FTPClient Component

Properties   Methods   Events   Config Settings   Errors  

The FTPClient component provides client-side functionality for FTP and FTPS protocols.

Syntax

nsoftware.SecureBlackbox.Ftpclient

Remarks

FTPClient provides client-side support for the FTP (File Transfer Protocol) and FTPS (FTP-over-SSL) protocols. The FTPS protocol allows you to securely perform file transfer operations with a remote server over Transport Layer Security (TLS).

Note: TLS is a successor to the now deprecated SSL protocol, although the latter abbreviation is still widely used.

FTPClient is typically used in the following scenario:

  • Setting up the connection parameters
  • Connecting to the server and signing in
  • Performing file transfer operations
  • Closing the connection

Setting up the parameters

When working with FTP or FTP-over-TLS service you will often need to tune up several classes of settings:
  • Login credentials: these can be tuned up via the Username and Password properties.
  • TLS settings: these includes the TLS mode: explicit, implicit, or no TLS. You must get this setting right; otherwise you may not be able to connect. Use TLSSettings property to adjust this setting.
  • If your server requires you to authenticate with a certificate, you can provide one via the ClientChain property.
  • FTPClient validates the server certificate against the local security settings. If your server uses a custom or non-public PKI, you may need to provide the required trust anchors and CA certificates via the TrustedCertificates and KnownCertificates collections.
  • FTP protocol includes its own set of settings, such as PassiveMode, EncryptDataChannel, or AdjustPasvAddress. These may be configured on this stage, or later into the connection.
  • In some network environments, you may also need to make adjustments to SocketSettings and Proxy.

Connecting to the server and signing in

Call Connect to open the connection to the server. The component will use the provided credentials to sign you in automatically.

Performing file transfer operations

FTPClient offers the full set of FTP operations. These include file uploads (UploadFile or UploadBytes), file downloads (DownloadFile, DownloadBytes), and directory operations (ListDir, MakeDir).

Note that unlike SFTP, FTP only supports one transfer operation at a time. An ongoing operation should be completed or aborted before a new one can be started.

Closing the connection

Use Disconnect to close the FTP connection.

Useful info

During its work FTPClient communicates back via events. Progress event fires periodically during the transfer operation to let you know of the operation progress. ControlSend and ControlReceive report the protocol communication log. FileOperation and FileOperationResult report the start and completion of an individual transfer operation within a multi-file transfer call (such as UploadFiles).

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

AccountInfoParameters for the ACCT command.
AdjustPasvAddressEnables or disables automatic adjustment of passive-mode addresses.
BlockedCertificatesThe certificates that must be rejected as trust anchors.
ClientChainThe TLS client certificate chain.
ConnectedIndicates whether the component is connected to the server.
ControlChannelLogContains the control channel log of the FTP session.
ControlConnectionInfoReturns the details of the control connection setup.
CurrentListEntryContains the details of the file entry reported by ListEntry .
DataConnectionInfoReturns the details of the data connection setup.
EncryptDataChannelEnables or disables data channel encryption.
ExternalCryptoProvides access to external signing and DC parameters.
FIPSModeReserved.
KnownCertificatesAdditional certificates for chain validation.
KnownCRLsAdditional CRLs for chain validation.
KnownOCSPsAdditional OCSP responses for chain validation.
ModeZSwitches on data compression.
PassiveModeEnables or disables passive transfer mode.
PasswordThe connecting user's authentication password
ProxyThe proxy server settings.
RestartAtThe offset to restart the file transfer from.
ServerChainThe TLS server's certificate chain.
SocketSettingsManages network connection settings.
TLSSettingsManages TLS layer settings.
TransferTypeSets the file transfer mode.
TrustedCertificatesA list of trusted certificates for chain validation.
UsernameThe connecting user's username (login name)

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AbortAborts the previous FTP service command and any associated transfer of data.
AcctSends an Account command.
AppendBytesAppends a byte array to a server-side file.
AppendFileUploads a file to the server.
AppendStreamUploads a file to the server.
ChangeDirChanges the current directory.
ClearCommandChannelSends CCC (Clear Command Channel) command to the server.
ConfigSets or retrieves a configuration setting.
ConnectConnects to the FTP server.
DeleteDirDeletes a directory on the server.
DeleteFileDeletes a file on the server.
DirExistsChecks if a directory exists on the server.
DisconnectDisconnects from the server.
DoActionPerforms an additional action.
DownloadBytesDownloads a file from the server into an array of bytes.
DownloadFileDownloads a file from the server.
DownloadFilesDownloads multiple files from the server.
DownloadStreamDownloads a file from the server into a stream.
FileExistsChecks if a file exists on the server.
GetCurrentDirReturns the server-side current directory.
GetFileSizeReturns the size of a remote file.
ListDirLists the contents of a remote directory.
MakeDirCreates a new directory on the server.
NoopSends a NOOP command to the server.
RenameRenames a file.
SendCommandSends a custom command to the server.
UploadBytesUploads a byte array to the server.
UploadFileUploads a file to the server.
UploadFilesUploads multiple files to the server.
UploadStreamUploads a file to the server.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

ControlReceiveFires when data is received via the control channel.
ControlSendFires when data is about to be set via the control channel.
ErrorInformation about errors during data delivery.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
FileOperationMarks the start of a file transfer.
FileOperationResultReports the result of a file transfer operation.
ListEntryReports a single entry from the requested directory listing.
NotificationThis event notifies the application about an underlying control flow event.
ProgressReports the data transfer progress.
TextDataLineReports next transferred data line.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSPSKNotifies the application about the PSK key exchange.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AuthCmdAuthorization command to be used to request an explicit SSL session.
CaseConversionWhether file names and paths should be case-converted.
CaseSensitiveCase-sensitivity of file names and paths.
CloseQuietlySet this to true to avoid sending QUIT command on session closure.
ConcurrentConnectionsNumber of simultaneous connections for download.
CopyModeWhat to do with the originals of the copied files.
ErrorOriginSpecifies where the error has been originated.
ErrorSeverityError severity.
EventOriginIndicates the channel that has fired the event.
ExtHOSTSupportedWhether HOST extension is supported.
ExtMDTMSupportedWhether MDTM extension is supported.
ExtMFMTSupportedWhether MFMT extension is supported.
ExtMLSTSupportedWhether MLST extension is supported.
ExtOPTSUTF8SupportedWhether OPTS UTF8 extension is supported.
ExtRESTSupportedWhether REST extension is supported.
ExtSIZESupportedWhether SIZE extension is supported.
ExtXCRCSupportedWhether XCRC extension is supported.
ExtXMD5SupportedWhether XMD5 extension is supported.
FTPBufferSizeBuffer size in binary mode.
FTPTextBufferSizeBuffer size in text mode.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
ListenTimeoutListening socket timeout.
LocalNewLineConventionDefines the local newline convention.
MinSizeForConcurrentDownloadFiles bigger than this size will be downloaded concurrently.
ModeWhat to do if the destination file already exists.
OptionsVarious FTP options.
RecursiveWhether to scan subdirectories.
TempPathPath for storing temporary files.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TransferKeepAliveIntervalKeep-alive interval for the data channel transfers.
TransferTimeoutTimeout for data transfer in active mode.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseProxySettingsForDataChannelWhether the proxy settings should be applied to data channel.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the component.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client components should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AccountInfo Property (FTPClient Component)

Parameters for the ACCT command.

Syntax

public string AccountInfo { get; set; }
Public Property AccountInfo As String

Default Value

""

Remarks

Specifies the parameter for ACCT command. If AccountInfo is set, the client automatically sends ACCT command to the server during authentication.

AdjustPasvAddress Property (FTPClient Component)

Enables or disables automatic adjustment of passive-mode addresses.

