FTPServer Class

Properties   Methods   Events   Config Settings   Errors  

The FTPServer class provides server-side functionality for FTP and FTPS protocols.

Syntax

secureblackbox.Ftpserver

Remarks

FTPServer supports FTP (File Transfer Protocol) and FTPS (FTP-over-SSL) protocols. The FTPS protocol allows you to securely perform file transfer operations on the server over Transport Layer Security (TLS). TLS is a successor to the now deprecated SSL protocol, although the latter abbreviation is still widely used.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

ActiveWhether the server is active and can accept incoming connections.
AllowAnonymousAllows and disallows anonymous connections.
ClientFileEntryA container for current file entry details.
DataHostHost address for incoming data channel connections.
DataPortRangeFromSpecifies the lower port range bound for passive mode data connections.
DataPortRangeToSpecifies the upper port range bound for passive mode data connections.
ExternalCryptoProvides access to external signing and DC parameters.
FIPSModeReserved.
HandshakeTimeoutSpecifies the handshake timeout in milliseconds.
HostSpecifies the server host.
ImplicitSSLEnables or disables implicit SSL mode.
PassiveModeHostThe IP address of the passive mode host.
PinnedClientPopulates the pinned client details.
PinnedClientChainContains the certificate chain of the pinned client.
PortThe port number to listen for incoming connections on.
ReadOnlyMakes the server's file system read-only for all users.
RootDirectorySpecifies the server's root directory.
SecurityOptionsVarious options of the secure connection.
ServerCertificatesThe server's TLS certificates.
SessionTimeoutSpecifies the session timeout in milliseconds.
SocketSettingsManages network connection settings.
TLSSettingsManages TLS layer settings.
UsersProvides a list of registered users.
UseUTF8Enables or disables UTF8 file name conversions.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
DropClientTerminates a client connection.
GetClientBufferObtains a pending connection buffer.
ListClientsEnumerates the connected clients.
PinClientTakes a snapshot of the connection's properties.
SetClientBufferCommits a data buffer to the connection.
SetClientFileEntryCommits a file entry to the connection.
StartStarts the server.
StopStops the server.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

AcceptReports an incoming connection.
AfterChangeDirectorySignals the completion of a directory change operation.
AfterCreateDirectorySignals the completion of a directory creation operation.
AfterRemoveDirectorySignals the completion of a directory removal operation.
AfterRemoveFileSignals the completion of a file removal operation.
AfterRenameFileSignals the completion of a file renaming operation.
AfterRequestAttributesSignals the completion of an attribute request.
AuthAttemptFires when a connected client makes an authentication attempt.
BeforeChangeDirectoryNotifies about an incoming change directory request.
BeforeCreateDirectoryNotifies about an incoming create directory request.
BeforeDownloadFileNotifies about an incoming file download request.
BeforeFindNotifies about an incoming file listing request.
BeforeRemoveDirectoryNotifies about an incoming directory removal request.
BeforeRemoveFileNotifies about an incoming file removal request.
BeforeRenameFileNotifies about an incoming file rename request.
BeforeRequestAttributesNotifies about an incoming attributes request.
BeforeSendReplyNotifies the application of a command reply being sent.
BeforeUploadFileNotifies about an incoming file upload request.
ChangeDirectoryAn override for a directory change operation.
CommandProcessedSignals that a command has been processed by the server.
CommandReceivedSignals that a command has been received from the client.
ConnectReports an accepted connection.
CreateDirectoryAn override for a directory creation operation.
DisconnectFires to report a disconnected client.
DownloadBeginThe class fires this event to notify the application about the start of a file download.
DownloadEndReports the completion of the download operation.
DownloadFileAn override for a file download initiation operation.
DownloadProgressReports the progress of an active download operation.
ErrorInformation about errors during data delivery.
ExternalSignHandles remote or external signing initiated by the server protocol.
FindCloseSignals the completion of a directory listing request.
FindInitAn override for a directory listing initiation operation.
FindNextAn override for a directory listing entry request operation.
NotificationThis event notifies the application about an underlying control flow event.
ReadFileRequests a piece of file data from the application.
RemoveDirectoryAn override for a directory removal operation.
RemoveFileAn override for a file remove operation.
RenameFileAn override for a file rename operation.
RequestAttributesAn override for an attribute request.
TLSCertValidateFires when a client certificate needs to be validated.
TLSEstablishedReports the setup of a TLS session.
TLSHandshakeFires when a newly established client connection initiates a TLS handshake.
TLSPSKRequests a pre-shared key for TLS-PSK.
TLSShutdownReports closure of a TLS session.
TransferCompletedThis event is fired when a customized upload or download operation completes.
UploadBeginThe server fires this event to notify the application about the start of a file upload operation.
UploadEndReports the completion of the upload operation.
UploadFileAn override for a file upload initiation operation.
UploadProgressReports the progress of an active upload operation.
WriteFileHands a piece of file data to the application.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

