SFTPClient Component

Properties   Methods   Events   Config Settings   Errors  

The SFTPClient component provides client-side functionality for SFTP (Secure File Transfer Protocol).

Syntax

TsbxSFTPClient

Remarks

SFTP is a file transfer subsystem that runs on top of secure shell (SSH) connection. This means that SFTP uses the whole strength of security provided by the SSH protocol, at the same time providing strong file transfer capabilities.

Please do keep in mind that there exist two protocols that offer similar secure file transfer features. SFTP works on top of SSH and normally uses port 22. FTPS works on top of TLS (or SSL) and normally uses ports 21 and 990. The protocols are very different, so please make sure you are after the right component. This component works with SFTP. Use the FTPClient component to connect to FTPS servers.

Below are the typical steps that let you integrate SFTPClient to your project:

  • Set up your Username and Password. SSH uses mandatory client-side authentication, so in most cases you need to provide your username, your password, or, sometimes, your private key. Use Key property to provide your key, if needed.
  • Be ready to handle server authentication, which is also mandatory in SSH. SSH operates a concept of a trusted keys file, where keys of known servers are stored. You can assign a path to your own trusted keys file to the TrustedKeysFile property. When a client receives a server key, it reports it to your code via its KnownKeyReceived or UnknownKeyReceived event, depending on whether the key was found in the trusted list. If you leave TrustedKeysFile empty, SFTPClient will only be able to fire the UnknownKeyReceived event, since there will be no known keys to report.
  • If needed, customize Proxy parameters and SSHSettings.
  • Consider interacting more with SFTPClient by subscribing to AuthAttempt, AuthFailed, and AuthSucceeded events to be notified about the client authentication progress.
  • When you are ready to connect, call Connect, passing the details of the server as parameters. During the initial handshake, the following events will fire: UnknownKeyReceived (or KnownKeyReceived), and then one or more AuthAttempt, AuthFailed and AuthSucceeded.
  • Upon completion of the Connect method, the component is ready for file operations. Use DownloadFile, UploadFile, ListDir, DeleteFile and other file transfer methods to work with the server file system.
  • When you are done with your work, call Disconnect to close the connection.

Some SFTP servers, primarily older ones, may expose various transfer issues. If you come across a weird issue that you believe should not be happening (such as repeated connection closures in the middle of the transfer), please try adjusting the following properties:

These adjustments will put SFTPClient in very conservative transfer setup. While this setup may be quite sluggish with modern servers, it should make SFTPClient interoperable with most older servers.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

AuthAttemptsSpecifies the number of SSH authentication attempts.
AutoAdjustTransferBlockSpecifies whether to adjust the send and receive buffer sizes automatically.
ConnectedIndicates if the client is connected to the SFTP server.
ConnInfoClientKeyAlgorithmSpecifies the client's key algorithm.
ConnInfoClientKeyBitsSpecifies the length of the client's key.
ConnInfoClientKeyFingerprintThe fingerprint (hash value) of the client's public key.
ConnInfoCloseReasonContains the line sent by the server just before closing the connection.
ConnInfoCompressionAlgorithmInboundCompression algorithm for the incoming traffic.
ConnInfoCompressionAlgorithmOutboundCompression algorithm for the outgoing traffic.
ConnInfoEncryptionAlgorithmInboundEncryption algorithm for the incoming traffic.
ConnInfoEncryptionAlgorithmOutboundEncryption algorithm for the outgoing traffic.
ConnInfoInboundEncryptionKeyBitsSpecifies the length of the key used to encrypt the incoming traffic.
ConnInfoKexAlgorithmThe key exchange algorithm used during the SSH handshake.
ConnInfoKexBitsThe number of bits used by the key exchange algorithm.
ConnInfoKexLinesThe contents of the received KexInit packet.
ConnInfoMacAlgorithmInboundMAC algorithm used for the incoming connection.
ConnInfoMacAlgorithmOutboundMAC algorithm used for outbound connection.
ConnInfoOutboundEncryptionKeyBitsSpecifies the length of the key used to encrypt the outgoing traffic.
ConnInfoPublicKeyAlgorithmSpecifies the public key algorithm which was used during the SSH handshake.
ConnInfoServerKeyBitsSpecifies the number of bits in the server's key.
ConnInfoServerKeyFingerprintThe fingerprint (hash value) of the server's public key.
ConnInfoServerSoftwareNameReturns the name of the SSH software running on the server side.
ConnInfoTotalBytesReceivedReturns the total number of bytes received over this connection.
ConnInfoTotalBytesSentReturns the total number of bytes sent over this connection.
ConnInfoVersionSpecifies SSH protocol version.
CurrListEntryATimeContains the last access time for this file, in UTC.
CurrListEntryCTimeContains this file's creation time, in UTC.
CurrListEntryDirectorySpecifies whether this entry is a directory.
CurrListEntryFileTypeSpecifies the type of this entry, one of the following: cftFile 0 cftDirectory 1 cftSymblink 2 cftSpecial 3 cftUnknown 4 cftSocket 5 cftCharDevice 6 cftBlockDevice 7 cftFIFO 8 .
CurrListEntryGroupExecuteControls file execution permission for the group users.
CurrListEntryGroupReadControls file read permission for the group users.
CurrListEntryGroupWriteControls file write permission for the group users.
CurrListEntryHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CurrListEntryLongNameContains the long name of the file (human-readable, ftp-like).
CurrListEntryMTimeSpecifies the last modification time, in UTC.
CurrListEntryNameSpecifies the file name.
CurrListEntryOtherExecuteControls file execution permission for other users (users that are neither owners, nor belong to the same group).
CurrListEntryOtherReadControls file read permission for other users (users that are neither owners, nor belong to the same group).
CurrListEntryOtherWriteControls file write permission for other users (users that are neither owners, nor belong to the same group).
CurrListEntryOwnerSpecifies the owner of the file/directory.
CurrListEntryPathContains the full path to the file.
CurrListEntrySizeThe size of the file in bytes.
CurrListEntryUserExecuteControls file execution permission for the file owner.
CurrListEntryUserReadControls file read permission for the file owner.
CurrListEntryUserWriteControls file write permission for the file owner.
DownloadBlockSizeThe download block size in bytes.
ExternalCryptoAsyncDocumentIDSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
ExternalCryptoCustomParamsCustom parameters to be passed to the signing service (uninterpreted).
ExternalCryptoDataAdditional data to be included in the async state and mirrored back by the requestor.
ExternalCryptoExternalHashCalculationSpecifies whether the message hash is to be calculated at the external endpoint.
ExternalCryptoHashAlgorithmSpecifies the request's signature hash algorithm.
ExternalCryptoKeyIDThe ID of the pre-shared key used for DC request authentication.
ExternalCryptoKeySecretThe pre-shared key used for DC request authentication.
ExternalCryptoMethodSpecifies the asynchronous signing method.
ExternalCryptoModeSpecifies the external cryptography mode.
ExternalCryptoPublicKeyAlgorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
FIPSModeReserved.
ForceCompressionEnforces compression for the SSH layer.
KeyFingerprintSHA1Contains the SHA-1 fingerprint (hash) of the key.
KeyFingerprintSHA256Contains the SHA-256 fingerprint (hash) of the key.
KeyHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
MaxSFTPVersionHigher SFTP version to support.
MinSFTPVersionLower SFTP version to support.
PasswordSpecifies user's authentication password.
PipelineLengthThe number of parallelized transfer requests.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUseProxyEnables or disables proxy-driven connection.
ProxyUsernameSpecifies the username credential for proxy authentication.
ServerKeyAlgorithmSpecifies the key algorithm.
ServerKeyBitsThe number of bits in the key: the more the better, 2048 or 4096 are typical values.
ServerKeyCommentThe comment for the public key.
ServerKeyCurveSpecifies the elliptical curve when EC cryptography is used.
ServerKeyDSSGThe G (Generator) parameter of the DSS signature key.
ServerKeyDSSPThe P (Prime) parameter of the DSS signature key.
ServerKeyDSSQThe Q (Prime Factor) parameter of the DSS signature key.
ServerKeyDSSXThe X (Private key) parameter of the DSS signature key.
ServerKeyDSSYThe Y (Public key) parameter of the DSS signature key.
ServerKeyECCDThe value of the secret key (the order of the public key, D) if elliptic curve (EC) cryptography is used.
ServerKeyECCQXThe value of the X coordinate of the public key if elliptic curve (EC) cryptography is used.
ServerKeyECCQYThe value of the Y coordinate of the public key if elliptic curve (EC) cryptography is used.
ServerKeyEdPrivateThe value of the private key if EdDSA (Edwards-curve Digital Signature Algorithm) algorithm is used.
ServerKeyEdPublicThe value of the public key if EdDSA (Edwards-curve Digital Signature Algorithm) algorithm is used.
ServerKeyFingerprintMD5Contains the MD5 fingerprint (hash) of the key.
ServerKeyFingerprintSHA1Contains the SHA-1 fingerprint (hash) of the key.
ServerKeyFingerprintSHA256Contains the SHA-256 fingerprint (hash) of the key.
ServerKeyHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ServerKeyIsExtractableWhether the key is extractable (e.
ServerKeyIsPrivateWhether this key is a private key or not.
ServerKeyIsPublicWhether this key is a public key or not.
ServerKeyKDFRoundsReturns the number of iterations of the Key Derivation Function (KDF) used to generate this key.
ServerKeyKDFSaltThe salt value used by the Key Derivation Function (KDF) to generate this key.
ServerKeyKeyFormatSpecifies the format in which the key is stored.
ServerKeyKeyProtectionAlgorithmSpecifies the key protection algorithm.
ServerKeyRSAExponentReturns the e parameter (public exponent) of the RSA key.
ServerKeyRSAIQMPReturns the iqmp parameter of the RSA key.
ServerKeyRSAModulusReturns the m parameter (public modulus) of the RSA key.
ServerKeyRSAPReturns the p parameter (first factor of the common modulus n) of the RSA key.
ServerKeyRSAPrivateExponentReturns the d parameter (private exponent) of the RSA key.
ServerKeyRSAQReturns the q parameter (second factor of the common modulus n) of the RSA key.
ServerKeySubjectSpecifies the public key owner (subject).
SocketDNSModeSelects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
SSHSettingsAutoAdjustCiphersWhether the SSH client should adjust its list of supported ciphers 'on-the-fly' for greater compatibility with the server it is connecting to.
SSHSettingsBaseConfigurationAllows to choose base configuration of SSH settings, tuned up for different purposes such as high security or higher compatibility.
SSHSettingsCompressionAlgorithmsA list of session compression algorithms separated with commas or semicolons.
SSHSettingsCompressionLevelPossible values for the Compression Level range from 0 (minimum compression) to 9 (maximum compression).
SSHSettingsDefaultWindowSizeThe SSH window size specifies how many bytes the client can send to the server in the command channel without obtaining pre-authorization for the further send from the server.
SSHSettingsEncryptionAlgorithmsA list of session encryption algorithms separated with commas or semicolons.
SSHSettingsForceCompressionWhether the SSH client should explicitly request compression.
SSHSettingsGSSAuthTypesA comma-separated list of authentication types.
SSHSettingsGSSDelegateCredsSwitches credential delegation on or off.
SSHSettingsGSSHostnameThe GSS host name, in form of a FQDN (e.
SSHSettingsGSSLibA path to the GSS-API library (DLL or SO).
SSHSettingsGSSMechanismsA comma-separated list of GSS mechanisms to use.
SSHSettingsGSSProtocolsA comma-separated list of SSPI protocols.
SSHSettingsHandshakeTimeoutSpecifies the maximal time for the SSH handshake to proceed, in seconds.
SSHSettingsKexAlgorithmsA list of key exchange algorithms separated with commas or semicolons.
SSHSettingsMacAlgorithmsA list of MAC (for message authentication code ) algorithms separated with commas or semicolons.
SSHSettingsMaxSSHPacketSizeSpecifies the maximum length of one SSH packet in bytes.
SSHSettingsMinWindowSizeSpecifies the minimal internal window size.
SSHSettingsObfuscateHandshakeEnables or disables handshake obfuscation.
SSHSettingsObfuscationPasswordSpecifies the password used to encrypt the handshake when ObfuscateHandshake is set.
SSHSettingsPublicKeyAlgorithmsA list of public key algorithms separated with commas or semicolons.
SSHSettingsRequestPasswordChangeWhether to request a password change when connecting.
SSHSettingsSoftwareNameThe name to be used by the component to identify itself.
SSHSettingsTrustAllKeysEnables or disables explicit trust to all server keys.
SSHSettingsUseAuthAgentEnables or disables the use of external key agent, such as Putty key agent.
SSHSettingsVersionsSpecifies enabled SSH protocol versions (1 or 2).
TrustedKeysFileA file containing the keys of authorized servers.
UploadBlockSizeThe upload block size in bytes.
UsernameThe client's username to authenticate to the server.
UseUTF8Enables UTF8 for all string content.
VersionThe SFTP version negotiated.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AbsolutePathRequests the absolute path for a relative path.
ChangeDirChanges current working directory on the server.
ConfigSets or retrieves a configuration setting.
ConnectConnects to an SFTP server.
CreateLinkCreates a symbolic or hard link to a remote file.
DelDirRemoves directory from the SFTP server.
DelFileDeletes a file from the SFTP server.
DelFilesDeletes a group of files from the SFTP server.
DirExistsChecks if a directory exists on the SFTP server.
DisconnectDisconnects from the SFTP server.
DoActionPerforms an additional action.
DownloadBytesDownloads a file from the server into an array of bytes.
DownloadFileDownloads a file from the SFTP server.
DownloadFilesDownloads multiple files from the SFTP server.
ExecuteSSHCommandSends an SSH command to the server in the middle of SFTP session.
ExtensionCmdSends an extension command to the server.
FileExistsChecks whether a file exists on the server.
GetCurrentDirReturns the current directory on the SFTP server.
GetFileSizeChecks the size of a remote file.
ListDirLists the content of the current remote directory.
MakeDirCreates a new directory on the server.
RenameFileRenames a file.
RequestAttributesRequests attributes of the remote file.
SetAttributesSets the attributes upon a remote file.
UploadBytesUploads a byte array to the server.
UploadFileUploads a file to the server.
UploadFilesUploads multiple files to the server.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