Syntax

public bool AdjustPasvAddress { get; set; }
Public Property AdjustPasvAddress As Boolean

Default Value

True

Remarks

Occasional NAT'ed servers misbehave by returning local IP addresses in their PASV mode offers, which are not reachable from the outer network. Set this property to true to make the component enforce data connections to the same address as the control connection uses.

Note that sometimes (typically, with multi-faced FTP services aka FTP Clouds) you may need to disable this property to make the transfers work right.

BlockedCertificates Property (FTPClient Component)

The certificates that must be rejected as trust anchors.

Syntax

public CertificateList BlockedCertificates { get; }
Public Property BlockedCertificates As CertificateList

Remarks

Use this property to provide a list of compromised or blocked certificates. Any chain containing a blocked certificate will fail validation.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

ClientChain Property (FTPClient Component)

The TLS client certificate chain.

Syntax

public CertificateList ClientChain { get; }
Public Property ClientChain As CertificateList

Remarks

Assign a certificate chain to this property to enable TLS client authentication in the component. Note that the client's end-entity certificate should have a private key associated with it.

Use CertificateStorage or CertificateManager components to import the certificate from a file, system store, or PKCS11 device.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

Connected Property (FTPClient Component)

Indicates whether the component is connected to the server.

Syntax

public bool Connected { get; }
Public ReadOnly Property Connected As Boolean

Default Value

False

Remarks

Use this property to check if the connection to server is active.

This property is read-only and not available at design time.

ControlChannelLog Property (FTPClient Component)

Contains the control channel log of the FTP session.

Syntax

public string ControlChannelLog { get; }
Public ReadOnly Property ControlChannelLog As String

Default Value

""

Remarks

Use this property to access the FTP protocol log (client commands followed by server responses).

This property is read-only.

ControlConnectionInfo Property (FTPClient Component)

Returns the details of the control connection setup.

Syntax

public ConnectionInfo ControlConnectionInfo { get; }
Public ReadOnly Property ControlConnectionInfo As ConnectionInfo

Remarks

Use this property to learn about the control connection setup, such as protocol details and amounts of data transferred each way.

This property is read-only.

Please refer to the ConnectionInfo type for a complete list of fields.

CurrentListEntry Property (FTPClient Component)

Contains the details of the file entry reported by ListEntry .

Syntax

public FTPListEntry CurrentListEntry { get; }
Public ReadOnly Property CurrentListEntry As FTPListEntry

Remarks

A typical use of this property is to check it in ListEntry event handler. This property is updated with new details each time a new entry is processed.

This property is read-only and not available at design time.

Please refer to the FTPListEntry type for a complete list of fields.

DataConnectionInfo Property (FTPClient Component)

Returns the details of the data connection setup.

Syntax

public ConnectionInfo DataConnectionInfo { get; }
Public ReadOnly Property DataConnectionInfo As ConnectionInfo

Remarks

Use this property to learn about the data connection setup, such as protocol details and amounts of data transferred each way.

This property is read-only.

Please refer to the ConnectionInfo type for a complete list of fields.

EncryptDataChannel Property (FTPClient Component)

Enables or disables data channel encryption.

Syntax

public bool EncryptDataChannel { get; set; }
Public Property EncryptDataChannel As Boolean

Default Value

True

Remarks

Use this property to enable or disable data channel encryption. This property should be configured before Connect method is called.

ExternalCrypto Property (FTPClient Component)

Provides access to external signing and DC parameters.

Syntax

public ExternalCrypto ExternalCrypto { get; }
Public ReadOnly Property ExternalCrypto As ExternalCrypto

Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on OnExternalSign event) and asynchronous (based on DC protocol and DCAuth signing component).

This property is read-only.

Please refer to the ExternalCrypto type for a complete list of fields.

FIPSMode Property (FTPClient Component)

Reserved.

Syntax

public bool FIPSMode { get; set; }
Public Property FIPSMode As Boolean

Default Value

False

Remarks

This property is reserved for future use.

KnownCertificates Property (FTPClient Component)

Additional certificates for chain validation.

Syntax

public CertificateList KnownCertificates { get; }
Public Property KnownCertificates As CertificateList

Remarks

Use this property to supply a list of additional certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when intermediary CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the component manually.

The purpose of certificates to be added to this collection is roughly equivalent to that of Intermediate Certification Authorities system store in Windows.

Do not add trust anchors or root certificates to this collection: add them to TrustedCertificates instead.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

KnownCRLs Property (FTPClient Component)

Additional CRLs for chain validation.

Syntax

public CRLList KnownCRLs { get; }
Public Property KnownCRLs As CRLList

Remarks

Use this property to supply additional CRLs that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated CRLs are stored separately from the signed message or document.

This property is not available at design time.

Please refer to the CRL type for a complete list of fields.

KnownOCSPs Property (FTPClient Component)

Additional OCSP responses for chain validation.

Syntax

public OCSPResponseList KnownOCSPs { get; }
Public Property KnownOCSPs As OCSPResponseList

Remarks

Use this property to supply additional OCSP responses that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated OCSP responses are stored separately from the signed message or document.

This property is not available at design time.

Please refer to the OCSPResponse type for a complete list of fields.

ModeZ Property (FTPClient Component)

Switches on data compression.

Syntax

public bool ModeZ { get; set; }
Public Property ModeZ As Boolean

Default Value

True

Remarks

Switches the in-flight data compression on/off.

PassiveMode Property (FTPClient Component)

Enables or disables passive transfer mode.

Syntax

public bool PassiveMode { get; set; }
Public Property PassiveMode As Boolean

Default Value

True

Remarks

The transfer mode (active or passive) regulates which party is responsible for opening a listening port for data connections. Where passive mode is used, the FTP server is responsible for listening for data connections. In active mode, the listening port is opened by the client.

In today's Internet of firewalls it is a de-facto standard to use the passive mode for FTP transfers.

Password Property (FTPClient Component)

The connecting user's authentication password

Syntax

public string Password { get; set; }
Public Property Password As String

Default Value

""

Remarks

Assign the user's authentication password to this property. Use Username for username/login.

Proxy Property (FTPClient Component)

The proxy server settings.

Syntax

public ProxySettings Proxy { get; }
Public ReadOnly Property Proxy As ProxySettings

Remarks

Use this property to tune up the proxy server settings.

This property is read-only.

Please refer to the ProxySettings type for a complete list of fields.

RestartAt Property (FTPClient Component)

The offset to restart the file transfer from.

Syntax

public long RestartAt { get; set; }
Public Property RestartAt As Long

Default Value

-1

Remarks

If non-zero, tells the component to restart the file transfer operation at the specified position, rather than transfer the file in full.

ServerChain Property (FTPClient Component)

The TLS server's certificate chain.

Syntax

public CertificateList ServerChain { get; }
Public ReadOnly Property ServerChain As CertificateList

Remarks

Use this property to access the certificate chain sent by the TLS server. This property is ready to read when OnCertificateValidate event is fired by the client component.

This property is read-only and not available at design time.

Please refer to the Certificate type for a complete list of fields.

SocketSettings Property (FTPClient Component)

Manages network connection settings.

Syntax

public SocketSettings SocketSettings { get; }
Public ReadOnly Property SocketSettings As SocketSettings

Remarks

Use this property to tune up network connection parameters.

This property is read-only.

Please refer to the SocketSettings type for a complete list of fields.

TLSSettings Property (FTPClient Component)

Manages TLS layer settings.

Syntax

public TLSSettings TLSSettings { get; }
Public ReadOnly Property TLSSettings As TLSSettings

Remarks

Use this property to tune up the TLS layer parameters.

This property is read-only.

Please refer to the TLSSettings type for a complete list of fields.

TransferType Property (FTPClient Component)

Sets the file transfer mode.