ActiveChannelThe channel to which the event that is being invoked corresponds.
ClientAuthEnables or disables certificate-based client authentication.
DualStackAllows the use of IPv4 and IPv6 simultaneously.
RefreshUsersEnables or disables real-time propagation of user information.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Active Property (FTPServer Class)

Whether the server is active and can accept incoming connections.

Syntax


public boolean isActive();


Default Value

False

Remarks

This read-only property returns True if the FTPS server is running and listening for incoming connections, and False otherwise.

This property is read-only and not available at design time.

AllowAnonymous Property (FTPServer Class)

Allows and disallows anonymous connections.

Syntax


public boolean isAllowAnonymous();


public void setAllowAnonymous(boolean allowAnonymous);

Default Value

False

Remarks

Use this property to enable and disable support for anonymous connections.

ClientFileEntry Property (FTPServer Class)

A container for current file entry details.

Syntax


public FTPListEntry getClientFileEntry();


public void setClientFileEntry(FTPListEntry clientFileEntry);

Remarks

Use this object to specify file entry details for a file listing or attributes request, before committing them to the server with SetClientFileEntry method.

This property is not available at design time.

Please refer to the FTPListEntry type for a complete list of fields.

DataHost Property (FTPServer Class)

Host address for incoming data channel connections.

Syntax


public String getDataHost();


public void setDataHost(String dataHost);

Default Value

""

Remarks

Use this property to specify the address for incoming data channel connections, if it is different to Host.

In some network environments, in particular, where the server is behind a NAT, there may be a requirement to use a different host address for data connections.

DataPortRangeFrom Property (FTPServer Class)

Specifies the lower port range bound for passive mode data connections.

Syntax


public int getDataPortRangeFrom();


public void setDataPortRangeFrom(int dataPortRangeFrom);

Default Value

0

Remarks

Use this property in combination with DataPortRangeT to limit the port range for passive mode data connections. The value of 0 (zero) stands for no lower bound.

DataPortRangeTo Property (FTPServer Class)

Specifies the upper port range bound for passive mode data connections.

Syntax


public int getDataPortRangeTo();


public void setDataPortRangeTo(int dataPortRangeTo);

Default Value

0

Remarks

Use this property in combination with DataPortRangeFrom to limit the port range for passive mode data connections. The value of 0 (zero) stands for no upper bound.

ExternalCrypto Property (FTPServer Class)

Provides access to external signing and DC parameters.

Syntax


public ExternalCrypto getExternalCrypto();


Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on OnExternalSign event) and asynchronous (based on DC protocol and DCAuth signing component).

This property is read-only.

Please refer to the ExternalCrypto type for a complete list of fields.

FIPSMode Property (FTPServer Class)

Reserved.

Syntax


public boolean isFIPSMode();


public void setFIPSMode(boolean FIPSMode);

Default Value

False

Remarks

This property is reserved for future use.

HandshakeTimeout Property (FTPServer Class)

Specifies the handshake timeout in milliseconds.

Syntax


public int getHandshakeTimeout();


public void setHandshakeTimeout(int handshakeTimeout);

Default Value

20000

Remarks

Use this property to set the TLS handshake timeout.

Host Property (FTPServer Class)

Specifies the server host.

Syntax


public String getHost();


public void setHost(String host);

Default Value

""

Remarks

Use this property to specify the IP address on which to listen for incoming FTP connections. Use Port to specify the listening port number.

ImplicitSSL Property (FTPServer Class)

Enables or disables implicit SSL mode.

Syntax


public boolean isImplicitSSL();


public void setImplicitSSL(boolean implicitSSL);

Default Value

False

Remarks

The server can only work in one mode, explicit or implicit. Explicit mode, also called AUTH TLS, supports both TLS and plain connections. Implicit mode, also called 'dedicated port mode,' only supports TLS connections.

PassiveModeHost Property (FTPServer Class)

The IP address of the passive mode host.