AuthAttemptFires when an authentication attempt is performed.
AuthFailedFires if an authentication attempt fails.
AuthSucceededReports a successful authentication.
BannerReports the receipt of the Welcome message from the server.
DisconnectReports SFTP connection closure.
ErrorInformation about errors during SFTP connection.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
FileOperationSignifies the start of a file transfer operation.
FileOperationResultSignifies the completion of a file transfer operation.
KnownKeyReceivedSignals that the server has introduced itself with a known key.
ListEntryReports a directory listing entry to the application.
NotificationThis event notifies the application about an underlying control flow event.
PasswordChangeRequestSignals that the server requests a password change.
PrivateKeyNeededAsks the application for the client's private key.
ProgressFires periodically during the data transfer.
UnknownKeyReceivedSignals that the server has introduced itself with an unknown key.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AdjustFileTimesWhether file times should be adjusted after upload/download.
ASCIIModeWhether ASCII transfer mode is used.
AvailableSpaceReturns details of server disk space availability. This protocol extension must be supported by the server for this request to work.
CaseConversionWhether case conversion must be applied to file names as they are downloaded.
CaseSensitiveSpecifies if file paths are case-sensitive.
CopyModeDefines what to do with each successfully copied file.
DefOutboundBlockSizeThe default outbound block size.
DisablePacketFragmentationEnables or disables SSH packet fragmentation.
ErrorOriginSpecifies whether the error is local or remote.
ErrorSeveritySpecifies whether the error is fatal.
FileHashReturns the hash of the specified file. This protocol extension must be supported by the server for this request to work.
HashAlgorithmThe hash algorithm to use for the protocol operations.
HomeDirReturns a user's home directory. This protocol extension must be supported by the server for this request to work.
IncomingSpeedLimitSpecifies incoming speed limit.
KeepAlivePeriodThe inactivity period after which a keep-alive signal will be sent.
LocalCharsetCharset used on the client machine.
LocalNewLineConventionA character string for the end of line (EOL) indication on the local machine.
ModeThe file open mode to use.
NewLineConventionA character string for the end of line (EOL) indication on the server.
OutgoingSpeedLimitSpecifies incoming speed limit.
PreserveExistingFileTimesWhether original file times should be restored upon transfer.
RecursiveWhether subdirectories should also be scanned for matching files.
RedirectStdErrWhether to redirect output to StdErr.
RemoteCharsetCharset used on the server.
SFTPBufferSizeThe size of internal buffer used for data transfer.
SFTPServerExecutableLocationsLocation of the SFTP server executable.
StatVFSReturns VFS details. This protocol extension must be supported by the server for this request to work.
StdErrDataThe buffer for writing StdErr data.
TempFolderReturns the temporary directory offered by the server. This protocol extension must be supported by the server for this request to work.
TempPathLocation where the temporary files are stored.
TreatZeroSizeAsUndefinedWhether zero size returned by STAT should be considered as undefined.
UseStrictKeyExchangeSpecifies how strict key exchange is supported.
UseTruncateFlagOnUploadwhether to use the 'truncate' flag on file upload.
UseUTF8OnV3Whether to apply UTF-8 conversion for SFTP protocol versions 3 and lower.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the component.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client components should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AuthAttempts Property (SFTPClient Component)

Specifies the number of SSH authentication attempts.

Syntax

__property int AuthAttempts = { read=FAuthAttempts, write=FSetAuthAttempts };

Default Value

1

Remarks

Use this property to specify the number of authentication attempts to try. The AuthFailed event is fired for every failed attempt.

Data Type

Integer

AutoAdjustTransferBlock Property (SFTPClient Component)

Specifies whether to adjust the send and receive buffer sizes automatically.

Syntax

__property bool AutoAdjustTransferBlock = { read=FAutoAdjustTransferBlock, write=FSetAutoAdjustTransferBlock };

Default Value

true

Remarks

Automatic transfer block size adjustment may be beneficial for maximizing interoperability and achieving the best transfer speeds.

Use DownloadBlockSize, UploadBlockSize, and PipelineLength properties to adjust the transfer settings manually.

Data Type

Boolean

Connected Property (SFTPClient Component)

Indicates if the client is connected to the SFTP server.

Syntax

__property bool Connected = { read=FConnected };

Default Value

false

Remarks

Use this read-only property to check whether the client is connected to the server.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoClientKeyAlgorithm Property (SFTPClient Component)

Specifies the client's key algorithm.

Syntax

__property String ConnInfoClientKeyAlgorithm = { read=FConnInfoClientKeyAlgorithm };

Default Value

""

Remarks

Specifies the client's key algorithm.

This property is read-only.

Data Type

String

ConnInfoClientKeyBits Property (SFTPClient Component)

Specifies the length of the client's key.

Syntax

__property int ConnInfoClientKeyBits = { read=FConnInfoClientKeyBits };

Default Value

0

Remarks

Specifies the length of the client's key.

This property is read-only.

Data Type

Integer

ConnInfoClientKeyFingerprint Property (SFTPClient Component)

The fingerprint (hash value) of the client's public key.

Syntax

__property String ConnInfoClientKeyFingerprint = { read=FConnInfoClientKeyFingerprint };

Default Value

""

Remarks

The fingerprint (hash value) of the client's public key.

This property is read-only.

Data Type

String

ConnInfoCloseReason Property (SFTPClient Component)

Contains the line sent by the server just before closing the connection.

Syntax

__property String ConnInfoCloseReason = { read=FConnInfoCloseReason };

Default Value

""

Remarks

Contains the line sent by the server just before closing the connection. It might contain the error description if the connection was not closed gracefully.

This property is read-only.

Data Type

String

ConnInfoCompressionAlgorithmInbound Property (SFTPClient Component)

Compression algorithm for the incoming traffic.

Syntax

__property String ConnInfoCompressionAlgorithmInbound = { read=FConnInfoCompressionAlgorithmInbound };

Default Value

""

Remarks

Compression algorithm for the incoming traffic.

This property is read-only.

Data Type

String

ConnInfoCompressionAlgorithmOutbound Property (SFTPClient Component)

Compression algorithm for the outgoing traffic.

Syntax

__property String ConnInfoCompressionAlgorithmOutbound = { read=FConnInfoCompressionAlgorithmOutbound };

Default Value

""

Remarks

Compression algorithm for the outgoing traffic.

This property is read-only.

Data Type

String

ConnInfoEncryptionAlgorithmInbound Property (SFTPClient Component)

Encryption algorithm for the incoming traffic.

Syntax

__property String ConnInfoEncryptionAlgorithmInbound = { read=FConnInfoEncryptionAlgorithmInbound };

Default Value

""

Remarks

Encryption algorithm for the incoming traffic.

This property is read-only.

Data Type

String

ConnInfoEncryptionAlgorithmOutbound Property (SFTPClient Component)

Encryption algorithm for the outgoing traffic.

Syntax

__property String ConnInfoEncryptionAlgorithmOutbound = { read=FConnInfoEncryptionAlgorithmOutbound };

Default Value

""

Remarks

Encryption algorithm for the outgoing traffic.

This property is read-only.

Data Type

String

ConnInfoInboundEncryptionKeyBits Property (SFTPClient Component)

Specifies the length of the key used to encrypt the incoming traffic.

Syntax

__property int ConnInfoInboundEncryptionKeyBits = { read=FConnInfoInboundEncryptionKeyBits };

Default Value

0

Remarks

Specifies the length of the key used to encrypt the incoming traffic.

This property is read-only.

Data Type

Integer

ConnInfoKexAlgorithm Property (SFTPClient Component)

The key exchange algorithm used during the SSH handshake.

Syntax

__property String ConnInfoKexAlgorithm = { read=FConnInfoKexAlgorithm };

Default Value

""

Remarks

The key exchange algorithm used during the SSH handshake.

This property is read-only.

Data Type

String

ConnInfoKexBits Property (SFTPClient Component)

The number of bits used by the key exchange algorithm.

Syntax

__property int ConnInfoKexBits = { read=FConnInfoKexBits };

Default Value

0

Remarks

The number of bits used by the key exchange algorithm.

This property is read-only.

Data Type

Integer

ConnInfoKexLines Property (SFTPClient Component)

The contents of the received KexInit packet.

Syntax

__property String ConnInfoKexLines = { read=FConnInfoKexLines };

Default Value

""

Remarks

The contents of the received KexInit packet.

KexInit packet contains the list of algorithms supported by the remote party.

This property is read-only.

Data Type

String

ConnInfoMacAlgorithmInbound Property (SFTPClient Component)

MAC algorithm used for the incoming connection.

Syntax

__property String ConnInfoMacAlgorithmInbound = { read=FConnInfoMacAlgorithmInbound };

Default Value

""

Remarks

MAC algorithm used for the incoming connection.

This property is read-only.

Data Type

String

ConnInfoMacAlgorithmOutbound Property (SFTPClient Component)

MAC algorithm used for outbound connection.

Syntax

__property String ConnInfoMacAlgorithmOutbound = { read=FConnInfoMacAlgorithmOutbound };

Default Value

""

Remarks

MAC algorithm used for outbound connection.

This property is read-only.

Data Type

String

ConnInfoOutboundEncryptionKeyBits Property (SFTPClient Component)

Specifies the length of the key used to encrypt the outgoing traffic.

Syntax

__property int ConnInfoOutboundEncryptionKeyBits = { read=FConnInfoOutboundEncryptionKeyBits };

Default Value

0

Remarks

Specifies the length of the key used to encrypt the outgoing traffic.

This property is read-only.

Data Type

Integer

ConnInfoPublicKeyAlgorithm Property (SFTPClient Component)

Specifies the public key algorithm which was used during the SSH handshake.

Syntax

__property String ConnInfoPublicKeyAlgorithm = { read=FConnInfoPublicKeyAlgorithm };

Default Value

""

Remarks

Specifies the public key algorithm which was used during the SSH handshake.

This property is read-only.

Data Type

String

ConnInfoServerKeyBits Property (SFTPClient Component)

Specifies the number of bits in the server's key.

Syntax

__property int ConnInfoServerKeyBits = { read=FConnInfoServerKeyBits };

Default Value

0

Remarks

Specifies the number of bits in the server's key.

This property is read-only.

Data Type

Integer

ConnInfoServerKeyFingerprint Property (SFTPClient Component)

The fingerprint (hash value) of the server's public key.