Syntax

public FtpclientTransferTypes TransferType { get; set; }

enum FtpclientTransferTypes { cttText, cttBinary }
Public Property TransferType As FtpclientTransferTypes

Enum FtpclientTransferTypes cttText cttBinary End Enum

Default Value

1

Remarks

Use this property to switch between binary and text transfer modes.

cttText0
cttBinary1

TrustedCertificates Property (FTPClient Component)

A list of trusted certificates for chain validation.

Syntax

public CertificateList TrustedCertificates { get; }
Public Property TrustedCertificates As CertificateList

Remarks

Use this property to supply a list of trusted certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when root CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the component manually.

The purpose of this certificate collection is largely the same than that of Windows Trusted Root Certification Authorities system store.

Use this property with extreme care as it directly affects chain verifiability; a wrong certificate added to the trusted list may result in bad chains being accepted, and forfeited signatures being recognized as genuine. Only add certificates that originate from the parties that you know and trust.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

Username Property (FTPClient Component)

The connecting user's username (login name)

Syntax

public string Username { get; set; }
Public Property Username As String

Default Value

""

Remarks

Assign the user's login name to this property. Use Password to provide the password.

Abort Method (FTPClient Component)

Aborts the previous FTP service command and any associated transfer of data.

Syntax

public void Abort();
Public Sub Abort()

Remarks

Use this method to abort the previous FTP service command and any associated data transfer.

Acct Method (FTPClient Component)

Sends an Account command.

Syntax

public void Acct(string acctInfo);
Public Sub Acct(ByVal AcctInfo As String)

Remarks

Some servers require the ACCT command to be sent after signing in to grant access to specific server resources.

Reply codes sometimes allow to differentiate the handling of ACCT command:

  • when account information is required for login, the response to a successful PASSword command is reply code 332;
  • if account information is NOT required for login, the reply to a successful PASSword command is 230;
  • if account information is needed for a command issued later in the dialogue, the server should return a 332 or 532 reply depending on whether it stores (pending receipt of the ACCounT command) or discards the command, respectively.

AppendBytes Method (FTPClient Component)

Appends a byte array to a server-side file.

Syntax

public void AppendBytes(byte[] bytes, string remoteFile);
Public Sub AppendBytes(ByVal Bytes As String, ByVal RemoteFile As String)

Remarks

Use this method to append Bytes to RemoteFile on the server.

AppendFile Method (FTPClient Component)

Uploads a file to the server.

Syntax

public void AppendFile(string localFile, string remoteFile);
Public Sub AppendFile(ByVal LocalFile As String, ByVal RemoteFile As String)

Remarks

Use this method to upload LocalFile or its part to RemoteFile on the server.

AppendStream Method (FTPClient Component)

Uploads a file to the server.

Syntax

public void AppendStream(System.IO.Stream localStream, string remoteFile);
Public Sub AppendStream(ByVal LocalStream As System.IO.Stream, ByVal RemoteFile As String)

Remarks

Use this method to upload data contained in LocalStream to RemoteFile on the server.

ChangeDir Method (FTPClient Component)

Changes the current directory.

Syntax

public void ChangeDir(string remoteDir);
Public Sub ChangeDir(ByVal RemoteDir As String)

Remarks

Call this method to change the current server directory to RemoteDir.

ClearCommandChannel Method (FTPClient Component)

Sends CCC (Clear Command Channel) command to the server.

Syntax

public void ClearCommandChannel(bool gracefulSSLClosure);
Public Sub ClearCommandChannel(ByVal GracefulSSLClosure As Boolean)

Remarks

Use this method to send a CCC command. CCC clears command channel encryption state, turning off TLS encryption.

Some servers expect this command to allow for the control channel to be properly handled by NATs.

Config Method (FTPClient Component)

Sets or retrieves a configuration setting.

Syntax

public string Config(string configurationString);
Public Function Config(ByVal ConfigurationString As String) As String

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Connect Method (FTPClient Component)

Connects to the FTP server.

Syntax

public void Connect(string address, int port);
Public Sub Connect(ByVal Address As String, ByVal Port As Integer)

Remarks

Call this method to connect to the FTP server residing at Address:Port.

The component will connect to the server using the connection settings provided. If the connection is successful, it will also authenticate using the provided Username and Password.

DeleteDir Method (FTPClient Component)

Deletes a directory on the server.

Syntax

public void DeleteDir(string remoteDir);
Public Sub DeleteDir(ByVal RemoteDir As String)

Remarks

This method sends an RMD command to the server to request deletion of a remote directory.

DeleteFile Method (FTPClient Component)

Deletes a file on the server.

Syntax

public void DeleteFile(string remoteFile);
Public Sub DeleteFile(ByVal RemoteFile As String)

Remarks

This method sends a DELE command to the server to request deletion of a remote file.

DirExists Method (FTPClient Component)

Checks if a directory exists on the server.

Syntax

public bool DirExists(string remoteDir);
Public Function DirExists(ByVal RemoteDir As String) As Boolean

Remarks

Use this method to check if the RemoteDir exists on the server.

The test is performed by attempting to change the current directory to RemoteDir, and checking the response code returned by the server.

Note that this method will return false if the directory does exist but is not accessible for the client (e.g. due to a permission issue).

Disconnect Method (FTPClient Component)

Disconnects from the server.

Syntax

public void Disconnect();
Public Sub Disconnect()

Remarks

Call this method to disconnect from the server.

DoAction Method (FTPClient Component)

Performs an additional action.

Syntax

public string DoAction(string actionID, string actionParams);
Public Function DoAction(ByVal ActionID As String, ByVal ActionParams As String) As String

Remarks

DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

DownloadBytes Method (FTPClient Component)

Downloads a file from the server into an array of bytes.

Syntax

public byte[] DownloadBytes(string remoteFile);
Public Function DownloadBytes(ByVal RemoteFile As String) As String

Remarks

Use this method to download RemoteFile into a byte array.

DownloadFile Method (FTPClient Component)

Downloads a file from the server.

Syntax

public void DownloadFile(string remoteFile, string localFile);
Public Sub DownloadFile(ByVal RemoteFile As String, ByVal LocalFile As String)

Remarks

Use this method to download RemoteFile into LocalFile.

DownloadFiles Method (FTPClient Component)

Downloads multiple files from the server.

Syntax

public void DownloadFiles(string remotePath, string localDir);
Public Sub DownloadFiles(ByVal RemotePath As String, ByVal LocalDir As String)

Remarks

Use this method do download a collection of files from the server.

RemotePath can contain a simple mask, a set of masks, or a regular expression. All the files that match the provided rule will be downloaded to LocalDir.

DownloadStream Method (FTPClient Component)

Downloads a file from the server into a stream.

Syntax

public void DownloadStream(string remoteFile, System.IO.Stream localStream);
Public Sub DownloadStream(ByVal RemoteFile As String, ByVal LocalStream As System.IO.Stream)

Remarks

Use this method to download RemoteFile into a stream object.

FileExists Method (FTPClient Component)

Checks if a file exists on the server.

Syntax

public bool FileExists(string remoteFile);
Public Function FileExists(ByVal RemoteFile As String) As Boolean

Remarks

Use this method to check if RemoteFile exists in the current remote directory. This method attempts to detect file existence using SIZE and MLST commands first, and falls back to LIST command if they are not available.

Please note that this command only looks for the file in the current directory. To check for existence of a file in a different directory, change to it with ChangeDir command first, then call this method.

GetCurrentDir Method (FTPClient Component)

Returns the server-side current directory.

Syntax

public string GetCurrentDir();
Public Function GetCurrentDir() As String

Remarks

Use this method to find out the current directory on the server.

GetFileSize Method (FTPClient Component)

Returns the size of a remote file.