Syntax


public String getPassiveModeHost();


public void setPassiveModeHost(String passiveModeHost);

Default Value

""

Remarks

Use this property to specify the address on which to listen for passive mode connections.

PinnedClient Property (FTPServer Class)

Populates the pinned client details.

Syntax


public TLSClientEntry getPinnedClient();


Remarks

Use this property to access the details of the client connection previously pinned with PinClient method.

This property is read-only and not available at design time.

Please refer to the TLSClientEntry type for a complete list of fields.

PinnedClientChain Property (FTPServer Class)

Contains the certificate chain of the pinned client.

Syntax


public CertificateList getPinnedClientChain();


Remarks

Use this property to access the certificate chain of the client connection pinned previously with a PinClient call.

This property is read-only and not available at design time.

Please refer to the Certificate type for a complete list of fields.

Port Property (FTPServer Class)

The port number to listen for incoming connections on.

Syntax


public int getPort();


public void setPort(int port);

Default Value

21

Remarks

Use this property to specify the port number to listen for incoming connections on.

ReadOnly Property (FTPServer Class)

Makes the server's file system read-only for all users.

Syntax


public boolean isReadOnly();


public void setReadOnly(boolean readOnly);

Default Value

False

Remarks

Set this property to true to present the server's file system as read-only for all connecting users.

RootDirectory Property (FTPServer Class)

Specifies the server's root directory.

Syntax


public String getRootDirectory();


public void setRootDirectory(String rootDirectory);

Default Value

""

Remarks

Use this property to specify the shared root directory for all client sessions.

SecurityOptions Property (FTPServer Class)

Various options of the secure connection.

Syntax


public int getSecurityOptions();


public void setSecurityOptions(int securityOptions);

Default Value

63

Remarks

Various options of the secure connection:

cfsoPlainLogin1Allow logins over insecure connections

cfsoEncryption2Enable encryption

cfsoAuth4Enable AUTH command (explicit TLS)

cfsoClearControlChannel8Allow clear control channel mode

cfsoClearDataChannel16Allow clear data channel TLS connections

cfsoEncryptedDataChannel32Allow encrypted data channel TLS connections

ServerCertificates Property (FTPServer Class)

The server's TLS certificates.

Syntax


public CertificateList getServerCertificates();


public void setServerCertificates(CertificateList serverCertificates);

Remarks

Use this property to provide a list of TLS certificates for the server endpoint.

A TLS endpoint needs a certificate to be able to accept TLS connections. At least one of the certificates in the collection - the endpoint certificate - must have a private key associated with it.

The collection may include more than one endpoint certificate, and more than one chain. A typical usage scenario is to include two chains (ECDSA and RSA), to cater for clients with different cipher suite preferences.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

SessionTimeout Property (FTPServer Class)

Specifies the session timeout in milliseconds.

Syntax


public int getSessionTimeout();


public void setSessionTimeout(int sessionTimeout);

Default Value

360000

Remarks

Specifies the maximum inactivity time (in milliseconds) after which the session will be forcebly closed.

SocketSettings Property (FTPServer Class)

Manages network connection settings.

Syntax


public SocketSettings getSocketSettings();


Remarks

Use this property to tune up network connection parameters.

This property is read-only.

Please refer to the SocketSettings type for a complete list of fields.

TLSSettings Property (FTPServer Class)

Manages TLS layer settings.

Syntax


public TLSSettings getTLSSettings();


Remarks

Use this property to tune up the TLS layer parameters.

This property is read-only.

Please refer to the TLSSettings type for a complete list of fields.

Users Property (FTPServer Class)

Provides a list of registered users.

Syntax


public UserAccountList getUsers();


public void setUsers(UserAccountList users);

Remarks

Assign a list of 'known' users to this property to automate authentication handling by the class.

This property is not available at design time.

Please refer to the UserAccount type for a complete list of fields.

UseUTF8 Property (FTPServer Class)

Enables or disables UTF8 file name conversions.

Syntax


public boolean isUseUTF8();


public void setUseUTF8(boolean useUTF8);

Default Value

True

Remarks

Use this property to enable and disable UTF8 file name conversion. The server typically adjusts to the right setting automatically, but you may use this property to enforce the needed behaviour.

Config Method (Ftpserver Class)

Sets or retrieves a configuration setting.

Syntax

public String config(String configurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (Ftpserver Class)

Performs an additional action.

Syntax

public String doAction(String actionID, String actionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

DropClient Method (Ftpserver Class)

Terminates a client connection.