Syntax

__property String ConnInfoServerKeyFingerprint = { read=FConnInfoServerKeyFingerprint };

Default Value

""

Remarks

The fingerprint (hash value) of the server's public key.

This property is read-only.

Data Type

String

ConnInfoServerSoftwareName Property (SFTPClient Component)

Returns the name of the SSH software running on the server side.

Syntax

__property String ConnInfoServerSoftwareName = { read=FConnInfoServerSoftwareName };

Default Value

""

Remarks

Returns the name of the SSH software running on the server side.

This property is read-only.

Data Type

String

ConnInfoTotalBytesReceived Property (SFTPClient Component)

Returns the total number of bytes received over this connection.

Syntax

__property __int64 ConnInfoTotalBytesReceived = { read=FConnInfoTotalBytesReceived };

Default Value

0

Remarks

Returns the total number of bytes received over this connection.

This property is read-only.

Data Type

Long64

ConnInfoTotalBytesSent Property (SFTPClient Component)

Returns the total number of bytes sent over this connection.

Syntax

__property __int64 ConnInfoTotalBytesSent = { read=FConnInfoTotalBytesSent };

Default Value

0

Remarks

Returns the total number of bytes sent over this connection.

This property is read-only.

Data Type

Long64

ConnInfoVersion Property (SFTPClient Component)

Specifies SSH protocol version.

Syntax

__property int ConnInfoVersion = { read=FConnInfoVersion };

Default Value

2

Remarks

Specifies SSH protocol version.

This property is read-only.

Data Type

Integer

CurrListEntryATime Property (SFTPClient Component)

Contains the last access time for this file, in UTC.

Syntax

__property String CurrListEntryATime = { read=FCurrListEntryATime };

Default Value

""

Remarks

Contains the last access time for this file, in UTC.

This property is read-only and not available at design time.

Data Type

String

CurrListEntryCTime Property (SFTPClient Component)

Contains this file's creation time, in UTC.

Syntax

__property String CurrListEntryCTime = { read=FCurrListEntryCTime };

Default Value

""

Remarks

Contains this file's creation time, in UTC.

This property is read-only and not available at design time.

Data Type

String

CurrListEntryDirectory Property (SFTPClient Component)

Specifies whether this entry is a directory.

Syntax

__property bool CurrListEntryDirectory = { read=FCurrListEntryDirectory };

Default Value

false

Remarks

Specifies whether this entry is a directory.

This property is read-only and not available at design time.

Data Type

Boolean

CurrListEntryFileType Property (SFTPClient Component)

Specifies the type of this entry, one of the following: cftFile 0 cftDirectory 1 cftSymblink 2 cftSpecial 3 cftUnknown 4 cftSocket 5 cftCharDevice 6 cftBlockDevice 7 cftFIFO 8 .

Syntax

__property TsbxSFTPClientCurrListEntryFileTypes CurrListEntryFileType = { read=FCurrListEntryFileType };
enum TsbxSFTPClientCurrListEntryFileTypes { cftFile=0, cftDirectory=1, cftSymblink=2, cftSpecial=3, cftUnknown=4, cftSocket=5, cftCharDevice=6, cftBlockDevice=7, cftFIFO=8 };

Default Value

cftUnknown

Remarks

Specifies the type of this entry, one of the following:

cftFile0
cftDirectory1
cftSymblink2
cftSpecial3
cftUnknown4
cftSocket5
cftCharDevice6
cftBlockDevice7
cftFIFO8

This property is read-only and not available at design time.

Data Type

Integer

CurrListEntryGroupExecute Property (SFTPClient Component)

Controls file execution permission for the group users.

Syntax

__property bool CurrListEntryGroupExecute = { read=FCurrListEntryGroupExecute };

Default Value

false

Remarks

Controls file execution permission for the group users.

This property is read-only and not available at design time.

Data Type

Boolean

CurrListEntryGroupRead Property (SFTPClient Component)

Controls file read permission for the group users.

Syntax

__property bool CurrListEntryGroupRead = { read=FCurrListEntryGroupRead };

Default Value

false

Remarks

Controls file read permission for the group users.

This property is read-only and not available at design time.

Data Type

Boolean

CurrListEntryGroupWrite Property (SFTPClient Component)

Controls file write permission for the group users.

Syntax

__property bool CurrListEntryGroupWrite = { read=FCurrListEntryGroupWrite };

Default Value

false

Remarks

Controls file write permission for the group users.

This property is read-only and not available at design time.

Data Type

Boolean

CurrListEntryHandle Property (SFTPClient Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 CurrListEntryHandle = { read=FCurrListEntryHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only and not available at design time.

Data Type

Long64

CurrListEntryLongName Property (SFTPClient Component)

Contains the long name of the file (human-readable, ftp-like).

Syntax

__property String CurrListEntryLongName = { read=FCurrListEntryLongName };

Default Value

""

Remarks

Contains the long name of the file (human-readable, ftp-like).

This property is read-only and not available at design time.

Data Type

String

CurrListEntryMTime Property (SFTPClient Component)

Specifies the last modification time, in UTC.

Syntax

__property String CurrListEntryMTime = { read=FCurrListEntryMTime };

Default Value

""

Remarks

Specifies the last modification time, in UTC.

This property is read-only and not available at design time.

Data Type

String

CurrListEntryName Property (SFTPClient Component)

Specifies the file name.

Syntax

__property String CurrListEntryName = { read=FCurrListEntryName };

Default Value

""

Remarks

Specifies the file name.

This property is read-only and not available at design time.

Data Type

String

CurrListEntryOtherExecute Property (SFTPClient Component)

Controls file execution permission for other users (users that are neither owners, nor belong to the same group).

Syntax

__property bool CurrListEntryOtherExecute = { read=FCurrListEntryOtherExecute };

Default Value

false

Remarks

Controls file execution permission for other users (users that are neither owners, nor belong to the same group).

This property is read-only and not available at design time.

Data Type

Boolean

CurrListEntryOtherRead Property (SFTPClient Component)

Controls file read permission for other users (users that are neither owners, nor belong to the same group).

Syntax

__property bool CurrListEntryOtherRead = { read=FCurrListEntryOtherRead };

Default Value

false

Remarks

Controls file read permission for other users (users that are neither owners, nor belong to the same group).

This property is read-only and not available at design time.

Data Type

Boolean

CurrListEntryOtherWrite Property (SFTPClient Component)

Controls file write permission for other users (users that are neither owners, nor belong to the same group).

Syntax

__property bool CurrListEntryOtherWrite = { read=FCurrListEntryOtherWrite };

Default Value

false

Remarks

Controls file write permission for other users (users that are neither owners, nor belong to the same group).

This property is read-only and not available at design time.

Data Type

Boolean

CurrListEntryOwner Property (SFTPClient Component)

Specifies the owner of the file/directory.

Syntax

__property String CurrListEntryOwner = { read=FCurrListEntryOwner };

Default Value

""

Remarks

Specifies the owner of the file/directory.

This property is read-only and not available at design time.

Data Type

String

CurrListEntryPath Property (SFTPClient Component)

Contains the full path to the file.

Syntax

__property String CurrListEntryPath = { read=FCurrListEntryPath };

Default Value

""

Remarks

Contains the full path to the file.

This property is read-only and not available at design time.

Data Type

String

CurrListEntrySize Property (SFTPClient Component)

The size of the file in bytes.

Syntax

__property __int64 CurrListEntrySize = { read=FCurrListEntrySize };

Default Value

0

Remarks

The size of the file in bytes.

This property is read-only and not available at design time.

Data Type

Long64

CurrListEntryUserExecute Property (SFTPClient Component)

Controls file execution permission for the file owner.

Syntax

__property bool CurrListEntryUserExecute = { read=FCurrListEntryUserExecute };

Default Value

false

Remarks

Controls file execution permission for the file owner.

This property is read-only and not available at design time.

Data Type

Boolean

CurrListEntryUserRead Property (SFTPClient Component)

Controls file read permission for the file owner.

Syntax

__property bool CurrListEntryUserRead = { read=FCurrListEntryUserRead };

Default Value

false

Remarks

Controls file read permission for the file owner.

This property is read-only and not available at design time.

Data Type

Boolean

CurrListEntryUserWrite Property (SFTPClient Component)

Controls file write permission for the file owner.

Syntax

__property bool CurrListEntryUserWrite = { read=FCurrListEntryUserWrite };

Default Value

false

Remarks

Controls file write permission for the file owner.

This property is read-only and not available at design time.

Data Type

Boolean

DownloadBlockSize Property (SFTPClient Component)

The download block size in bytes.

Syntax

__property int DownloadBlockSize = { read=FDownloadBlockSize, write=FSetDownloadBlockSize };

Default Value

65536

Remarks

Use this property to manually control the size of download blocks. Typically you will only need to adjust this property if the default transfer settings (AutoAdjustTransferBlock) don't work.

Data Type

Integer

ExternalCryptoAsyncDocumentID Property (SFTPClient Component)

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Syntax

__property String ExternalCryptoAsyncDocumentID = { read=FExternalCryptoAsyncDocumentID, write=FSetExternalCryptoAsyncDocumentID };

Default Value

""

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

Data Type

String

ExternalCryptoCustomParams Property (SFTPClient Component)

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

__property String ExternalCryptoCustomParams = { read=FExternalCryptoCustomParams, write=FSetExternalCryptoCustomParams };

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

This property is not available at design time.

Data Type

String

ExternalCryptoData Property (SFTPClient Component)

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

__property String ExternalCryptoData = { read=FExternalCryptoData, write=FSetExternalCryptoData };

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor

This property is not available at design time.

Data Type

String

ExternalCryptoExternalHashCalculation Property (SFTPClient Component)

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

__property bool ExternalCryptoExternalHashCalculation = { read=FExternalCryptoExternalHashCalculation, write=FSetExternalCryptoExternalHashCalculation };

Default Value

false

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

Data Type

Boolean

ExternalCryptoHashAlgorithm Property (SFTPClient Component)

Specifies the request's signature hash algorithm.

Syntax

__property String ExternalCryptoHashAlgorithm = { read=FExternalCryptoHashAlgorithm, write=FSetExternalCryptoHashAlgorithm };

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Data Type

String

ExternalCryptoKeyID Property (SFTPClient Component)

The ID of the pre-shared key used for DC request authentication.

Syntax

__property String ExternalCryptoKeyID = { read=FExternalCryptoKeyID, write=FSetExternalCryptoKeyID };

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use ExternalCryptoKeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

Data Type

String

ExternalCryptoKeySecret Property (SFTPClient Component)

The pre-shared key used for DC request authentication.

Syntax

__property String ExternalCryptoKeySecret = { read=FExternalCryptoKeySecret, write=FSetExternalCryptoKeySecret };

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the ExternalCryptoKeyID topic.

Data Type

String

ExternalCryptoMethod Property (SFTPClient Component)

Specifies the asynchronous signing method.

Syntax

__property TsbxSFTPClientExternalCryptoMethods ExternalCryptoMethod = { read=FExternalCryptoMethod, write=FSetExternalCryptoMethod };
enum TsbxSFTPClientExternalCryptoMethods { asmdPKCS1=0, asmdPKCS7=1 };

Default Value

asmdPKCS1

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Data Type

Integer

ExternalCryptoMode Property (SFTPClient Component)

Specifies the external cryptography mode.

Syntax

__property TsbxSFTPClientExternalCryptoModes ExternalCryptoMode = { read=FExternalCryptoMode, write=FSetExternalCryptoMode };
enum TsbxSFTPClientExternalCryptoModes { ecmDefault=0, ecmDisabled=1, ecmGeneric=2, ecmDCAuth=3, ecmDCAuthJSON=4 };

Default Value

ecmDefault

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

This property is not available at design time.

Data Type

Integer

ExternalCryptoPublicKeyAlgorithm Property (SFTPClient Component)

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

__property String ExternalCryptoPublicKeyAlgorithm = { read=FExternalCryptoPublicKeyAlgorithm, write=FSetExternalCryptoPublicKeyAlgorithm };

Default Value

""

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Data Type

String

FIPSMode Property (SFTPClient Component)

Reserved.

Syntax

__property bool FIPSMode = { read=FFIPSMode, write=FSetFIPSMode };

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

ForceCompression Property (SFTPClient Component)

Enforces compression for the SSH layer.