Syntax

public long GetFileSize(string remoteFile);
Public Function GetFileSize(ByVal RemoteFile As String) As Long

Remarks

Use this method to retrieve the size of a remote file. This method attempts to use SIZE and MLST commands if available, and resorts to LIST command otherwise.

Please note that this command only looks for the file in the current directory. To check for existence of a file in a different directory, change to it with ChangeDir command first, then call this method.

ListDir Method (FTPClient Component)

Lists the contents of a remote directory.

Syntax

public string ListDir(bool includeFiles, bool includeDirectories);
Public Function ListDir(ByVal IncludeFiles As Boolean, ByVal IncludeDirectories As Boolean) As String

Remarks

Use the IncludeFiles and IncludeDirectories parameters to tune up the output. The output of IncludeFiles also includes symbolic links.

This method returns a human-readable string containing the requested list. It also fires ListEntry for each entry in the list, propagating its details in CurrentListEntry.

This method uses some heuristics internally by choosing the most appropriate listing method among MLSD, NLST, and LIST.

MakeDir Method (FTPClient Component)

Creates a new directory on the server.

Syntax

public void MakeDir(string remoteDir);
Public Sub MakeDir(ByVal RemoteDir As String)

Remarks

This method creates a directory. The path provided via RemoteDir can either be absolute or relative.

Depending on the server, the directory structure up to the innermost element might need to exist.

Noop Method (FTPClient Component)

Sends a NOOP command to the server.

Syntax

public void Noop();
Public Sub Noop()

Remarks

Call this method to send a NOOP (No Operation) command to the server.

Rename Method (FTPClient Component)

Renames a file.

Syntax

public void Rename(string sourceFile, string destFile);
Public Sub Rename(ByVal SourceFile As String, ByVal DestFile As String)

Remarks

Use this method to rename a server-side SourceFile to DestFile.

SendCommand Method (FTPClient Component)

Sends a custom command to the server.

Syntax

public int SendCommand(string command);
Public Function SendCommand(ByVal Command As String) As Integer

Remarks

This method sends an arbitrary command to the server and returns the status code received. Use it to send custom or non-standard commands, or tune up the session flow as required by the server.

UploadBytes Method (FTPClient Component)

Uploads a byte array to the server.

Syntax

public void UploadBytes(byte[] bytes, string remoteFile);
Public Sub UploadBytes(ByVal Bytes As String, ByVal RemoteFile As String)

Remarks

Use this method to upload Bytes or its part to RemoteFile on the server.

UploadFile Method (FTPClient Component)

Uploads a file to the server.

Syntax

public void UploadFile(string localFile, string remoteFile);
Public Sub UploadFile(ByVal LocalFile As String, ByVal RemoteFile As String)

Remarks

Use this method to upload LocalFile or its part to RemoteFile on the server.

UploadFiles Method (FTPClient Component)

Uploads multiple files to the server.

Syntax

public void UploadFiles(string localPath, string remoteDir);
Public Sub UploadFiles(ByVal LocalPath As String, ByVal RemoteDir As String)

Remarks

This method uploads all the files that match the LocalPath criteria to RemoteDir directory on the server. LocalPath accepts a simple mask, a set of masks, or a regular expression.

For each file being uploaded a pair of FileOperation and FileOperationResult events are invoked.

UploadStream Method (FTPClient Component)

Uploads a file to the server.

Syntax

public void UploadStream(System.IO.Stream localStream, string remoteFile);
Public Sub UploadStream(ByVal LocalStream As System.IO.Stream, ByVal RemoteFile As String)

Remarks

Use this method to upload data contained in LocalStream to RemoteFile on the server.

ControlReceive Event (FTPClient Component)

Fires when data is received via the control channel.

Syntax

public event OnControlReceiveHandler OnControlReceive;

public delegate void OnControlReceiveHandler(object sender, FtpclientControlReceiveEventArgs e);

public class FtpclientControlReceiveEventArgs : EventArgs {
  public string TextLine { get; }
}
Public Event OnControlReceive As OnControlReceiveHandler

Public Delegate Sub OnControlReceiveHandler(sender As Object, e As FtpclientControlReceiveEventArgs)

Public Class FtpclientControlReceiveEventArgs Inherits EventArgs
  Public ReadOnly Property TextLine As String
End Class

Remarks

TextLine contains the data that was received, which would typically contain a reply to a command (e.g. 200 Command OK).

ControlSend Event (FTPClient Component)

Fires when data is about to be set via the control channel.

Syntax

public event OnControlSendHandler OnControlSend;

public delegate void OnControlSendHandler(object sender, FtpclientControlSendEventArgs e);

public class FtpclientControlSendEventArgs : EventArgs {
  public string TextLine { get; }
}
Public Event OnControlSend As OnControlSendHandler

Public Delegate Sub OnControlSendHandler(sender As Object, e As FtpclientControlSendEventArgs)

Public Class FtpclientControlSendEventArgs Inherits EventArgs
  Public ReadOnly Property TextLine As String
End Class

Remarks

TextLine contains the data to be sent, which would typically contain a command issued by the client (e.g. CWD dir).

Error Event (FTPClient Component)

Information about errors during data delivery.

Syntax

public event OnErrorHandler OnError;

public delegate void OnErrorHandler(object sender, FtpclientErrorEventArgs e);

public class FtpclientErrorEventArgs : EventArgs {
  public int ErrorCode { get; }
  public string Description { get; }
}
Public Event OnError As OnErrorHandler

Public Delegate Sub OnErrorHandler(sender As Object, e As FtpclientErrorEventArgs)

Public Class FtpclientErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the FTP section.

ExternalSign Event (FTPClient Component)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

public event OnExternalSignHandler OnExternalSign;

public delegate void OnExternalSignHandler(object sender, FtpclientExternalSignEventArgs e);

public class FtpclientExternalSignEventArgs : EventArgs {
  public string OperationId { get; }
  public string HashAlgorithm { get; }
  public string Pars { get; }
  public string Data { get; }
  public string SignedData { get; set; }
}
Public Event OnExternalSign As OnExternalSignHandler

Public Delegate Sub OnExternalSignHandler(sender As Object, e As FtpclientExternalSignEventArgs)

Public Class FtpclientExternalSignEventArgs Inherits EventArgs
  Public ReadOnly Property OperationId As String
  Public ReadOnly Property HashAlgorithm As String
  Public ReadOnly Property Pars As String
  Public ReadOnly Property Data As String
  Public Property SignedData As String
End Class

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

FileOperation Event (FTPClient Component)

Marks the start of a file transfer.

Syntax

public event OnFileOperationHandler OnFileOperation;

public delegate void OnFileOperationHandler(object sender, FtpclientFileOperationEventArgs e);

public class FtpclientFileOperationEventArgs : EventArgs {
  public int Operation { get; }
  public string RemotePath { get; }
  public string LocalPath { get; }
  public bool Skip { get; set; }
  public bool Cancel { get; set; }
}
Public Event OnFileOperation As OnFileOperationHandler

Public Delegate Sub OnFileOperationHandler(sender As Object, e As FtpclientFileOperationEventArgs)

Public Class FtpclientFileOperationEventArgs Inherits EventArgs
  Public ReadOnly Property Operation As Integer
  Public ReadOnly Property RemotePath As String
  Public ReadOnly Property LocalPath As String
  Public Property Skip As Boolean
  Public Property Cancel As Boolean
End Class

Remarks

The component fires this event from DownloadFiles and UploadFiles to notify the application that the transfer of the next file in the list is about to start.

Use the Skip parameter to skip this particular file, or Cancel to cancel the whole multi-file operation.

Operations:

cffoDownloadFile0Download file

cffoUploadFile1Upload file

cffoDeleteFile2Delete file

cffoMakeDir3Make directory

FileOperationResult Event (FTPClient Component)

Reports the result of a file transfer operation.

