecordLength:   The length of received data records.

If set to a positive value, this setting defines the length of data records to be received. The component will accumulate data until RecordLength is reached and only then fire the DataIn event with data of length RecordLength. This allows data to be received as records of known length. This value can be changed at any time, including within the DataIn event.

The default value is 0, meaning this setting is not used.

ServerSSHVersionString:   The remote host's SSH version string.

This will return the remote host's SSH version string, which can help when identifying problematic servers. This configuration setting is read-only.

SignedSSHCert:   The CA signed client public key used when authenticating.

When authenticating via public key authentication this setting may be set to the CA signed client's public key. This is useful when the server has been configured to trust client keys signed by a particular CA. For instance: component.Config("SignedSSHCert=ssh-rsa-cert-v01@openssh.com AAAAB3NzaC1yc2EAAAADAQABAAAB..."); The algorithm such as ssh-rsa-cert-v01@openssh.com in the above string is used as part of the authentication process. To use a different algorithm simply change this value. For instance all of the following are acceptable with the same signed public key:

  • ssh-rsa-cert-v01@openssh.com AAAAB3NzaC1yc2EAAAADAQABAAAB...
  • rsa-sha2-256-cert-v01@openssh.com AAAAB3NzaC1yc2EAAAADAQABAAAB...
  • rsa-sha2-512-cert-v01@openssh.com AAAAB3NzaC1yc2EAAAADAQABAAAB...

SSHAcceptAnyServerHostKey:   If set the component will accept any key presented by the server.

The default value is "False". Set this to "True" to accept any key presented by the server.

SSHAcceptServerCAKey:   The CA public key that signed the server's host key.

If the server's host key was signed by a CA, this setting may be used to specify the CA's public key. If specified the component will trust any server's host key that was signed by the CA. For instance: component.Config("SSHAcceptServerCAKey=ssh-rsa AAAAB3NzaC1yc2EAAAADAQAB...");

SSHAcceptServerHostKeyFingerPrint:   The fingerprint of the server key to accept.

This may be set to a comma-delimited collection of 16-byte MD5 fingerprints that should be accepted as the host's key. You may supply it by HEX encoding the values in the form "0a:1b:2c:3d". Example: SSHClient.Config("SSHAcceptServerHostKeyFingerprint=0a:1b:2c:3d"); If the server's fingerprint matches one of the values supplied, the component will accept the host key.

SSHFingerprintHashAlgorithm:   The algorithm used to calculate the fingerprint.

This configuration setting controls which hash algorithm is used to calculate the hostkey's fingerprint, displayed when SSHServerAuthentication fires. Valid values are:

  • MD5
  • SHA1
  • SHA256 (default)
SSHFingerprintMD5:   The server hostkey's MD5 fingerprint.

This setting may be queried in SSHServerAuthentication to get the server hostkey's MD5 fingerprint.

SSHFingerprintSHA1:   The server hostkey's SHA1 fingerprint.

This setting may be queried in SSHServerAuthentication to get the server hostkey's SHA1 fingerprint.

SSHFingerprintSHA256:   The server hostkey's SHA256 fingerprint.

This setting may be queried in SSHServerAuthentication to get the server hostkey's SHA256 fingerprint.

SSHKeepAliveCountMax:   The maximum number of keep alive packets to send without a response.

This setting specifies the maximum number of keep alive packets to send when no response is received. Normally a response to a keep alive packet is received right away. If no response is received the component will continue to send keep alive packets until SSHKeepAliveCountMax is reached. If this is reached the component will assume the connection is broken and disconnect. The default value is 5.

SSHKeepAliveInterval:   The interval between keep alive packets.

This setting specifies the number of seconds between keep alive packets. If set to a positive value the component will send a SSH keep alive packet after KeepAliveInterval seconds of inactivity. This setting only takes effect when there is no activity, if any data is sent or received over the connection it will reset the timer.

The default value is 0 meaning no keep alives will be sent.

Note: The SSHREVERSETUNNEL component uses a default value of 30.

SSHKeyExchangeAlgorithms:   Specifies the supported key exchange algorithms.

This may be used to specify the list of supported key exchange algorithms used during SSH negotiation. The value should contain a comma separated list of algorithms. Supported algorithms are:

  • curve25519-sha256
  • curve25519-sha256@libssh.org
  • diffie-hellman-group1-sha1
  • diffie-hellman-group14-sha1
  • diffie-hellman-group14-sha256
  • diffie-hellman-group16-sha512
  • diffie-hellman-group18-sha512
  • diffie-hellman-group-exchange-sha256
  • diffie-hellman-group-exchange-sha1
  • ecdh-sha2-nistp256
  • ecdh-sha2-nistp384
  • ecdh-sha2-nistp521
  • gss-group14-sha256-toWM5Slw5Ew8Mqkay+al2g==
  • gss-group16-sha512-toWM5Slw5Ew8Mqkay+al2g==
  • gss-nistp256-sha256-toWM5Slw5Ew8Mqkay+al2g==
  • gss-curve25519-sha256-toWM5Slw5Ew8Mqkay+al2g==
  • gss-group14-sha1-toWM5Slw5Ew8Mqkay+al2g==
  • gss-gex-sha1-toWM5Slw5Ew8Mqkay+al2g==
The default value is: curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,gss-group14-sha256-toWM5Slw5Ew8Mqkay+al2g==,gss-group16-sha512-toWM5Slw5Ew8Mqkay+al2g==,gss-nistp256-sha256-toWM5Slw5Ew8Mqkay+al2g==,gss-curve25519-sha256-toWM5Slw5Ew8Mqkay+al2g==,gss-group14-sha1-toWM5Slw5Ew8Mqkay+al2g==,gss-gex-sha1-toWM5Slw5Ew8Mqkay+al2g==.
SSHKeyRenegotiate:   Causes the component to renegotiate the SSH keys.

Once this setting is queried, the component will renegotiate the SSH keys with the remote host.

Example: SSHClient.Config("SSHKeyRenegotiate")

SSHMacAlgorithms:   Specifies the supported Mac algorithms.

This may be used to specify an alternate list of supported Mac algorithms used during SSH negotiation. This also specifies the order in which the Mac algorithms are preferred. The value should contain a comma separated list of algorithms. Supported algorithms are:

  • hmac-sha1
  • hmac-md5
  • hmac-sha1-96
  • hmac-md5-96
  • hmac-sha2-256
  • hmac-sha2-256-96
  • hmac-sha2-512
  • hmac-sha2-512-96
  • hmac-ripemd160
  • hmac-ripemd160-96
  • hmac-sha2-256-etm@openssh.com
  • hmac-sha2-512-etm@openssh.com
  • umac-64@openssh.com
  • umac-64-etm@openssh.com
  • umac-128@openssh.com
  • umac-128-etm@openssh.com
The default value is hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5,hmac-ripemd160,hmac-sha1-96,hmac-md5-96,hmac-sha2-256-96,hmac-sha2-512-96,hmac-ripemd160-96,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-64@openssh.com,umac-64-etm@openssh.com,umac-128@openssh.com,umac-128-etm@openssh.com.
SSHPubKeyAuthSigAlgorithms:   Specifies the enabled signature algorithms that may be used when attempting public key authentication.

This setting specifies a list of signature algorithms that may be used when authenticating to the server using public key authentication. This applies only when public key authentication is performed by the client.

The setting should be a comma separated list of algorithms. At runtime the component will evaluate the specified algorithms and if the algorithm is applicable to the certificate specified in SSHCert it will be used. If the algorithm is not applicable the component will evaluate the next algorithm. Possible values are:

  • ssh-rsa
  • rsa-sha2-256
  • rsa-sha2-512
  • ssh-dss
  • ecdsa-sha2-nistp256
  • ecdsa-sha2-nistp384
  • ecdsa-sha2-nistp521
  • ssh-ed25519
  • x509v3-sign-rsa
  • x509v3-sign-dss

The default value in Windows is ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519.

rsa-sha2-256 and rsa-sha2-512 notes

The component will query the server for supported algorithms when connecting. If the server indicates support for rsa-sha2-256 or rsa-sha2-512 and the algorithm is present in the list defined by this setting (as in the default value), that algorithm will be used instead of ssh-rsa even when ssh-rsa appears first in the list.

For the rsa-sha2-256 and rsa-sha2-512 algorithms to be automatically preferred the server must support the ext-info-c mechanism. In practice, older servers do not support this and in that case ssh-rsa will be used since it appears first in the list. Newer servers do support this mechanism and in that case rsa-sha2-256 or rsa-sha2-512 will be used even though it appears after ssh-rsa.

This behavior has been carefully designed to provide maximum compatibility while automatically using more secure algorithms when connecting to servers which support them.

SSHPublicKeyAlgorithms:   Specifies the supported public key algorithms for the server's public key.

This setting specifies the allowed public key algorithms for the server's public key. This list controls only the public key algorithm used when authenticating the server's public key. This list has no bearing on the public key algorithms that can be used by the client when performing public key authentication to the server. The default value is ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-256,rsa-sha2-512,ssh-rsa,ssh-dss,x509v3-sign-rsa,x509v3-sign-dss.

SSHVersionPattern:   The pattern used to match the remote host's version string.

This configuration setting specifies the pattern used to accept or deny the remote host's SSH version string. It takes a comma-delimited list of patterns to match. The default value is "*SSH-1.99-*,*SSH-2.0-*" and will accept connections from SSH 1.99 and 2.0 hosts. As an example, the below value would accept connections for SSH 1.99, 2.0, and 2.99 hosts.

*SSH-1.99-*,*SSH-2.0-*,*SSH-2.99-*
TryAllAvailableAuthMethods:   If set to true, the component will try all available authentication methods.