Syntax

__property bool ForceCompression = { read=FForceCompression, write=FSetForceCompression };

Default Value

false

Remarks

Set this property before opening a connection to enforce compression of the SSH packets.

Data Type

Boolean

KeyFingerprintSHA1 Property (SFTPClient Component)

Contains the SHA-1 fingerprint (hash) of the key.

Syntax

__property String KeyFingerprintSHA1 = { read=FKeyFingerprintSHA1 };

Default Value

""

Remarks

Contains the SHA-1 fingerprint (hash) of the key.

This property is read-only and not available at design time.

Data Type

String

KeyFingerprintSHA256 Property (SFTPClient Component)

Contains the SHA-256 fingerprint (hash) of the key.

Syntax

__property String KeyFingerprintSHA256 = { read=FKeyFingerprintSHA256 };

Default Value

""

Remarks

Contains the SHA-256 fingerprint (hash) of the key.

This property is read-only and not available at design time.

Data Type

String

KeyHandle Property (SFTPClient Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 KeyHandle = { read=FKeyHandle, write=FSetKeyHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

MaxSFTPVersion Property (SFTPClient Component)

Higher SFTP version to support.

Syntax

__property int MaxSFTPVersion = { read=FMaxSFTPVersion, write=FSetMaxSFTPVersion };

Default Value

6

Remarks

MaxSFTPVersion and MinSFTPVersion properties control the range of SFTP protocol versions supported by this client.

Data Type

Integer

MinSFTPVersion Property (SFTPClient Component)

Lower SFTP version to support.

Syntax

__property int MinSFTPVersion = { read=FMinSFTPVersion, write=FSetMinSFTPVersion };

Default Value

0

Remarks

MaxSFTPVersion and MinSFTPVersion properties control the range of SFTP protocol versions to be supported by this client.

Data Type

Integer

Password Property (SFTPClient Component)

Specifies user's authentication password.

Syntax

__property String Password = { read=FPassword, write=FSetPassword };

Default Value

""

Remarks

Use this property to provide an authentication password. This property is only applicable for password-based and keyboard-interactive authentication types.

Data Type

String

PipelineLength Property (SFTPClient Component)

The number of parallelized transfer requests.

Syntax

__property int PipelineLength = { read=FPipelineLength, write=FSetPipelineLength };

Default Value

32

Remarks

This property controls the number of upload/download requests sent simultaneously. This speeds the transfer up, but may lead to issues with older/immature servers.

Typically you will only need to adjust this property if the default transfer settings (AutoAdjustTransferBlock) don't work.

Data Type

Integer

ProxyAddress Property (SFTPClient Component)

The IP address of the proxy server.

Syntax

__property String ProxyAddress = { read=FProxyAddress, write=FSetProxyAddress };

Default Value

""

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (SFTPClient Component)

The authentication type used by the proxy server.

Syntax

__property TsbxSFTPClientProxyAuthentications ProxyAuthentication = { read=FProxyAuthentication, write=FSetProxyAuthentication };
enum TsbxSFTPClientProxyAuthentications { patNoAuthentication=0, patBasic=1, patDigest=2, patNTLM=3 };

Default Value

patNoAuthentication

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (SFTPClient Component)

The password to authenticate to the proxy server.

Syntax

__property String ProxyPassword = { read=FProxyPassword, write=FSetProxyPassword };

Default Value

""

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (SFTPClient Component)

The port on the proxy server to connect to.

Syntax

__property int ProxyPort = { read=FProxyPort, write=FSetProxyPort };

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (SFTPClient Component)

The type of the proxy server.

Syntax

__property TsbxSFTPClientProxyProxyTypes ProxyProxyType = { read=FProxyProxyType, write=FSetProxyProxyType };
enum TsbxSFTPClientProxyProxyTypes { cptNone=0, cptSocks4=1, cptSocks5=2, cptWebTunnel=3, cptHTTP=4 };

Default Value

cptNone

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (SFTPClient Component)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

__property String ProxyRequestHeaders = { read=FProxyRequestHeaders, write=FSetProxyRequestHeaders };

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (SFTPClient Component)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

__property String ProxyResponseBody = { read=FProxyResponseBody, write=FSetProxyResponseBody };

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (SFTPClient Component)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

__property String ProxyResponseHeaders = { read=FProxyResponseHeaders, write=FSetProxyResponseHeaders };

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (SFTPClient Component)

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

__property bool ProxyUseIPv6 = { read=FProxyUseIPv6, write=FSetProxyUseIPv6 };

Default Value

false

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUseProxy Property (SFTPClient Component)

Enables or disables proxy-driven connection.

Syntax

__property bool ProxyUseProxy = { read=FProxyUseProxy, write=FSetProxyUseProxy };

Default Value

false

Remarks

Enables or disables proxy-driven connection.

Data Type

Boolean

ProxyUsername Property (SFTPClient Component)

Specifies the username credential for proxy authentication.

Syntax

__property String ProxyUsername = { read=FProxyUsername, write=FSetProxyUsername };

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

ServerKeyAlgorithm Property (SFTPClient Component)

Specifies the key algorithm.

Syntax

__property String ServerKeyAlgorithm = { read=FServerKeyAlgorithm };

Default Value

""

Remarks

Specifies the key algorithm.

This property is read-only and not available at design time.

Data Type

String

ServerKeyBits Property (SFTPClient Component)

The number of bits in the key: the more the better, 2048 or 4096 are typical values.

Syntax

__property int ServerKeyBits = { read=FServerKeyBits };

Default Value

0

Remarks

The number of bits in the key: the more the better, 2048 or 4096 are typical values.

This property is read-only and not available at design time.

Data Type

Integer

ServerKeyComment Property (SFTPClient Component)

The comment for the public key.

Syntax

__property String ServerKeyComment = { read=FServerKeyComment };

Default Value

""

Remarks

The comment for the public key.

This property is read-only and not available at design time.

Data Type

String

ServerKeyCurve Property (SFTPClient Component)

Specifies the elliptical curve when EC cryptography is used.

Syntax

__property String ServerKeyCurve = { read=FServerKeyCurve };

Default Value

""

Remarks

Specifies the elliptical curve when EC cryptography is used.

This property is read-only and not available at design time.

Data Type

String

ServerKeyDSSG Property (SFTPClient Component)

The G (Generator) parameter of the DSS signature key.

Syntax

__property DynamicArray ServerKeyDSSG = { read=FServerKeyDSSG };

Remarks

The G (Generator) parameter of the DSS signature key. The string should contain the binary data of G.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyDSSP Property (SFTPClient Component)

The P (Prime) parameter of the DSS signature key.

Syntax

__property DynamicArray ServerKeyDSSP = { read=FServerKeyDSSP };

Remarks

The P (Prime) parameter of the DSS signature key. The string should contain the binary data of P.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyDSSQ Property (SFTPClient Component)

The Q (Prime Factor) parameter of the DSS signature key.

Syntax

__property DynamicArray ServerKeyDSSQ = { read=FServerKeyDSSQ };

Remarks

The Q (Prime Factor) parameter of the DSS signature key. The string should contain the binary data of Q.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyDSSX Property (SFTPClient Component)

The X (Private key) parameter of the DSS signature key.

Syntax

__property DynamicArray ServerKeyDSSX = { read=FServerKeyDSSX };

Remarks

The X (Private key) parameter of the DSS signature key. The string should contain the binary data of X.

This parameter may be empty if there's no need to sign data with this key (e.g. if the key is a server public key needed only to authenticate the server).

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyDSSY Property (SFTPClient Component)

The Y (Public key) parameter of the DSS signature key.

Syntax

__property DynamicArray ServerKeyDSSY = { read=FServerKeyDSSY };

Remarks

The Y (Public key) parameter of the DSS signature key. The string should contain the binary data of Y.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyECCD Property (SFTPClient Component)

The value of the secret key (the order of the public key, D) if elliptic curve (EC) cryptography is used.

Syntax

__property DynamicArray ServerKeyECCD = { read=FServerKeyECCD };

Remarks

The value of the secret key (the order of the public key, D) if elliptic curve (EC) cryptography is used. The string should contain the binary data of D.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyECCQX Property (SFTPClient Component)

The value of the X coordinate of the public key if elliptic curve (EC) cryptography is used.

Syntax

__property DynamicArray ServerKeyECCQX = { read=FServerKeyECCQX };

Remarks

The value of the X coordinate of the public key if elliptic curve (EC) cryptography is used. The string should contain the binary data of X.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyECCQY Property (SFTPClient Component)

The value of the Y coordinate of the public key if elliptic curve (EC) cryptography is used.

Syntax

__property DynamicArray ServerKeyECCQY = { read=FServerKeyECCQY };

Remarks

The value of the Y coordinate of the public key if elliptic curve (EC) cryptography is used. The string should contain the binary data of Y.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyEdPrivate Property (SFTPClient Component)

The value of the private key if EdDSA (Edwards-curve Digital Signature Algorithm) algorithm is used.

Syntax

__property DynamicArray ServerKeyEdPrivate = { read=FServerKeyEdPrivate };

Remarks

The value of the private key if EdDSA (Edwards-curve Digital Signature Algorithm) algorithm is used.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyEdPublic Property (SFTPClient Component)

The value of the public key if EdDSA (Edwards-curve Digital Signature Algorithm) algorithm is used.

Syntax

__property DynamicArray ServerKeyEdPublic = { read=FServerKeyEdPublic };

Remarks

The value of the public key if EdDSA (Edwards-curve Digital Signature Algorithm) algorithm is used.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyFingerprintMD5 Property (SFTPClient Component)

Contains the MD5 fingerprint (hash) of the key.

Syntax

__property String ServerKeyFingerprintMD5 = { read=FServerKeyFingerprintMD5 };

Default Value

""

Remarks

Contains the MD5 fingerprint (hash) of the key.

This property is read-only and not available at design time.

Data Type

String

ServerKeyFingerprintSHA1 Property (SFTPClient Component)

Contains the SHA-1 fingerprint (hash) of the key.

Syntax

__property String ServerKeyFingerprintSHA1 = { read=FServerKeyFingerprintSHA1 };

Default Value

""

Remarks

Contains the SHA-1 fingerprint (hash) of the key.

This property is read-only and not available at design time.

Data Type

String

ServerKeyFingerprintSHA256 Property (SFTPClient Component)

Contains the SHA-256 fingerprint (hash) of the key.

Syntax

__property String ServerKeyFingerprintSHA256 = { read=FServerKeyFingerprintSHA256 };

Default Value

""

Remarks

Contains the SHA-256 fingerprint (hash) of the key.

This property is read-only and not available at design time.

Data Type

String

ServerKeyHandle Property (SFTPClient Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 ServerKeyHandle = { read=FServerKeyHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only and not available at design time.

Data Type

Long64

ServerKeyIsExtractable Property (SFTPClient Component)

Whether the key is extractable (e.

Syntax

__property bool ServerKeyIsExtractable = { read=FServerKeyIsExtractable };

Default Value

false

Remarks

Whether the key is extractable (e.g., from a security token), or not.

This property is read-only and not available at design time.

Data Type

Boolean

ServerKeyIsPrivate Property (SFTPClient Component)

Whether this key is a private key or not.

Syntax

__property bool ServerKeyIsPrivate = { read=FServerKeyIsPrivate };

Default Value

false

Remarks

Whether this key is a private key or not.

This property is read-only and not available at design time.

Data Type

Boolean

ServerKeyIsPublic Property (SFTPClient Component)

Whether this key is a public key or not.

Syntax

__property bool ServerKeyIsPublic = { read=FServerKeyIsPublic };

Default Value

false

Remarks

Whether this key is a public key or not.

This property is read-only and not available at design time.

Data Type

Boolean

ServerKeyKDFRounds Property (SFTPClient Component)

Returns the number of iterations of the Key Derivation Function (KDF) used to generate this key.

Syntax

__property int ServerKeyKDFRounds = { read=FServerKeyKDFRounds };

Default Value

0

Remarks

Returns the number of iterations of the Key Derivation Function (KDF) used to generate this key.

This property is read-only and not available at design time.

Data Type

Integer

ServerKeyKDFSalt Property (SFTPClient Component)

The salt value used by the Key Derivation Function (KDF) to generate this key.