Syntax

public event OnFileOperationResultHandler OnFileOperationResult;

public delegate void OnFileOperationResultHandler(object sender, FtpclientFileOperationResultEventArgs e);

public class FtpclientFileOperationResultEventArgs : EventArgs {
  public int Operation { get; }
  public string RemotePath { get; }
  public string LocalPath { get; }
  public int ErrorCode { get; }
  public string Comment { get; }
  public bool Cancel { get; set; }
}
Public Event OnFileOperationResult As OnFileOperationResultHandler

Public Delegate Sub OnFileOperationResultHandler(sender As Object, e As FtpclientFileOperationResultEventArgs)

Public Class FtpclientFileOperationResultEventArgs Inherits EventArgs
  Public ReadOnly Property Operation As Integer
  Public ReadOnly Property RemotePath As String
  Public ReadOnly Property LocalPath As String
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Comment As String
  Public Property Cancel As Boolean
End Class

Remarks

The component fires this event from DownloadFiles and UploadFiles to notify the application of the completion of a file operation.

ErrorCode and Comment provide the details of the operation. Use the Cancel parameter to terminate the whole multi-file operation if needed.

Operations:

cffoDownloadFile0Download file

cffoUploadFile1Upload file

cffoDeleteFile2Delete file

cffoMakeDir3Make directory

ListEntry Event (FTPClient Component)

Reports a single entry from the requested directory listing.

Syntax

public event OnListEntryHandler OnListEntry;

public delegate void OnListEntryHandler(object sender, FtpclientListEntryEventArgs e);

public class FtpclientListEntryEventArgs : EventArgs {
  public string Filename { get; }
}
Public Event OnListEntry As OnListEntryHandler

Public Delegate Sub OnListEntryHandler(sender As Object, e As FtpclientListEntryEventArgs)

Public Class FtpclientListEntryEventArgs Inherits EventArgs
  Public ReadOnly Property Filename As String
End Class

Remarks

FileName contains the filename of the reported entry. Read the details of the entry from CurrentListEntry property.

Notification Event (FTPClient Component)

This event notifies the application about an underlying control flow event.

Syntax

public event OnNotificationHandler OnNotification;

public delegate void OnNotificationHandler(object sender, FtpclientNotificationEventArgs e);

public class FtpclientNotificationEventArgs : EventArgs {
  public string EventID { get; }
  public string EventParam { get; }
}
Public Event OnNotification As OnNotificationHandler

Public Delegate Sub OnNotificationHandler(sender As Object, e As FtpclientNotificationEventArgs)

Public Class FtpclientNotificationEventArgs Inherits EventArgs
  Public ReadOnly Property EventID As String
  Public ReadOnly Property EventParam As String
End Class

Remarks

The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

Progress Event (FTPClient Component)

Reports the data transfer progress.

Syntax

public event OnProgressHandler OnProgress;

public delegate void OnProgressHandler(object sender, FtpclientProgressEventArgs e);

public class FtpclientProgressEventArgs : EventArgs {
  public long Total { get; }
  public long Current { get; }
  public bool Cancel { get; set; }
}
Public Event OnProgress As OnProgressHandler

Public Delegate Sub OnProgressHandler(sender As Object, e As FtpclientProgressEventArgs)

Public Class FtpclientProgressEventArgs Inherits EventArgs
  Public ReadOnly Property Total As Long
  Public ReadOnly Property Current As Long
  Public Property Cancel As Boolean
End Class

Remarks

This event fires periodically during a file transfer operation to report its progress.

Use the Cancel parameter to terminate the transfer if needed.

TextDataLine Event (FTPClient Component)

Reports next transferred data line.

Syntax

public event OnTextDataLineHandler OnTextDataLine;

public delegate void OnTextDataLineHandler(object sender, FtpclientTextDataLineEventArgs e);

public class FtpclientTextDataLineEventArgs : EventArgs {
  public string TextLine { get; }
}
Public Event OnTextDataLine As OnTextDataLineHandler

Public Delegate Sub OnTextDataLineHandler(sender As Object, e As FtpclientTextDataLineEventArgs)

Public Class FtpclientTextDataLineEventArgs Inherits EventArgs
  Public ReadOnly Property TextLine As String
End Class

Remarks

The component fires this event in series when transferring a file in ASCII mode to report each line being transferred.

TLSCertNeeded Event (FTPClient Component)

Fires when a remote TLS party requests a client certificate.

Syntax

public event OnTLSCertNeededHandler OnTLSCertNeeded;

public delegate void OnTLSCertNeededHandler(object sender, FtpclientTLSCertNeededEventArgs e);

public class FtpclientTLSCertNeededEventArgs : EventArgs {
  public string Host { get; }
  public string CANames { get; }
}
Public Event OnTLSCertNeeded As OnTLSCertNeededHandler

Public Delegate Sub OnTLSCertNeededHandler(sender As Object, e As FtpclientTLSCertNeededEventArgs)

Public Class FtpclientTLSCertNeededEventArgs Inherits EventArgs
  Public ReadOnly Property Host As String
  Public ReadOnly Property CANames As String
End Class

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (FTPClient Component)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

public event OnTLSCertValidateHandler OnTLSCertValidate;

public delegate void OnTLSCertValidateHandler(object sender, FtpclientTLSCertValidateEventArgs e);

public class FtpclientTLSCertValidateEventArgs : EventArgs {
  public string ServerHost { get; }
  public string ServerIP { get; }
  public bool Accept { get; set; }
}
Public Event OnTLSCertValidate As OnTLSCertValidateHandler

Public Delegate Sub OnTLSCertValidateHandler(sender As Object, e As FtpclientTLSCertValidateEventArgs)

Public Class FtpclientTLSCertValidateEventArgs Inherits EventArgs
  Public ReadOnly Property ServerHost As String
  Public ReadOnly Property ServerIP As String
  Public Property Accept As Boolean
End Class

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

TLSEstablished Event (FTPClient Component)

Fires when a TLS handshake with Host successfully completes.

Syntax

public event OnTLSEstablishedHandler OnTLSEstablished;

public delegate void OnTLSEstablishedHandler(object sender, FtpclientTLSEstablishedEventArgs e);

public class FtpclientTLSEstablishedEventArgs : EventArgs {
  public string Host { get; }
  public string Version { get; }
  public string Ciphersuite { get; }
  public byte[] ConnectionId { get; }
  public bool Abort { get; set; }
}
Public Event OnTLSEstablished As OnTLSEstablishedHandler

Public Delegate Sub OnTLSEstablishedHandler(sender As Object, e As FtpclientTLSEstablishedEventArgs)

Public Class FtpclientTLSEstablishedEventArgs Inherits EventArgs
  Public ReadOnly Property Host As String
  Public ReadOnly Property Version As String
  Public ReadOnly Property Ciphersuite As String
  Public ReadOnly Property ConnectionId As Byte()
  Public Property Abort As Boolean
End Class

Remarks

The component uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (FTPClient Component)

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

public event OnTLSHandshakeHandler OnTLSHandshake;

public delegate void OnTLSHandshakeHandler(object sender, FtpclientTLSHandshakeEventArgs e);

public class FtpclientTLSHandshakeEventArgs : EventArgs {
  public string Host { get; }
  public bool Abort { get; set; }
}
Public Event OnTLSHandshake As OnTLSHandshakeHandler

Public Delegate Sub OnTLSHandshakeHandler(sender As Object, e As FtpclientTLSHandshakeEventArgs)

Public Class FtpclientTLSHandshakeEventArgs Inherits EventArgs
  Public ReadOnly Property Host As String
  Public Property Abort As Boolean
End Class

Remarks

The component uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with TLSEstablished event. If the server chooses to request a client certificate, TLSCertNeeded event will also be fired.