Syntax

public void dropClient(long connectionId, boolean forced);

Remarks

Call this method to shut down a connected client. Forced indicates whether the connection should be closed in a graceful manner.

GetClientBuffer Method (Ftpserver Class)

Obtains a pending connection buffer.

Syntax

public byte[] getClientBuffer(long connectionID);

Remarks

Use this method to obtain a pending connection buffer from your WriteFile event handler. The connection buffer contains data that have been received from the client but has not been written to the file yet.

ListClients Method (Ftpserver Class)

Enumerates the connected clients.

Syntax

public String listClients();

Remarks

This method enumerates the connected clients. It returns a list of strings, with each string being of 'ConnectionID|Address|Port' format, and representing a single connection.

PinClient Method (Ftpserver Class)

Takes a snapshot of the connection's properties.

Syntax

public void pinClient(long connectionId);

Remarks

Use this method to take a snapshot of a connected client. The captured properties are populated in PinnedClient and PinnedClientChain properties.

SetClientBuffer Method (Ftpserver Class)

Commits a data buffer to the connection.

Syntax

public void setClientBuffer(long connectionID, byte[] value);

Remarks

Use this method from your ReadFile event handler to commit a chunk of file data to the server component.

SetClientFileEntry Method (Ftpserver Class)

Commits a file entry to the connection.

Syntax

public void setClientFileEntry(long connectionID);

Remarks

Use this method to commit a file details entry provided in ClientFileEntry property to ConnectionID connection. This method is supposed to be used from a FindNext event handler.

Please note that events like FindNext may be invoked concurrently for several connection threads. Please make sure you use a locking mechanism to avoid mixing up details in ClientFileEntry.

Start Method (Ftpserver Class)

Starts the server.

Syntax

public void start();

Remarks

Call this method to start listening for incoming connections on port Port. Call Stop to deactivate the server.

Stop Method (Ftpserver Class)

Stops the server.

Syntax

public void stop();

Remarks

Call this method to terminate all active sessions and stop listening for new incoming connections.

Accept Event (Ftpserver Class)

Reports an incoming connection.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void accept(FtpserverAcceptEvent e) {}
  ...
}

public class FtpserverAcceptEvent {
  public String remoteAddress;
  public int remotePort;
  public boolean accept;
}

Remarks

This event is fired when a new connection from RemoteAddress:RemotePort is ready to be accepted. Use the Accept parameter to accept or decline it.

Subscribe to Connect event to be notified of every connection that has been set up.

AfterChangeDirectory Event (Ftpserver Class)

Signals the completion of a directory change operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void afterChangeDirectory(FtpserverAfterChangeDirectoryEvent e) {}
  ...
}

public class FtpserverAfterChangeDirectoryEvent {
  public long connectionID;
  public String directory;
  public int operationStatus;
}

Remarks

The class fires this event upon completion of a directory change operation. Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterCreateDirectory Event (Ftpserver Class)

Signals the completion of a directory creation operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void afterCreateDirectory(FtpserverAfterCreateDirectoryEvent e) {}
  ...
}

public class FtpserverAfterCreateDirectoryEvent {
  public long connectionID;
  public String directory;
  public int operationStatus;
}

Remarks

The class fires this event upon completion of a directory creation operation. Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterRemoveDirectory Event (Ftpserver Class)

Signals the completion of a directory removal operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void afterRemoveDirectory(FtpserverAfterRemoveDirectoryEvent e) {}
  ...
}

public class FtpserverAfterRemoveDirectoryEvent {
  public long connectionID;
  public String directory;
  public int operationStatus;
}

Remarks

The class fires this event upon completion of a directory removal operation. Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterRemoveFile Event (Ftpserver Class)

Signals the completion of a file removal operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void afterRemoveFile(FtpserverAfterRemoveFileEvent e) {}
  ...
}

public class FtpserverAfterRemoveFileEvent {
  public long connectionID;
  public String path;
  public int operationStatus;
}

Remarks

The class fires this event upon completion of a file removal operation. Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterRenameFile Event (Ftpserver Class)

Signals the completion of a file renaming operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void afterRenameFile(FtpserverAfterRenameFileEvent e) {}
  ...
}

public class FtpserverAfterRenameFileEvent {
  public long connectionID;
  public String oldPath;
  public String newPath;
  public int operationStatus;
}

Remarks

The class fires this event upon completion of a file renaming operation. Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterRequestAttributes Event (Ftpserver Class)