Syntax

__property DynamicArray ServerKeyKDFSalt = { read=FServerKeyKDFSalt };

Remarks

The salt value used by the Key Derivation Function (KDF) to generate this key.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyKeyFormat Property (SFTPClient Component)

Specifies the format in which the key is stored.

Syntax

__property TsbxSFTPClientServerKeyKeyFormats ServerKeyKeyFormat = { read=FServerKeyKeyFormat };
enum TsbxSFTPClientServerKeyKeyFormats { ckfOpenSSH=0, ckfOpenSSH2=1, ckfIETF=2, ckfPuTTY=3, ckfX509=4, ckfBinary=5, ckfSSH1=6, ckfPGP=7, ckfPKCS8=8, ckfPuTTY3=9 };

Default Value

ckfOpenSSH

Remarks

Specifies the format in which the key is stored.

ckfOpenSSH0
ckfOpenSSH21
ckfIETF2
ckfPuTTY3
ckfX5094
ckfBinary5
ckfSSH16
ckfPGP7
ckfPKCS88
ckfPuTTY39

This property is read-only and not available at design time.

Data Type

Integer

ServerKeyKeyProtectionAlgorithm Property (SFTPClient Component)

Specifies the key protection algorithm.

Syntax

__property String ServerKeyKeyProtectionAlgorithm = { read=FServerKeyKeyProtectionAlgorithm };

Default Value

""

Remarks

Specifies the key protection algorithm.

This property is read-only and not available at design time.

Data Type

String

ServerKeyRSAExponent Property (SFTPClient Component)

Returns the e parameter (public exponent) of the RSA key.

Syntax

__property DynamicArray ServerKeyRSAExponent = { read=FServerKeyRSAExponent };

Remarks

Returns the e parameter (public exponent) of the RSA key.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyRSAIQMP Property (SFTPClient Component)

Returns the iqmp parameter of the RSA key.

Syntax

__property DynamicArray ServerKeyRSAIQMP = { read=FServerKeyRSAIQMP };

Remarks

Returns the iqmp parameter of the RSA key.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyRSAModulus Property (SFTPClient Component)

Returns the m parameter (public modulus) of the RSA key.

Syntax

__property DynamicArray ServerKeyRSAModulus = { read=FServerKeyRSAModulus };

Remarks

Returns the m parameter (public modulus) of the RSA key.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyRSAP Property (SFTPClient Component)

Returns the p parameter (first factor of the common modulus n) of the RSA key.

Syntax

__property DynamicArray ServerKeyRSAP = { read=FServerKeyRSAP };

Remarks

Returns the p parameter (first factor of the common modulus n) of the RSA key.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyRSAPrivateExponent Property (SFTPClient Component)

Returns the d parameter (private exponent) of the RSA key.

Syntax

__property DynamicArray ServerKeyRSAPrivateExponent = { read=FServerKeyRSAPrivateExponent };

Remarks

Returns the d parameter (private exponent) of the RSA key.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeyRSAQ Property (SFTPClient Component)

Returns the q parameter (second factor of the common modulus n) of the RSA key.

Syntax

__property DynamicArray ServerKeyRSAQ = { read=FServerKeyRSAQ };

Remarks

Returns the q parameter (second factor of the common modulus n) of the RSA key.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerKeySubject Property (SFTPClient Component)

Specifies the public key owner (subject).

Syntax

__property String ServerKeySubject = { read=FServerKeySubject };

Default Value

""

Remarks

Specifies the public key owner (subject). This property is used only for IETF-keys.

This property is read-only and not available at design time.

Data Type

String

SocketDNSMode Property (SFTPClient Component)

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

Syntax

__property TsbxSFTPClientSocketDNSModes SocketDNSMode = { read=FSocketDNSMode, write=FSetSocketDNSMode };
enum TsbxSFTPClientSocketDNSModes { dmAuto=0, dmPlatform=1, dmOwn=2, dmOwnSecure=3 };

Default Value

dmAuto

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (SFTPClient Component)

Specifies the port number to be used for sending queries to the DNS server.

Syntax

__property int SocketDNSPort = { read=FSocketDNSPort, write=FSetSocketDNSPort };

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (SFTPClient Component)

The timeout (in milliseconds) for each DNS query.

Syntax

__property int SocketDNSQueryTimeout = { read=FSocketDNSQueryTimeout, write=FSetSocketDNSQueryTimeout };

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketDNSServers Property (SFTPClient Component)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

__property String SocketDNSServers = { read=FSocketDNSServers, write=FSetSocketDNSServers };

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (SFTPClient Component)

The timeout (in milliseconds) for the whole resolution process.

Syntax

__property int SocketDNSTotalTimeout = { read=FSocketDNSTotalTimeout, write=FSetSocketDNSTotalTimeout };

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (SFTPClient Component)

The maximum number of bytes to read from the socket, per second.

Syntax

__property int SocketIncomingSpeedLimit = { read=FSocketIncomingSpeedLimit, write=FSetSocketIncomingSpeedLimit };

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (SFTPClient Component)

The local network interface to bind the socket to.

Syntax

__property String SocketLocalAddress = { read=FSocketLocalAddress, write=FSetSocketLocalAddress };

Default Value

""

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (SFTPClient Component)

The local port number to bind the socket to.

Syntax

__property int SocketLocalPort = { read=FSocketLocalPort, write=FSetSocketLocalPort };

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (SFTPClient Component)

The maximum number of bytes to write to the socket, per second.

Syntax

__property int SocketOutgoingSpeedLimit = { read=FSocketOutgoingSpeedLimit, write=FSetSocketOutgoingSpeedLimit };

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (SFTPClient Component)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

__property int SocketTimeout = { read=FSocketTimeout, write=FSetSocketTimeout };

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (SFTPClient Component)

Enables or disables IP protocol version 6.

Syntax

__property bool SocketUseIPv6 = { read=FSocketUseIPv6, write=FSetSocketUseIPv6 };

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

SSHSettingsAutoAdjustCiphers Property (SFTPClient Component)

Whether the SSH client should adjust its list of supported ciphers 'on-the-fly' for greater compatibility with the server it is connecting to.

Syntax

__property bool SSHSettingsAutoAdjustCiphers = { read=FSSHSettingsAutoAdjustCiphers, write=FSetSSHSettingsAutoAdjustCiphers };

Default Value

true

Remarks

Whether the SSH client should adjust its list of supported ciphers 'on-the-fly' for greater compatibility with the server it is connecting to.

Data Type

Boolean

SSHSettingsBaseConfiguration Property (SFTPClient Component)

Allows to choose base configuration of SSH settings, tuned up for different purposes such as high security or higher compatibility.

Syntax

__property TsbxSFTPClientSSHSettingsBaseConfigurations SSHSettingsBaseConfiguration = { read=FSSHSettingsBaseConfiguration, write=FSetSSHSettingsBaseConfiguration };
enum TsbxSFTPClientSSHSettingsBaseConfigurations { stpcDefault=0, stpcCompatible=1, stpcComprehensiveInsecure=2, stpcHighlySecure=3 };

Default Value

stpcDefault

Remarks

Allows to choose base configuration of SSH settings, tuned up for different purposes such as high security or higher compatibility.

Data Type

Integer

SSHSettingsCompressionAlgorithms Property (SFTPClient Component)

A list of session compression algorithms separated with commas or semicolons.

Syntax

__property String SSHSettingsCompressionAlgorithms = { read=FSSHSettingsCompressionAlgorithms, write=FSetSSHSettingsCompressionAlgorithms };

Default Value

""

Remarks

A list of session compression algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all compression algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of compression algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported compression algorithms is provided below:

  • none
  • zlib
  • zlib@openssh.com

Data Type

String

SSHSettingsCompressionLevel Property (SFTPClient Component)

Possible values for the Compression Level range from 0 (minimum compression) to 9 (maximum compression).

Syntax

__property int SSHSettingsCompressionLevel = { read=FSSHSettingsCompressionLevel, write=FSetSSHSettingsCompressionLevel };

Default Value

6

Remarks

Possible values for the Compression Level range from 0 (minimum compression) to 9 (maximum compression). This setting is ignored if compression wasn't accepted.

Data Type

Integer

SSHSettingsDefaultWindowSize Property (SFTPClient Component)

The SSH window size specifies how many bytes the client can send to the server in the command channel without obtaining pre-authorization for the further send from the server.

Syntax

__property int SSHSettingsDefaultWindowSize = { read=FSSHSettingsDefaultWindowSize, write=FSetSSHSettingsDefaultWindowSize };

Default Value

2048000

Remarks

The SSH window size specifies how many bytes the client can send to the server in the command channel without obtaining pre-authorization for the further send from the server.

Data Type

Integer

SSHSettingsEncryptionAlgorithms Property (SFTPClient Component)

A list of session encryption algorithms separated with commas or semicolons.

Syntax

__property String SSHSettingsEncryptionAlgorithms = { read=FSSHSettingsEncryptionAlgorithms, write=FSetSSHSettingsEncryptionAlgorithms };

Default Value

""

Remarks

A list of session encryption algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all encryption algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of encryption algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported encryption algorithms is provided below:

  • 3des-cbc
  • blowfish-cbc
  • twofish256-cbc
  • twofish192-cbc
  • twofish128-cbc
  • aes256-cbc
  • aes192-cbc
  • aes128-cbc
  • serpent256-cbc
  • serpent192-cbc
  • serpent128-cbc
  • arcfour
  • idea-cbc
  • cast128-cbc
  • none
  • des-cbc
  • aes128-ctr
  • aes192-ctr
  • aes256-ctr
  • 3des-ctr
  • blowfish-ctr
  • twofish128-ctr
  • twofish192-ctr
  • twofish256-ctr
  • serpent128-ctr
  • serpent192-ctr
  • serpent256-ctr
  • idea-ctr
  • cast128-ctr
  • arcfour128
  • arcfour256
  • aes128-gcm
  • aes256-gcm
  • aes128-gcm@openssh.com
  • aes256-gcm@openssh.com
  • chacha20-poly1305
  • chacha20-poly1305@openssh.com

Data Type

String

SSHSettingsForceCompression Property (SFTPClient Component)

Whether the SSH client should explicitly request compression.

Syntax

__property bool SSHSettingsForceCompression = { read=FSSHSettingsForceCompression, write=FSetSSHSettingsForceCompression };

Default Value

false

Remarks

Whether the SSH client should explicitly request compression.

If ForceCompression is False, compression will be used only if the server doesn't support algorithms without compression.

Data Type

Boolean

SSHSettingsGSSAuthTypes Property (SFTPClient Component)

A comma-separated list of authentication types.

Syntax

__property String SSHSettingsGSSAuthTypes = { read=FSSHSettingsGSSAuthTypes, write=FSetSSHSettingsGSSAuthTypes };

Default Value

""

Remarks

A comma-separated list of authentication types. Two types are currently supported: gssapi-with-mic and gssapi-keyex.

Data Type

String

SSHSettingsGSSDelegateCreds Property (SFTPClient Component)

Switches credential delegation on or off.

Syntax

__property bool SSHSettingsGSSDelegateCreds = { read=FSSHSettingsGSSDelegateCreds, write=FSetSSHSettingsGSSDelegateCreds };

Default Value

false

Remarks

Switches credential delegation on or off.

Data Type

Boolean

SSHSettingsGSSHostname Property (SFTPClient Component)

The GSS host name, in form of a FQDN (e.

Syntax

__property String SSHSettingsGSSHostname = { read=FSSHSettingsGSSHostname, write=FSetSSHSettingsGSSHostname };

Default Value

""

Remarks

The GSS host name, in form of a FQDN (e.g. hostname.com), a principal name (e.g. 'host@hostname.com), or a cross-real ticket-granting ticket (e.g. krbtgt/test.com@example.com).

Data Type

String

SSHSettingsGSSLib Property (SFTPClient Component)

A path to the GSS-API library (DLL or SO).

Syntax

__property String SSHSettingsGSSLib = { read=FSSHSettingsGSSLib, write=FSetSSHSettingsGSSLib };

Default Value

""

Remarks

A path to the GSS-API library (DLL or SO).

Data Type

String

SSHSettingsGSSMechanisms Property (SFTPClient Component)

A comma-separated list of GSS mechanisms to use.