TLSPSK Event (FTPClient Component)

Notifies the application about the PSK key exchange.

Syntax

public event OnTLSPSKHandler OnTLSPSK;

public delegate void OnTLSPSKHandler(object sender, FtpclientTLSPSKEventArgs e);

public class FtpclientTLSPSKEventArgs : EventArgs {
  public string Host { get; }
  public string Hint { get; }
}
Public Event OnTLSPSK As OnTLSPSKHandler

Public Delegate Sub OnTLSPSKHandler(sender As Object, e As FtpclientTLSPSKEventArgs)

Public Class FtpclientTLSPSKEventArgs Inherits EventArgs
  Public ReadOnly Property Host As String
  Public ReadOnly Property Hint As String
End Class

Remarks

The component fires this event to notify the application about the beginning of TLS-PSK key exchange with Host. The Hint parameter may be used by the server to identify the key or service to use. Use the PreSharedKey field of TLSSettings to provide the pre-shared key to the component.

TLSShutdown Event (FTPClient Component)

Reports the graceful closure of a TLS connection.

Syntax

public event OnTLSShutdownHandler OnTLSShutdown;

public delegate void OnTLSShutdownHandler(object sender, FtpclientTLSShutdownEventArgs e);

public class FtpclientTLSShutdownEventArgs : EventArgs {
  public string Host { get; }
}
Public Event OnTLSShutdown As OnTLSShutdownHandler

Public Delegate Sub OnTLSShutdownHandler(sender As Object, e As FtpclientTLSShutdownEventArgs)

Public Class FtpclientTLSShutdownEventArgs Inherits EventArgs
  Public ReadOnly Property Host As String
End Class

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Certificate Type

Provides details of an individual X.509 certificate.

Remarks

This type provides access to X.509 certificate details.

Fields

Bytes
byte[] (read-only)

Default Value: ""

Returns raw certificate data in DER format.

CA
bool

Default Value: False

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

CAKeyID
byte[] (read-only)

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

CRLDistributionPoints
string

Default Value: ""

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Curve
string

Default Value: ""

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

Fingerprint
byte[] (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this certificate.

FriendlyName
string (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate.

HashAlgorithm
string

Default Value: ""

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Issuer
string (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name.

IssuerRDN
string

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

KeyAlgorithm
string

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

KeyBits
int (read-only)

Default Value: 0

Returns the length of the public key.

KeyFingerprint
byte[] (read-only)

Default Value: ""

Returns a fingerprint of the public key contained in the certificate.

KeyUsage
int

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

KeyValid
bool (read-only)

Default Value: False

Returns True if the certificate's key is cryptographically valid, and False otherwise.

OCSPLocations
string

Default Value: ""

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

OCSPNoCheck
bool

Default Value: False

Accessor to the value of the certificates ocsp-no-check extension.

Origin
int (read-only)

Default Value: 0

Returns the origin of this certificate.

PolicyIDs
string

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

PrivateKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

PrivateKeyExists
bool (read-only)

Default Value: False

Indicates whether the certificate has an associated private key.

PrivateKeyExtractable
bool (read-only)

Default Value: False

Indicates whether the private key is extractable

PublicKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's public key in DER format.

QualifiedStatements
QualifiedStatementsTypes

Default Value: 0

Returns the qualified status of the certificate.

SelfSigned
bool (read-only)

Default Value: False

Indicates whether the certificate is self-signed (root) or signed by an external CA.

SerialNumber
byte[]

Default Value: ""

Returns the certificate's serial number.

SigAlgorithm
string (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

Subject
string (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

SubjectAlternativeName
string

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

SubjectKeyID
byte[]

Default Value: ""

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

SubjectRDN
string

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

ValidFrom
string

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

ValidTo
string

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

public Certificate(byte[] bytes, int startIndex, int count, string password);
Public Certificate(ByVal Bytes As Byte(), ByVal StartIndex As Integer, ByVal Count As Integer, ByVal Password As String)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate(byte[] certBytes, int certStartIndex, int certCount, byte[] keyBytes, int keyStartIndex, int keyCount, string password);
Public Certificate(ByVal CertBytes As Byte(), ByVal CertStartIndex As Integer, ByVal CertCount As Integer, ByVal KeyBytes As Byte(), ByVal KeyStartIndex As Integer, ByVal KeyCount As Integer, ByVal Password As String)

Loads the X.509 certificate from a memory buffer. CertBytes is a buffer containing the raw certificate data. CertStartIndex and CertCount specify the number of bytes to be read from the buffer, respectively. KeyBytes is a buffer containing the private key data. KeyStartIndex and KeyCount specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate(byte[] bytes, int startIndex, int count);
Public Certificate(ByVal Bytes As Byte(), ByVal StartIndex As Integer, ByVal Count As Integer)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively.

public Certificate(string path, string password);
Public Certificate(ByVal Path As String, ByVal Password As String)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data. Password is a password encrypting the certificate.

public Certificate(string certPath, string keyPath, string password);
Public Certificate(ByVal CertPath As String, ByVal KeyPath As String, ByVal Password As String)

Loads the X.509 certificate from a file. CertPath specifies the full path to the file containing the certificate data. KeyPath specifies the full path to the file containing the private key. Password is a password encrypting the certificate.

public Certificate(string path);
Public Certificate(ByVal Path As String)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data.

Public Certificate(ByVal Stream As System.IO.Stream)

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data.

public Certificate(System.IO.Stream stream, string password);
Public Certificate(ByVal Stream As System.IO.Stream, ByVal Password As String)

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data. Password is a password encrypting the certificate.

public Certificate(System.IO.Stream certStream, System.IO.Stream keyStream, string password);
Public Certificate(ByVal CertStream As System.IO.Stream, ByVal KeyStream As System.IO.Stream, ByVal Password As String)

Loads the X.509 certificate from a stream. CertStream is a stream containing the certificate data. KeyStream is a stream containing the private key. Password is a password encrypting the certificate.

public Certificate();
Public Certificate()

Creates a new object with default field values.

ConnectionInfo Type

Contains information about a network connection.

Remarks

Use this property to check various details of the network connection. These include the total amounts of data transferred, the availability of TLS, and its parameters.

Fields

AEADCipher
bool (read-only)

Default Value: False

Indicates whether the encryption algorithm used is an AEAD cipher.

ChainValidationDetails
int (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationResult
ChainValidities (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

Ciphersuite
string (read-only)

Default Value: ""

The cipher suite employed by this connection.

For TLS connections, this property returns the ciphersuite that was/is employed by the connection.

ClientAuthenticated
bool (read-only)

Default Value: False

Specifies whether client authentication was performed during this connection.

ClientAuthRequested
bool (read-only)

Default Value: False

Specifies whether client authentication was requested during this connection.

ConnectionEstablished
bool (read-only)

Default Value: False

Indicates whether the connection has been established fully.

ConnectionID
byte[] (read-only)

Default Value: ""

The unique identifier assigned to this connection.

DigestAlgorithm
string (read-only)

Default Value: ""

The digest algorithm used in a TLS-enabled connection.

EncryptionAlgorithm
string (read-only)

Default Value: ""

The symmetric encryption algorithm used in a TLS-enabled connection.

Exportable
bool (read-only)

Default Value: False

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

KeyExchangeAlgorithm
string (read-only)

Default Value: ""

The key exchange algorithm used in a TLS-enabled connection.

KeyExchangeKeyBits
int (read-only)

Default Value: 0

The length of the key exchange key of a TLS-enabled connection.

NamedECCurve
string (read-only)

Default Value: ""

The elliptic curve used in this connection.

PFSCipher
bool (read-only)

Default Value: False

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

PreSharedIdentityHint
string (read-only)

Default Value: ""

A hint professed by the server to help the client select the PSK identity to use.