The default value is false. When set to true, the component will try to authenticate using all methods that it has credentials for and the server supports.

UseStrictKeyExchange:   Specifies how strict key exchange is supported.

This setting controls whether strict key exchange (strict kex) is enabled to mitigate the Terrapin attack. When enabled, the component will indicate support for strict key exchange by automatically including the pseudo-algorithm kex-strict-c-v00@openssh.com for client components and kex-strict-s-v00@openssh.com for server components in the list of supported key exchange algorithms.

Since both client and server must implement strict key exchange to effectively mitigate the Terrapin attack, the component provides options to further control the behavior in different scenarios. Possible values for this setting are:

0Disabled. Strict key exchange is not supported in the component.
1 (default)Enabled, but not enforced. This setting enables strict key exchange, but if the remote host does not support strict key exchange the connection is still allowed to continue.
2Enabled, but reject affected algorithms if the remote host does not support strict key exchange. If the remote host supports strict key exchange all algorithms may be used. If the remote host does not support strict key exchange the connection will only continue if the selected encryption and MAC algorithms are not affected by the Terrapin attack.
3Required. If the remote host does not support strict key exchange the connection will fail.

WaitForChannelClose:   Whether to wait for channels to be closed before disconnected.

This setting controls whether the component will wait for a server response to the SSH_MSG_CHANNEL_CLOSE when disconnecting. When the component disconnects it will first attempt to close all open channels by sending a SSH_MSG_CHANNEL_CLOSE for each channel. This setting controls whether the component will wait for a server response after sending the messages.

When True (default) the component will wait for a response to the channel close message until the responses have been received, the server closes the connection, or Timeout seconds is reached.

When False the component will still send the channel close messages but will not wait for a response and will proceed to close the connection.

WaitForServerDisconnect:   Whether to wait for the server to close the connection.

This setting controls whether to wait for the server to close the connection when SSHLogoff is called.

When set to True the component will initiate the disconnection sequence by sending SSH_MSG_DISCONNECT but will not close the connection, and instead will wait for the server to close the connection. Setting this to True may be beneficial in circumstances where many connections are being established, to avoid port exhaustion when sockets are in a TIME_WAIT state. Allowing the server to close the connection avoids the TIME_WAIT state of socket on the client machine.

When set to False (default) the client will close the connection. It is recommended to use this value unless there is a specific need to change it.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Tells the component whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The component will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the component does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a component is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these components: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseFIPSCompliantAPI:   Tells the component whether or not to use FIPS certified APIs.

When set to true, the component will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all components of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the component whether or not to use the system security libraries or an internal implementation.

When set to false, the component will use the system security libraries by default to perform cryptographic functions where applicable. In this case, calls to unmanaged code will be made. In certain environments this is not desirable. To use a completely managed security implementation set this setting to true.

Setting this setting to true tells the component to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

If using the .NET Standard Library, this setting will be true on all platforms. The .NET Standard library does not support using the system security libraries.

Note: This setting is static. The value set is applicable to all components used in the application.

When this value is set the product's system DLL is no longer required as a reference, as all unmanaged code is stored in that file.

Trappable Errors (SFTP Component)

SFTP Errors

118   Firewall error. Error description contains detailed information.
1102   The server's SFTP draft version is unsupported.
1103   SFTP command failed. Error description contains detailed information.
1104   Server does not support renaming.
1105   Received invalid response from server. Error description contains detailed information.
1106   Cannot resolve path: path does not exist.
1107   You must set LocalFile/RemoteFile before attempt to download/upload.
1108   Cannot download file: LocalFile exists and Overwrite is set to false.
1109   CheckFileHash failed due to hash value mismatch.

SSHClient Errors

1001   Server has disconnected.
1002   Protocol version unsupported or other issue with version string.
1003   Cannot negotiate algorithms.
1005   Selected algorithm unsupported.
1006   Cannot set keys.
1010   Unexpected algorithm.
1011   Cannot create exchange hash.
1012   Cannot make key.
1013   Cannot sign data.
1014   Cannot encrypt packet.
1015   Cannot decrypt packet.
1016   Cannot decompress packet.
1020   Failure to open channel.
1021   Invalid channel ID.
1022   Invalid channel data.
1023   Invalid channel message.
1024   SSH message unimplemented.
1027   Server message unsupported.
1030   Server's host key was rejected. The host key may be accepted within the SSHServerAuthentication event or using the SSHAcceptServerHostKey property.
1031   Cannot verify server's host key.
1032   Authentication failed. Check description for details.
1033   Channel request failed.
1034   Diffie-Hellman exchange failed.
1036   SSH connection failed.
1037   SSH reconnect limit reached.
1038   Elliptic Curve Diffie-Hellman exchange failed.
1039   SSH keep-alive limit reached.
1098   Request failure.
1130   Would block error.
1133   Would block, reason: key reExchange.

The component may also return one of the following error codes, which are inherited from other components.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the component is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
303   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).