Syntax

__property String SSHSettingsGSSMechanisms = { read=FSSHSettingsGSSMechanisms, write=FSetSSHSettingsGSSMechanisms };

Default Value

""

Remarks

A comma-separated list of GSS mechanisms to use. Two values are currently supported: lib and SSPI.

Data Type

String

SSHSettingsGSSProtocols Property (SFTPClient Component)

A comma-separated list of SSPI protocols.

Syntax

__property String SSHSettingsGSSProtocols = { read=FSSHSettingsGSSProtocols, write=FSetSSHSettingsGSSProtocols };

Default Value

""

Remarks

A comma-separated list of SSPI protocols. Two protocols are currently supported: kerberos and NTLM.

Data Type

String

SSHSettingsHandshakeTimeout Property (SFTPClient Component)

Specifies the maximal time for the SSH handshake to proceed, in seconds.

Syntax

__property int SSHSettingsHandshakeTimeout = { read=FSSHSettingsHandshakeTimeout, write=FSetSSHSettingsHandshakeTimeout };

Default Value

45

Remarks

Specifies the maximal time for the SSH handshake to proceed, in seconds. If the handshake is not completed within this period, the session is aborted.

Data Type

Integer

SSHSettingsKexAlgorithms Property (SFTPClient Component)

A list of key exchange algorithms separated with commas or semicolons.

Syntax

__property String SSHSettingsKexAlgorithms = { read=FSSHSettingsKexAlgorithms, write=FSetSSHSettingsKexAlgorithms };

Default Value

""

Remarks

A list of key exchange algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all key exchange algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of key exchange algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported kex algorithms is provided below:

  • diffie-hellman-group-exchange-sha1
  • diffie-hellman-group1-sha1
  • diffie-hellman-group14-sha1
  • diffie-hellman-group-exchange-sha256
  • rsa1024-sha1
  • rsa2048-sha256
  • ecdh-sha2-nistp256
  • ecdh-sha2-nistp384
  • ecdh-sha2-nistp521
  • ecdh-sha2-nistk163
  • ecdh-sha2-nistp192
  • ecdh-sha2-nistp224
  • ecdh-sha2-nistk233
  • ecdh-sha2-nistb233
  • ecdh-sha2-nistk283
  • ecdh-sha2-nistk409
  • ecdh-sha2-nistb409
  • ecdh-sha2-nistt571
  • ecdh-sha2-curve25519
  • curve25519-sha256@libssh.org
  • curve448-sha512@libssh.org
  • diffie-hellman-group14-sha256
  • diffie-hellman-group15-sha512
  • diffie-hellman-group16-sha512
  • diffie-hellman-group17-sha512
  • diffie-hellman-group18-sha512

Data Type

String

SSHSettingsMacAlgorithms Property (SFTPClient Component)

A list of MAC (for message authentication code ) algorithms separated with commas or semicolons.

Syntax

__property String SSHSettingsMacAlgorithms = { read=FSSHSettingsMacAlgorithms, write=FSetSSHSettingsMacAlgorithms };

Default Value

""

Remarks

A list of MAC (for message authentication code) algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all MAC algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of MAC algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported MAC algorithms is provided below:

  • hmac-sha1
  • hmac-sha1-96
  • hmac-md5
  • hmac-md5-96
  • none
  • hmac-ripemd160
  • hmac-ripemd
  • hmac-ripemd160@openssh.com
  • hmac-sha256@ssh.com
  • hmac-sha256-96@ssh.com
  • umac-32@openssh.com
  • umac-64@openssh.com
  • umac-96@openssh.com
  • umac-128@openssh.com
  • hmac-sha2-256
  • hmac-sha2-512
  • aes128-gcm
  • aes256-gcm
  • chacha20-poly1305@openssh.com
  • hmac-sha2-256-etm@openssh.com
  • hmac-sha2-512-etm@openssh.com

Data Type

String

SSHSettingsMaxSSHPacketSize Property (SFTPClient Component)

Specifies the maximum length of one SSH packet in bytes.

Syntax

__property int SSHSettingsMaxSSHPacketSize = { read=FSSHSettingsMaxSSHPacketSize, write=FSetSSHSettingsMaxSSHPacketSize };

Default Value

262144

Remarks

Specifies the maximum length of one SSH packet in bytes.

Data Type

Integer

SSHSettingsMinWindowSize Property (SFTPClient Component)

Specifies the minimal internal window size.

Syntax

__property int SSHSettingsMinWindowSize = { read=FSSHSettingsMinWindowSize, write=FSetSSHSettingsMinWindowSize };

Default Value

2048

Remarks

Specifies the minimal internal window size. When the minimal window size is reached, the 'window extension' request is sent to the server. This request notifies the server that the window was extended, and it can send more data.

Data Type

Integer

SSHSettingsObfuscateHandshake Property (SFTPClient Component)

Enables or disables handshake obfuscation.

Syntax

__property bool SSHSettingsObfuscateHandshake = { read=FSSHSettingsObfuscateHandshake, write=FSetSSHSettingsObfuscateHandshake };

Default Value

false

Remarks

Enables or disables handshake obfuscation.

Data Type

Boolean

SSHSettingsObfuscationPassword Property (SFTPClient Component)

Specifies the password used to encrypt the handshake when ObfuscateHandshake is set.

Syntax

__property String SSHSettingsObfuscationPassword = { read=FSSHSettingsObfuscationPassword, write=FSetSSHSettingsObfuscationPassword };

Default Value

""

Remarks

Specifies the password used to encrypt the handshake when ObfuscateHandshake is set.

Data Type

String

SSHSettingsPublicKeyAlgorithms Property (SFTPClient Component)

A list of public key algorithms separated with commas or semicolons.

Syntax

__property String SSHSettingsPublicKeyAlgorithms = { read=FSSHSettingsPublicKeyAlgorithms, write=FSetSSHSettingsPublicKeyAlgorithms };

Default Value

""

Remarks

A list of public key algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all public key algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of public key algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported public key algorithms is provided below:

  • ssh-dss
  • ssh-rsa
  • x509v3-sign-rsa
  • x509v3-sign-dss
  • spki-sign-rsa,
  • spki-sign-dss
  • pgp-sign-rsa
  • pgp-sign-dss
  • ecdsa-sha2-nistp256
  • ecdsa-sha2-nistp384
  • ecdsa-sha2-nistp521
  • ecdsa-sha2-nistk163
  • ecdsa-sha2-nistp192
  • ecdsa-sha2-nistp224
  • ecdsa-sha2-nistk233
  • ecdsa-sha2-nistb233
  • ecdsa-sha2-nistk283
  • ecdsa-sha2-nistk409
  • ecdsa-sha2-nistb409
  • ecdsa-sha2-nistt571,
  • ecdsa-sha2-curve25519
  • x509v3-ssh-rsa
  • x509v3-ssh-dss
  • x509v3-rsa2048-sha256
  • x509v3-ecdsa-sha2-nistp256
  • x509v3-ecdsa-sha2-nistp384
  • x509v3-ecdsa-sha2-nistp521
  • x509v3-ecdsa-sha2-nistk163
  • x509v3-ecdsa-sha2-nistp192
  • x509v3-ecdsa-sha2-nistp224
  • x509v3-ecdsa-sha2-nistk233
  • x509v3-ecdsa-sha2-nistb233
  • x509v3-ecdsa-sha2-nistk283
  • x509v3-ecdsa-sha2-nistk409
  • x509v3-ecdsa-sha2-nistb409
  • x509v3-ecdsa-sha2-nistt571
  • x509v3-ecdsa-sha2-curve25519
  • ssh-ed25519
  • ssh-ed448
  • rsa-sha2-256
  • rsa-sha2-512

Data Type

String

SSHSettingsRequestPasswordChange Property (SFTPClient Component)

Whether to request a password change when connecting.

Syntax

__property bool SSHSettingsRequestPasswordChange = { read=FSSHSettingsRequestPasswordChange, write=FSetSSHSettingsRequestPasswordChange };

Default Value

false

Remarks

Whether to request a password change when connecting.

Data Type

Boolean

SSHSettingsSoftwareName Property (SFTPClient Component)

The name to be used by the component to identify itself.

Syntax

__property String SSHSettingsSoftwareName = { read=FSSHSettingsSoftwareName, write=FSetSSHSettingsSoftwareName };

Default Value

"SecureBlackbox"

Remarks

The name to be used by the component to identify itself.

Data Type

String

SSHSettingsTrustAllKeys Property (SFTPClient Component)

Enables or disables explicit trust to all server keys.

Syntax

__property bool SSHSettingsTrustAllKeys = { read=FSSHSettingsTrustAllKeys, write=FSetSSHSettingsTrustAllKeys };

Default Value

false

Remarks

Enables or disables explicit trust to all server keys. Use with care.

Data Type

Boolean

SSHSettingsUseAuthAgent Property (SFTPClient Component)

Enables or disables the use of external key agent, such as Putty key agent.

Syntax

__property bool SSHSettingsUseAuthAgent = { read=FSSHSettingsUseAuthAgent, write=FSetSSHSettingsUseAuthAgent };

Default Value

false

Remarks

Enables or disables the use of external key agent, such as Putty key agent.

Data Type

Boolean

SSHSettingsVersions Property (SFTPClient Component)

Specifies enabled SSH protocol versions (1 or 2).

Syntax

__property int SSHSettingsVersions = { read=FSSHSettingsVersions, write=FSetSSHSettingsVersions };

Default Value

1

Remarks

Specifies enabled SSH protocol versions (1 or 2).

Data Type

Integer

TrustedKeysFile Property (SFTPClient Component)

A file containing the keys of authorized servers.

Syntax

__property String TrustedKeysFile = { read=FTrustedKeysFile, write=FSetTrustedKeysFile };

Default Value

""

Remarks

Use this property to provide a path to the 'authorized_keys' file to be used by the client.

Data Type

String

UploadBlockSize Property (SFTPClient Component)

The upload block size in bytes.

Syntax

__property int UploadBlockSize = { read=FUploadBlockSize, write=FSetUploadBlockSize };

Default Value

32256

Remarks

Use this property to manually control the size of upload blocks. Typically you will only need to adjust this property if the default transfer settings (AutoAdjustTransferBlock) don't work.

Data Type

Integer

Username Property (SFTPClient Component)

The client's username to authenticate to the server.

Syntax

__property String Username = { read=FUsername, write=FSetUsername };

Default Value

""

Remarks

Use this property to provide an authentication username (login). This property is only applicable for password-based and keyboard-interactive authentication types.

Data Type

String

UseUTF8 Property (SFTPClient Component)

Enables UTF8 for all string content.

Syntax

__property bool UseUTF8 = { read=FUseUTF8, write=FSetUseUTF8 };

Default Value

false

Remarks

If UseUTF8 is true, the component expects all downloaded filenames to be encoded in UTF-8. Set UseUTF8 to false if you connect to a server that does not support UTF8 (e.g., OpenSSH). In this case the file names will be interpreted in the default character set.

Data Type

Boolean

Version Property (SFTPClient Component)

The SFTP version negotiated.

Syntax

__property int Version = { read=FVersion };

Default Value

0

Remarks

Use this property to get the negotiated SFTP version.

This property is read-only.

Data Type

Integer

AbsolutePath Method (SFTPClient Component)

Requests the absolute path for a relative path.

Syntax

String __fastcall AbsolutePath(String RemotePath);

Remarks

Use this method to ask the SFTP server to convert a relative path to an absolute.

ChangeDir Method (SFTPClient Component)

Changes current working directory on the server.

Syntax

void __fastcall ChangeDir(String RemoteDir);

Remarks

Changes current working directory on the server to RemoteDir.

Config Method (SFTPClient Component)

Sets or retrieves a configuration setting.

Syntax

String __fastcall Config(String ConfigurationString);

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Connect Method (SFTPClient Component)

Connects to an SFTP server.

Syntax

void __fastcall Connect(String Address, int Port);

Remarks

Use this method to connect to the SFTP server identified via its Address and Port.

CreateLink Method (SFTPClient Component)

Creates a symbolic or hard link to a remote file.

Syntax

void __fastcall CreateLink(String LinkPath, String TargetPath, bool HardLink);

Remarks

Use this method to create a symbolic or hard link on the server. Provide the name of the new link object via the LinkPath parameter, and the destinating file or directory path via the TargetPath parameter. HardLink specifies whether the new link should be hard (true) or symbolic (false).