PublicKeyBits
int (read-only)

Default Value: 0

The length of the public key.

ResumedSession
bool (read-only)

Default Value: False

Indicates whether a TLS-enabled connection was spawned from another TLS connection

SecureConnection
bool (read-only)

Default Value: False

Indicates whether TLS or SSL is enabled for this connection.

ServerAuthenticated
bool (read-only)

Default Value: False

Indicates whether server authentication was performed during a TLS-enabled connection.

SignatureAlgorithm
string (read-only)

Default Value: ""

The signature algorithm used in a TLS handshake.

SymmetricBlockSize
int (read-only)

Default Value: 0

The block size of the symmetric algorithm used.

SymmetricKeyBits
int (read-only)

Default Value: 0

The key length of the symmetric algorithm used.

TotalBytesReceived
long (read-only)

Default Value: 0

The total number of bytes received over this connection.

TotalBytesSent
long (read-only)

Default Value: 0

The total number of bytes sent over this connection.

ValidationLog
string (read-only)

Default Value: ""

Contains the server certificate's chain validation log. This information may be very useful in investigating chain validation failures.

Version
string (read-only)

Default Value: ""

Indicates the version of SSL/TLS protocol negotiated during this connection.

Constructors

public ConnectionInfo();
Public ConnectionInfo()

Creates a new ConnectionInfo object.

CRL Type

Represents a Certificate Revocation List.

Remarks

CRLs store information about revoked certificates, i.e., certificates that have been identified as invalid by their issuing certificate authority (CA) for any number of reasons.

Each CRL object lists certificates from a single CA and identifies them by their serial numbers. A CA may or may not publish a CRL, may publish several CRLs, or may publish the same CRL in multiple locations.

Unlike OCSP responses, CRLs only list certificates that have been revoked. They do not list certificates that are still valid.

Fields

Bytes
byte[] (read-only)

Default Value: ""

Returns raw CRL data in DER format.

CAKeyID
byte[]

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.

EntryCount
int (read-only)

Default Value: 0

Returns the number of certificate status entries in the CRL.

Issuer
string (read-only)

Default Value: ""

The common name of the CRL issuer (CA), typically a company name.

IssuerRDN
string (read-only)

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Location
string (read-only)

Default Value: ""

The URL that the CRL was downloaded from.

NextUpdate
string (read-only)

Default Value: ""

The planned time and date of the next version of this CRL to be published.

SigAlgorithm
string (read-only)

Default Value: "0"

The public key algorithm that was used by the CA to sign this CRL.

TBS
byte[] (read-only)

Default Value: ""

The to-be-signed part of the CRL (the CRL without the signature part).

ThisUpdate
string (read-only)

Default Value: ""

The date and time at which this version of the CRL was published.

Constructors

public CRL(byte[] bytes, int startIndex, int count);
Public CRL(ByVal Bytes As Byte(), ByVal StartIndex As Integer, ByVal Count As Integer)

Creates a CRL object from a memory buffer. Bytes is a buffer containing raw (DER) CRL data, StartIndex and Count specify the starting position and the length of the CRL data in the buffer, respectively.

public CRL(string location);
Public CRL(ByVal Location As String)

Creates a CRL object by downloading it from a remote location.

public CRL(System.IO.Stream stream);
Public CRL(ByVal Stream As System.IO.Stream)

Creates a CRL object from data contained in a stream.

public CRL();
Public CRL()

Creates an empty CRL object.

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

AsyncDocumentID
string

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

CustomParams
string

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

Data
string

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor

ExternalHashCalculation
bool

Default Value: False

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

HashAlgorithm
string

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

KeyID
string

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use KeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

KeySecret
string

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the KeyID topic.

Method
AsyncSignMethods

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Mode
ExternalCryptoModes

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

PublicKeyAlgorithm
string

Default Value: ""

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

public ExternalCrypto();
Public ExternalCrypto()

Creates a new ExternalCrypto object with default field values.

FTPListEntry Type

Represents a basic container for the remote file details.

Remarks

The component represents the details of a file entry returned by the FTP server.

Fields

EntryFormat
FTPFileFormats

Default Value: 0

The file listing format:

cfefUnknown0
cfefUnix1
cfefWindows2
cfefMLSD3

FileDate
string

Default Value: ""

Specifies the creation and/or last modification times for the file entry.

When used on the server side, you can provide both the creation and last modification times by separating the two values with a semicolon:

Entry.FileDate = "2023-01-01 12:34:56.789;2023-06-30 11:15:15.123";

Where only one entry is provided, it specifies the creation time of the file:

Entry.FileDate = "2023-01-01 12:34:56.789";

FileType
FTPFileTypes

Default Value: 0

The type of the entry:

cfetUnknown0
cfetDirectory1
cfetFile2
cfetSymlink3
cfetSpecial4
cfetCurrentDirectory5
cfetParentDirectory6

Name
string

Default Value: ""

The file or directory name.

Path
string

Default Value: ""

The full path to the file or directory.

RawData
string

Default Value: ""

The unparsed entry as returned by the server.

Size
long

Default Value: 0

File size in bytes.

Constructors

public FTPListEntry();
Public FTPListEntry()

Creates a new FTPListEntry object.

OCSPResponse Type

Represents a single OCSP response originating from an OCSP responder.

Remarks

OCSP is a protocol that allows verification of certificate status in real-time, and is an alternative to Certificate Revocation Lists (CRL).

An OCSP response is a snapshot of the certificate status at a given time.

Fields

Bytes
byte[] (read-only)

Default Value: ""

Buffer containing raw OCSP response data.

EntryCount
int (read-only)

Default Value: 0

The number of SingleResponse elements contained in this OCSP response. Each SingleResponse element corresponds to a certificate status.

Issuer
string (read-only)

Default Value: ""

Indicates the issuer of this response (a CA or its authorized representative).

IssuerRDN
string (read-only)

Default Value: ""

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Location
string (read-only)

Default Value: ""

Location of the OCSP responder.

ProducedAt
string (read-only)

Default Value: ""

Specifies the time when the response was produced, in UTC.

Constructors

public OCSPResponse(byte[] bytes, int startIndex, int count);
Public OCSPResponse(ByVal Bytes As Byte(), ByVal StartIndex As Integer, ByVal Count As Integer)

Initializes the response from a memory buffer. Bytes is a buffer containing raw OCSP response data, StartIndex and Count specify the starting position and the number of bytes to be read from this buffer.

public OCSPResponse(string location);
Public OCSPResponse(ByVal Location As String)

Downloads an OCSP response from a remote location.

Public OCSPResponse(ByVal Stream As System.IO.Stream)

Initializes the response with the data from a stream.

public OCSPResponse();
Public OCSPResponse()

Creates an empty OCSP response object.

ProxySettings Type

A container for proxy server settings.

Remarks

This type exposes a collection of properties for tuning up the proxy server configuration.

Fields

Address
string

Default Value: ""

The IP address of the proxy server.

Authentication
ProxyAuthTypes

Default Value: 0

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Password
string

Default Value: ""

The password to authenticate to the proxy server.

Port
int

Default Value: 0

The port on the proxy server to connect to.

ProxyType
ProxyTypes

Default Value: 0

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

RequestHeaders
string

Default Value: ""

Contains HTTP request headers for WebTunnel and HTTP proxy.

ResponseBody
string

Default Value: ""

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

ResponseHeaders
string

Default Value: ""

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

UseIPv6
bool

Default Value: False

Specifies whether IPv6 should be used when connecting through the proxy.

UseProxy
bool

Default Value: False

Enables or disables proxy-driven connection.

Username
string

Default Value: ""

Specifies the username credential for proxy authentication.

Constructors

public ProxySettings();
Public ProxySettings()

Creates a new ProxySettings object.