DelDir Method (SFTPClient Component)

Removes directory from the SFTP server.

Syntax

void __fastcall DelDir(String RemoteDir);

Remarks

DelFile Method (SFTPClient Component)

Deletes a file from the SFTP server.

Syntax

void __fastcall DelFile(String RemoteFile);

Remarks

DelFiles Method (SFTPClient Component)

Deletes a group of files from the SFTP server.

Syntax

void __fastcall DelFiles(String RemotePath, String Mask, bool CaseSensitive, bool Recursive);

Remarks

DirExists Method (SFTPClient Component)

Checks if a directory exists on the SFTP server.

Syntax

bool __fastcall DirExists(String RemoteDir);

Remarks

RemoteDir specifies the name of the remote directory to check for existence.

Disconnect Method (SFTPClient Component)

Disconnects from the SFTP server.

Syntax

void __fastcall Disconnect();

Remarks

Call this method to disconnect from the SFTP server.

DoAction Method (SFTPClient Component)

Performs an additional action.

Syntax

String __fastcall DoAction(String ActionID, String ActionParams);

Remarks

DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

DownloadBytes Method (SFTPClient Component)

Downloads a file from the server into an array of bytes.

Syntax

DynamicArray<Byte> __fastcall DownloadBytes(String RemoteFile);

Remarks

Use this method to download RemoteFile into a byte array.

DownloadFile Method (SFTPClient Component)

Downloads a file from the SFTP server.

Syntax

void __fastcall DownloadFile(String RemoteFile, String LocalFile);

Remarks

Use this method to download RemoteFile into the location specified by LocalFile.

DownloadFiles Method (SFTPClient Component)

Downloads multiple files from the SFTP server.

Syntax

void __fastcall DownloadFiles(String RemotePath, String LocalDir);

Remarks

RemotePath contains a file mask or regular expression by which the files are selected for download.

LocalDir specifies the local folder where the files should be saved.

ExecuteSSHCommand Method (SFTPClient Component)

Sends an SSH command to the server in the middle of SFTP session.

Syntax

DynamicArray<Byte> __fastcall ExecuteSSHCommand(String Command);

Remarks

Use this command to send an SSH command to the server in the middle of an SFTP session. The command is executed in a secondary channel, so the SFTP connection is not affected.

This method is suitable for simple commands that do not require interaction with the user. The call returns the command output.

ExtensionCmd Method (SFTPClient Component)

Sends an extension command to the server.

Syntax

DynamicArray<Byte> __fastcall ExtensionCmd(String Extn, DynamicArray<Byte> DataBuffer);

Remarks

Use this method to send an extension command to the SFTP server. Provide the extension type via the Extn parameter, and the request body via the DataBuffer parameter.

Upon completion of the command, the method returns the response as received from the server.

FileExists Method (SFTPClient Component)

Checks whether a file exists on the server.

Syntax

bool __fastcall FileExists(String RemoteFile);

Remarks

Use this method to check if a RemoteFile exists on the server.

GetCurrentDir Method (SFTPClient Component)

Returns the current directory on the SFTP server.

Syntax

String __fastcall GetCurrentDir();

Remarks

Use this method to retrieve the current directory as stored by the component. This is a virtualized current directory, as SFTP protocol does not maintain a concept of the current directory.

GetFileSize Method (SFTPClient Component)

Checks the size of a remote file.

Syntax

__int64 __fastcall GetFileSize(String RemoteFile);

Remarks

Returns the size of the RemoteFile.

ListDir Method (SFTPClient Component)

Lists the content of the current remote directory.

Syntax

String __fastcall ListDir(bool IncludeFiles, bool IncludeDirectories);

Remarks

IncludeFiles specifies whether file names and symlinks should be included in the results. IncludeDirectories specifies whether directory names should be included in the result.

Upon receiving the listing, the component will report each entry in it via ListEntry event.

MakeDir Method (SFTPClient Component)

Creates a new directory on the server.

Syntax

void __fastcall MakeDir(String RemoteDir);

Remarks

RemoteDir specifies the name of the new directory.

RenameFile Method (SFTPClient Component)

Renames a file.

Syntax

void __fastcall RenameFile(String SourceFile, String DestFile);

Remarks

Use this method to rename a remote file. Provide the old and the new name via SourceFile and DestFile parameters.

RequestAttributes Method (SFTPClient Component)

Requests attributes of the remote file.

Syntax

String __fastcall RequestAttributes(String RemotePath, bool FollowSymLinks);

Remarks

Use this method to request attributes of a remote file. Pass the name of the file via the RemotePath parameter, and use FollowSymLinks to specify whether symbolic links should be resolved.

The method returns the list of attributes as a line of semicolon-separated entries: Size=78220;Owner=user@system;Group=none@system;Permissions=432;ATime=2020-04-28 08:21:00.295;MTime=2020-04-28 08:21:00.302;CTime=2020-04-28 08:21:00.295;AttribBits=24;LinkCount=1.

SetAttributes Method (SFTPClient Component)

Sets the attributes upon a remote file.

Syntax

void __fastcall SetAttributes(String RemotePath, String Attributes);

Remarks

Use this method to set the attributes of a remote file.

UploadBytes Method (SFTPClient Component)

Uploads a byte array to the server.

Syntax

void __fastcall UploadBytes(DynamicArray<Byte> Bytes, String RemoteFile);

Remarks

Use this method to upload Bytes or its part to RemoteFile on the server.

UploadFile Method (SFTPClient Component)

Uploads a file to the server.

Syntax

void __fastcall UploadFile(String LocalFile, String RemoteFile);

Remarks

Use this method to upload LocalFile to the RemoteFile location on the server.

UploadFiles Method (SFTPClient Component)

Uploads multiple files to the server.

Syntax

void __fastcall UploadFiles(String LocalPath, String RemoteDir);

Remarks

Use this property to upload a batch of files to the server.

LocalPath specifies a wildcard or regular expression by which the local files are picked for uploading. RemoteDir specifies the location on the server where these files should be saved.

AuthAttempt Event (SFTPClient Component)

Fires when an authentication attempt is performed.

Syntax

typedef struct {
  int AuthType;
} TsbxSFTPClientAuthAttemptEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientAuthAttemptEvent)(System::TObject* Sender, TsbxSFTPClientAuthAttemptEventParams *e);
__property TsbxSFTPClientAuthAttemptEvent OnAuthAttempt = { read=FOnAuthAttempt, write=FOnAuthAttempt };

Remarks

This event signals the start of an authentication attempt. The AuthType parameter specifies the authentication type. This event may be fired more than once if the client tries different authentication methods one after another.

Supported authentication types:

atRhosts0x01RHOSTS file authentication. Rarely used today.

atPublicKey0x02Public key (sometimes called private key) authentication

atPassword0x04Password-based authentication

atHostbased0x08Hostbased authentication

atKeyboard0x10Keyboard-interactive authentication. This is often used in place of generic password authentication.

atGssWithMic0x20GSS authentication

atGssKeyex0x40GSS authentication with key exchange

atPublicKeyAgent0x80Public key agent authentication

AuthFailed Event (SFTPClient Component)

Fires if an authentication attempt fails.

Syntax

typedef struct {
  int AuthType;
} TsbxSFTPClientAuthFailedEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientAuthFailedEvent)(System::TObject* Sender, TsbxSFTPClientAuthFailedEventParams *e);
__property TsbxSFTPClientAuthFailedEvent OnAuthFailed = { read=FOnAuthFailed, write=FOnAuthFailed };

Remarks

This event fires if an authentication attempt fails (for example, if a bad password had been provided). AuthType parameter indicates the authentication type.

AuthFailed may be fired more than once, depending on the configured authentication parameters and the value assigned to the AuthAttempts property.

This event does not necessarily lead to connection abortion, as the client may still have a chance of authenticating with a different method.

Supported authentication types:

atRhosts0x01RHOSTS file authentication. Rarely used today.

atPublicKey0x02Public key (sometimes called private key) authentication

atPassword0x04Password-based authentication

atHostbased0x08Hostbased authentication

atKeyboard0x10Keyboard-interactive authentication. This is often used in place of generic password authentication.

atGssWithMic0x20GSS authentication

atGssKeyex0x40GSS authentication with key exchange

atPublicKeyAgent0x80Public key agent authentication

AuthSucceeded Event (SFTPClient Component)

Reports a successful authentication.

Syntax

typedef struct {
} TsbxSFTPClientAuthSucceededEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientAuthSucceededEvent)(System::TObject* Sender, TsbxSFTPClientAuthSucceededEventParams *e);
__property TsbxSFTPClientAuthSucceededEvent OnAuthSucceeded = { read=FOnAuthSucceeded, write=FOnAuthSucceeded };

Remarks

This event marks the completion of the authentication procedure, and signifies transition to the SSH connection subprotocol.

Banner Event (SFTPClient Component)

Reports the receipt of the Welcome message from the server.

Syntax

typedef struct {
  DynamicArray Text;
  DynamicArray Language;
} TsbxSFTPClientBannerEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientBannerEvent)(System::TObject* Sender, TsbxSFTPClientBannerEventParams *e);
__property TsbxSFTPClientBannerEvent OnBanner = { read=FOnBanner, write=FOnBanner };

Remarks

The component fires this event when it receives a welcome message from the server. Use the Text parameter to access the encoded message.

Disconnect Event (SFTPClient Component)

Reports SFTP connection closure.

Syntax

typedef struct {
  int CloseReason;
} TsbxSFTPClientDisconnectEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientDisconnectEvent)(System::TObject* Sender, TsbxSFTPClientDisconnectEventParams *e);
__property TsbxSFTPClientDisconnectEvent OnDisconnect = { read=FOnDisconnect, write=FOnDisconnect };

Remarks

The component fires this event to report connection closure. No more SFTP activity could be done after the disconnect.

Error Event (SFTPClient Component)

Information about errors during SFTP connection.

Syntax

typedef struct {
  int ErrorCode;
  String Description;
} TsbxSFTPClientErrorEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientErrorEvent)(System::TObject* Sender, TsbxSFTPClientErrorEventParams *e);
__property TsbxSFTPClientErrorEvent OnError = { read=FOnError, write=FOnError };

Remarks

The event is fired in case of exceptional conditions during data transfer.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of error codes please refer to SFTP.

ExternalSign Event (SFTPClient Component)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

typedef struct {
  String OperationId;
  String HashAlgorithm;
  String Pars;
  String Data;
  String SignedData;
} TsbxSFTPClientExternalSignEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientExternalSignEvent)(System::TObject* Sender, TsbxSFTPClientExternalSignEventParams *e);
__property TsbxSFTPClientExternalSignEvent OnExternalSign = { read=FOnExternalSign, write=FOnExternalSign };

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

FileOperation Event (SFTPClient Component)

Signifies the start of a file transfer operation.

Syntax

typedef struct {
  int Operation;
  String RemotePath;
  String LocalPath;
  bool Skip;
  bool Cancel;
} TsbxSFTPClientFileOperationEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientFileOperationEvent)(System::TObject* Sender, TsbxSFTPClientFileOperationEventParams *e);
__property TsbxSFTPClientFileOperationEvent OnFileOperation = { read=FOnFileOperation, write=FOnFileOperation };

Remarks

This event is fired each time the component starts an upload or download operation within a multi-file call. Operation defines the operation about to start, RemotePath specifies the name and path to the remote file, and LocalPath specifies the name and path to the local file.

If needed, set Skip to true to ignore the current file, or Cancel to abort the whole batch.

Supported operations:

csfoDownloadFile0Download file

csfoUploadFile1Upload file

csfoDeleteFile2Delete file

csfoMakeDir3Make directory

FileOperationResult Event (SFTPClient Component)

Signifies the completion of a file transfer operation.

Syntax

typedef struct {
  int Operation;
  String RemotePath;
  String LocalPath;
  int ErrorCode;
  String Comment;
  bool Cancel;
} TsbxSFTPClientFileOperationResultEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientFileOperationResultEvent)(System::TObject* Sender, TsbxSFTPClientFileOperationResultEventParams *e);
__property TsbxSFTPClientFileOperationResultEvent OnFileOperationResult = { read=FOnFileOperationResult, write=FOnFileOperationResult };

Remarks

This event is fired each time the component completes a file transfer within a multi-file call. Operation defines the operation performed on the file, RemotePath specifies the name and path to the remote file, and LocalPath specifies the name and path to the local file.

ErrorCode and Comment return the code and textual description of the error, if it was encountered.

Set Cancel to True to cancel the multi-file operation.

Supported operations:

csfoDownloadFile0Download file

csfoUploadFile1Upload file

csfoDeleteFile2Delete file

csfoMakeDir3Make directory

KnownKeyReceived Event (SFTPClient Component)

Signals that the server has introduced itself with a known key.

Syntax

typedef struct {
  String Algorithm;
  int Bits;
  String FingerprintSHA256;
} TsbxSFTPClientKnownKeyReceivedEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientKnownKeyReceivedEvent)(System::TObject* Sender, TsbxSFTPClientKnownKeyReceivedEventParams *e);
__property TsbxSFTPClientKnownKeyReceivedEvent OnKnownKeyReceived = { read=FOnKnownKeyReceived, write=FOnKnownKeyReceived };

Remarks

The component fires this event to tell the application that the server has introduced itself with a known key from TrustedKeysFile.

The details of the key are provided: Algorithm and Bits specify the key algorithm and the number of bits. FingerprintSHA256 contains the key's fingerprint.

Use ServerKey to access more key details.

ListEntry Event (SFTPClient Component)

Reports a directory listing entry to the application.

Syntax

typedef struct {
  String Filename;
} TsbxSFTPClientListEntryEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientListEntryEvent)(System::TObject* Sender, TsbxSFTPClientListEntryEventParams *e);
__property TsbxSFTPClientListEntryEvent OnListEntry = { read=FOnListEntry, write=FOnListEntry };

Remarks

The component fires this event to report a directory listing entry to the application. FileName contains the entry name.

Use CurrentListEntry to access the details of the entry.

Notification Event (SFTPClient Component)

This event notifies the application about an underlying control flow event.

Syntax

typedef struct {
  String EventID;
  String EventParam;
} TsbxSFTPClientNotificationEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientNotificationEvent)(System::TObject* Sender, TsbxSFTPClientNotificationEventParams *e);
__property TsbxSFTPClientNotificationEvent OnNotification = { read=FOnNotification, write=FOnNotification };

Remarks

The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

PasswordChangeRequest Event (SFTPClient Component)

Signals that the server requests a password change.

Syntax

typedef struct {
  String Prompt;
  String NewPassword;
  bool Cancel;
} TsbxSFTPClientPasswordChangeRequestEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientPasswordChangeRequestEvent)(System::TObject* Sender, TsbxSFTPClientPasswordChangeRequestEventParams *e);
__property TsbxSFTPClientPasswordChangeRequestEvent OnPasswordChangeRequest = { read=FOnPasswordChangeRequest, write=FOnPasswordChangeRequest };

Remarks

The component fires this event to pass the password change request from the server to the application. This event is fired during the SSH handshake.

PrivateKeyNeeded Event (SFTPClient Component)

Asks the application for the client's private key.

Syntax

typedef struct {
  bool Skip;
} TsbxSFTPClientPrivateKeyNeededEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientPrivateKeyNeededEvent)(System::TObject* Sender, TsbxSFTPClientPrivateKeyNeededEventParams *e);
__property TsbxSFTPClientPrivateKeyNeededEvent OnPrivateKeyNeeded = { read=FOnPrivateKeyNeeded, write=FOnPrivateKeyNeeded };

Remarks

The component fires this event if the public key provided in Key was accepted by the server, but no private key is available for it.

Use this event handler to attach the private key to your Key. The component will pick the key up and continue the authentication.

Progress Event (SFTPClient Component)

Fires periodically during the data transfer.

Syntax

typedef struct {
  __int64 Total;
  __int64 Current;
  bool Cancel;
} TsbxSFTPClientProgressEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientProgressEvent)(System::TObject* Sender, TsbxSFTPClientProgressEventParams *e);
__property TsbxSFTPClientProgressEvent OnProgress = { read=FOnProgress, write=FOnProgress };

Remarks

Use this event to check the progress of an upload or download operation. Total indicates the total number of bytes to be transferred; Current specifies how much data has been transferred so far, and Cancel gives you a chance to cancel the operation.

UnknownKeyReceived Event (SFTPClient Component)

Signals that the server has introduced itself with an unknown key.

Syntax

typedef struct {
  String Algorithm;
  int Bits;
  String FingerprintSHA256;
  int Action;
} TsbxSFTPClientUnknownKeyReceivedEventParams;
typedef void __fastcall (__closure *TsbxSFTPClientUnknownKeyReceivedEvent)(System::TObject* Sender, TsbxSFTPClientUnknownKeyReceivedEventParams *e);
__property TsbxSFTPClientUnknownKeyReceivedEvent OnUnknownKeyReceived = { read=FOnUnknownKeyReceived, write=FOnUnknownKeyReceived };

Remarks

The component fires this event to tell the application that the server has introduced itself with a key not present in TrustedKeysFile.

The details of the key are provided: Algorithm and Bits specify the key algorithm and the number of bits. FingerprintSHA256 contains the key's fingerprint.

In this event handler, you need to make a decision whether to proceed with the connection. Use Action to tell the component what it should do with the key:

catAcceptOnce1Accept the key for the current session only.
catAcceptPermanently2Accept the key for the current session and store the key to the trusted keys list.
catReject3Reject the key and close the connection.
Note that accepting an unknown and unchecked key may be risky.

Config Settings (SFTPClient Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

SFTPClient Config Settings

AdjustFileTimes:   Whether file times should be adjusted after upload/download.

If this property value is True, file times (creation, access and last modification times) will be adjusted after upload/download operation.

ASCIIMode:   Whether ASCII transfer mode is used.

When this property is True, ASCII (text) transfer mode is used, otherwise the transfer is performed in binary mode.

AvailableSpace:   Returns details of server disk space availability. This protocol extension must be supported by the server for this request to work.

This config property returns the details of the server disk space. The information is provided in the form of semicolon-separated entries: BytesOnDevice, UnusedBytesOnDevice, BytesAvailableToUser, UnusedBytesAvailableToUser, BytesPerAllocationUnit. You can use this property without parameters, or provide a specific mounting point in brackets: AvailableSpace(./path).

CaseConversion:   Whether case conversion must be applied to file names as they are downloaded.

You can choose to: convert file names to upper case, convert file names to lower case, or to keep them as they are.

CaseSensitive:   Specifies if file paths are case-sensitive.

Set this property to True if all file names, paths and file masks should be case-sensitive.

CopyMode:   Defines what to do with each successfully copied file.

You could choose to: simply copy the file, delete each file's origin right after that file has been copied, or delete all original files only after all files have been copied.

DefOutboundBlockSize:   The default outbound block size.

Use this property to configure the outbound data block size.

DisablePacketFragmentation:   Enables or disables SSH packet fragmentation.

Use this property to enable or disable SSH packet fragmentation. This is one of the settings that is worth a look if encountering unexplained transfer issues.

ErrorOrigin:   Specifies whether the error is local or remote.

Use this property to check where the error took place.

ErrorSeverity:   Specifies whether the error is fatal.

Use this property to check whether the error is fatal or not.

FileHash:   Returns the hash of the specified file. This protocol extension must be supported by the server for this request to work.

Use this property to request the hash of a remote file. Pass the file name in brackets: FileHash(./path/file.ext). You can adjust the hash algorithm using the HashAlgorithm configuration setting.

HashAlgorithm:   The hash algorithm to use for the protocol operations.

Specifies the hash algorithm to use for file protocol operations, such as FileHash.

HomeDir:   Returns a user's home directory. This protocol extension must be supported by the server for this request to work.

Use this property to request a specific user's home directory on the server. Provide the username in brackets: HomeDir(user2).

IncomingSpeedLimit:   Specifies incoming speed limit.

Use this property to limit the maximum number of bytes per second that client may receive. The value of 0 (zero) means "no limitation".

KeepAlivePeriod:   The inactivity period after which a keep-alive signal will be sent.

Use this property to specify tunnel inactivity period (in milliseconds) after which a keep-alive signal will be sent. The default value is 0 (no keep-alive signals).

LocalCharset:   Charset used on the client machine.

This property specifies the charset used on the local client computer.

LocalNewLineConvention:   A character string for the end of line (EOL) indication on the local machine.

This property contains a character string for the end of line (EOL) indication on the local machine.

Mode:   The file open mode to use.

This property allows to provide a custom file upload mode.

NewLineConvention:   A character string for the end of line (EOL) indication on the server.

This property contains a character string for the end of line (EOL) indication used by the server. Usually its value is one of: 0x0d, 0x0d0x0a, 0x0a0x0d, or 0x0a, but it can differ for some servers.

OutgoingSpeedLimit:   Specifies incoming speed limit.

Use this property to limit the maximum number of bytes per second that client may send. The value of 0 (zero) means "no limitation".

PreserveExistingFileTimes:   Whether original file times should be restored upon transfer.

If the destination file exists and PreserveExistingFileTimes option is enabled, the component will remember the file's times before transfer, and restore them after the file has been transferred. The default value is False.

Recursive:   Whether subdirectories should also be scanned for matching files.

Set this property to True to indicate that subdirectories should also be scanned for matching files

RedirectStdErr:   Whether to redirect output to StdErr.

If this property is True, all output will be redirected to StdErr.

RemoteCharset:   Charset used on the server.

This property specifies the charset used on the server.

SFTPBufferSize:   The size of internal buffer used for data transfer.

Use this property to control the size of the internal buffers used for data transfer.

SFTPServerExecutableLocations:   Location of the SFTP server executable.

Specifies the location of the SFTP server executable.

StatVFS:   Returns VFS details. This protocol extension must be supported by the server for this request to work.

This config property returns the VFS details of the server file system. The information is provided in the form of semicolon-separated entries. You can use this property without parameters, or provide a specific mounting point in brackets: StatVFS(./).

StdErrData:   The buffer for writing StdErr data.

This property represents a buffer where StdErr data is written by the component.

TempFolder:   Returns the temporary directory offered by the server. This protocol extension must be supported by the server for this request to work.

Use this property to request a path to the temporary directory maintained by the server.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TreatZeroSizeAsUndefined:   Whether zero size returned by STAT should be considered as undefined.

This property specifies if the size of zero returned by the STAT command for a particular file should be considered as undefined. It makes sense to set this property to True, because some operating systems (e.g. Unix-based) return zero size for the files of certain type. For instance, most of the files contained in the /proc directory are reported as 0-sized, while actually not being empty.

UseStrictKeyExchange:   Specifies how strict key exchange is supported.

This setting controls whether strict key exchange (strict kex) is enabled to mitigate the Terrapin attack. When enabled, the component will indicate support for strict key exchange by automatically including the pseudo-algorithm kex-strict-c-v00@openssh.com for client components and kex-strict-s-v00@openssh.com for server components in the list of supported key exchange algorithms.

Since both client and server must implement strict key exchange to effectively mitigate the Terrapin attack, the component provides options to further control the behavior in different scenarios. Possible values for this setting are:

0Disabled. Strict key exchange is not supported in the component.
1 (default)Enabled, but not enforced. This setting enables strict key exchange, but if the remote host does not support strict key exchange the connection is still allowed to continue.
2Enabled, but reject affected algorithms if the remote host does not support strict key exchange. If the remote host supports strict key exchange all algorithms may be used. If the remote host does not support strict key exchange the connection will only continue if the selected encryption and MAC algorithms are not affected by the Terrapin attack.
3Required. If the remote host does not support strict key exchange the connection will fail.

UseTruncateFlagOnUpload:   whether to use the 'truncate' flag on file upload.

If this property is True, the existing files are opened truncated on upload, otherwise new files are created. The default value is True.

UseUTF8OnV3:   Whether to apply UTF-8 conversion for SFTP protocol versions 3 and lower.

If this property is True, UTF-8 encoding will be applied to file names for SFTP protocol versions 3 and lower.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the component.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the component.

Use this property to get cookies from the internal cookie storage of the component and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the components that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other components.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the component. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the component) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the component is set to "local", the property returns/restores the rules from/to the internal storage of the component. If StaticDNS of the component is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the components.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (SFTPClient Component)

SFTPClient Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Component is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
31457281   Unsupported file operation (SB_ERROR_SFTP_UNSUPPORTED_FILEOPERATION)