SocketSettings Type

A container for the socket settings.

Remarks

This type is a container for socket-layer parameters.

Fields

DNSMode
DNSResolveModes

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

DNSPort
int

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

DNSQueryTimeout
int

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

DNSServers
string

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

DNSTotalTimeout
int

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

IncomingSpeedLimit
int

Default Value: 0

The maximum number of bytes to read from the socket, per second.

LocalAddress
string

Default Value: ""

The local network interface to bind the socket to.

LocalPort
int

Default Value: 0

The local port number to bind the socket to.

OutgoingSpeedLimit
int

Default Value: 0

The maximum number of bytes to write to the socket, per second.

Timeout
int

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

UseIPv6
bool

Default Value: False

Enables or disables IP protocol version 6.

Constructors

public SocketSettings();
Public SocketSettings()

Creates a new SocketSettings object.

TLSSettings Type

A container for TLS connection settings.

Remarks

TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

AutoValidateCertificates
bool

Default Value: True

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

BaseConfiguration
SecureTransportPredefinedConfigurations

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Ciphersuites
string

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ECCurves
string

Default Value: ""

Defines the elliptic curves to enable.

Extensions
string

Default Value: ""

Provides access to TLS extensions.

ForceResumeIfDestinationChanges
bool

Default Value: False

Whether to force TLS session resumption when the destination address changes.

PreSharedIdentity
string

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedKey
string

Default Value: ""

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

PreSharedKeyCiphersuite
string

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

RenegotiationAttackPreventionMode
RenegotiationAttackPreventionModes

Default Value: 0

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

RevocationCheck
RevocationCheckKinds

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SSLOptions
int

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

TLSMode
SSLModes

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

UseExtendedMasterSecret
bool

Default Value: False

Enables Extended Master Secret Extension, as defined in RFC 7627.

UseSessionResumption
bool

Default Value: False

Enables or disables TLS session resumption capability.

Versions
int

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

public TLSSettings();
Public TLSSettings()

Creates a new TLSSettings object.

Config Settings (FTPClient Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

FTPClient Config Settings

AuthCmd:   Authorization command to be used to request an explicit SSL session.

Use this property to specify the authorization command that will be used to request an explicit SSL session. The following choices are possible: 0 - Auto, 1 - TLS, 2 - SSL, 3 - TLSP, 4 - TLSC. Different servers support different commands, so in most cases it is a good idea to set this property to 0.

CaseConversion:   Whether file names and paths should be case-converted.

Defines whether file names are converted (on the destination system) to: lowercase (1), uppercase (2).

CaseSensitive:   Case-sensitivity of file names and paths.

Whether file paths and names are case-sensitive.

CloseQuietly:   Set this to true to avoid sending QUIT command on session closure.

Set this property to true to tell the component not to send the QUIT command when closing the connection.

ConcurrentConnections:   Number of simultaneous connections for download.

The maximum number of concurrent connections that may be opened for download. This feature is not available if the server does not support file size requests.

CopyMode:   What to do with the originals of the copied files.

Defines what to do with the originals of the files which have been copied. You can choose to just leave them, delete each original right after it has been copied, or delete files only when all of them have been transferred.

ErrorOrigin:   Specifies where the error has been originated.

Specifies where the error has been originated, on the server or client side.

ErrorSeverity:   Error severity.

Specifies whether a warning or an error encountered.

EventOrigin:   Indicates the channel that has fired the event.

Check this read-only property in event handlers to identify whether the event originates from the FTP protocol's control or data channel. While some events are channel-independent (FileOperation, ListEntry), and some other are explicitly bound to the control channel (ControlSend, ControlReceive), some events may be thrown from either. Two examples of such events are CertificateValidate and RemoteSign. The property can be set to one of the following values: feoUnknown (0), feoControl (1), feoData (2).

ExtHOSTSupported:   Whether HOST extension is supported.

Use this read-only property to check whether the FTP server supports HOST command.

ExtMDTMSupported:   Whether MDTM extension is supported.

Use this read-only property to check whether the FTP server supports MDTM command. The MDTM command is used to determine file modification date.

ExtMFMTSupported:   Whether MFMT extension is supported.

Use this read-only property to check whether the FTP server supports MFMT (Modify Fact: Modification Time) command.

ExtMLSTSupported:   Whether MLST extension is supported.

Use this read-only property to check whether the FTP server supports MLST command. This command lists the directory contents on the server, although it is different from the LIST command. In particular, MLST reply has a strictly defined format.

ExtOPTSUTF8Supported:   Whether OPTS UTF8 extension is supported.

Use this read-only property to check whether the FTP server supports OPTS UTF8 ON command. This command switches the server to UTF8.

ExtRESTSupported:   Whether REST extension is supported.

Use this read-only property to check whether the FTP server supports REST (RESTART) command.

ExtSIZESupported:   Whether SIZE extension is supported.

Use this read-only property to check whether the FTP server supports SIZE command. This command returns file size.

ExtXCRCSupported:   Whether XCRC extension is supported.

Use this read-only property to check whether the FTP server supports XCRC command. It calculates a CRC checksum of the file to check its integrity during transfer.

ExtXMD5Supported:   Whether XMD5 extension is supported.

Use this read-only property to check whether the FTP server supports XMD5 command. It calculates an MD5 checksum of a file to check its integrity during transfer.

FTPBufferSize:   Buffer size in binary mode.

The size of the memory buffer used for data transfer in binary mode. Changing the buffer size may increase (or, on the contrary, decrease) the speed of file download/upload.

FTPTextBufferSize:   Buffer size in text mode.

The size of the memory buffer used for data transfer in text mode. Changing the buffer size may increase (or, on the contrary, decrease) the speed of file download/upload.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

ListenTimeout:   Listening socket timeout.

The maximum time during which the listening socket will be opened in the active mode. If there is no connection request from the server during this time, the transfer operation will be canceled.

LocalNewLineConvention:   Defines the local newline convention.

Contains character string for the end of string indication used on the local machine. During file upload all the LocalNewLineConvention line endings are converted to newline endings used on the server. Correspondingly, for all downloaded files line endings are replaced with LocalNewLineConventionline endings. Line ending conventions are only used in text transfer mode.

MinSizeForConcurrentDownload:   Files bigger than this size will be downloaded concurrently.

The minimum size of the file for which the concurrent download is used. The value of ConcurrentConnections property is ignored for smaller files.

Mode:   What to do if the destination file already exists.

Specifies what to do if the destination file already exists. You can choose to: overwrite, append, resume, overwrite only if the destination file's size is different, save with a new name, or rename the existing destination file.

Options:   Various FTP options.

Various options of FTP connection.

Recursive:   Whether to scan subdirectories.

Whether the subdirectories should also be scanned for matching files.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
TransferKeepAliveInterval:   Keep-alive interval for the data channel transfers.

FTPClient may be configured to send occasional NOOP commands on the control channel to circumvent control channel closures by firewalls due to inactivity. This setting sets the period, in milliseconds, after which another NOOP request is sent. The default value of this property is 0, which stands for no NOOP requests.

TransferTimeout:   Timeout for data transfer in active mode.

In active mode, specifies a time period that a client should wait for incoming data connection (when file or directory listing is to be transferred). If no data connection is accepted during this period, the data connection will be cancelled.

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseProxySettingsForDataChannel:   Whether the proxy settings should be applied to data channel.

Whether the proxy settings should be applied to data channel.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the component.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the component.

Use this property to get cookies from the internal cookie storage of the component and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the components that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other components.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the component. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the component) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the component is set to "local", the property returns/restores the rules from/to the internal storage of the component. If StaticDNS of the component is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the components.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (FTPClient Component)

FTPClient Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Component is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
18874368   Unsupported file operation (SB_ERROR_FTP_UNSUPPORTED_FILEOPERATION)