Signals the completion of an attribute request.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void afterRequestAttributes(FtpserverAfterRequestAttributesEvent e) {}
  ...
}

public class FtpserverAfterRequestAttributesEvent {
  public long connectionID;
  public String path;
  public int operationStatus;
}

Remarks

The class fires this event upon completion of an attribute request. Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AuthAttempt Event (Ftpserver Class)

Fires when a connected client makes an authentication attempt.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void authAttempt(FtpserverAuthAttemptEvent e) {}
  ...
}

public class FtpserverAuthAttemptEvent {
  public long connectionID;
  public String username;
  public String password;
  public boolean allow;
}

Remarks

The class fires this event whenever a client attempts to authenticate itself. Use the Allow parameter to let the client through.

ConnectionID contains the unique session identifier for that client, and Username and Password contain the professed credentials.

BeforeChangeDirectory Event (Ftpserver Class)

Notifies about an incoming change directory request.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void beforeChangeDirectory(FtpserverBeforeChangeDirectoryEvent e) {}
  ...
}

public class FtpserverBeforeChangeDirectoryEvent {
  public long connectionID;
  public String directory;
  public int action;
}

Remarks

The class fires this event to notify the application about a received directory change request. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code. Subscribe to ChangeDirectory to be notified when to perform the request. It is the ChangeDirectory event handler where you should perform the overridden action.

Upon completion of the request, either in manual or override mode, the AfterChangeDirectory event will be fired.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeCreateDirectory Event (Ftpserver Class)

Notifies about an incoming create directory request.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void beforeCreateDirectory(FtpserverBeforeCreateDirectoryEvent e) {}
  ...
}

public class FtpserverBeforeCreateDirectoryEvent {
  public long connectionID;
  public String directory;
  public int action;
}

Remarks

The class fires this event to notify the application about a received MKDIR request. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code. Subscribe to CreateDirectory to be notified when to perform the request. It is the CreateDirectory event handler where you should perform the overridden action.

Upon completion of the request, either in manual or override mode, the AfterCreateDirectory event will be fired.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeDownloadFile Event (Ftpserver Class)

Notifies about an incoming file download request.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void beforeDownloadFile(FtpserverBeforeDownloadFileEvent e) {}
  ...
}

public class FtpserverBeforeDownloadFileEvent {
  public long connectionID;
  public String path;
  public long restartAt;
  public int action;
}

Remarks

The class fires this event to notify the application about a received download request. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code. Subscribe to DownloadFile to be notified when to perform the request. It is the DownloadFile event handler where you should perform the overridden action.

Upon completion of the request, either in manual or override mode, the TransferCompleted event will be fired.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeFind Event (Ftpserver Class)

Notifies about an incoming file listing request.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void beforeFind(FtpserverBeforeFindEvent e) {}
  ...
}

public class FtpserverBeforeFindEvent {
  public long connectionID;
  public String directory;
  public int action;
}

Remarks

The class fires this event to notify the application about a received file listing request. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code. Subscribe to FindInit, FindNext, and FindClose to be notified when to perform the request. It is the FindInit and FindNext events handler where you should perform the overridden listing actions.

Upon completion of the request, either in manual or override mode, the FindClose event will be fired.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeRemoveDirectory Event (Ftpserver Class)

Notifies about an incoming directory removal request.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void beforeRemoveDirectory(FtpserverBeforeRemoveDirectoryEvent e) {}
  ...
}

public class FtpserverBeforeRemoveDirectoryEvent {
  public long connectionID;
  public String directory;
  public int action;
}

Remarks

The class fires this event to notify the application about a received directory removal request. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code. Subscribe to RemoveDirectory to be notified when to perform the request. It is the RemoveDirectory event handler where you should perform the overridden action.

Upon completion of the request, either in manual or override mode, the AfterRemoveDirectory event will be fired.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeRemoveFile Event (Ftpserver Class)

Notifies about an incoming file removal request.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void beforeRemoveFile(FtpserverBeforeRemoveFileEvent e) {}
  ...
}

public class FtpserverBeforeRemoveFileEvent {
  public long connectionID;
  public String path;
  public int action;
}

Remarks

The class fires this event to notify the application about a received file deletion request. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code. Subscribe to RemoveFile to be notified when to perform the request. It is the RemoveFile event handler where you should perform the overridden action.

Upon completion of the request, either in manual or override mode, the AfterRemoveFile event will be fired.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

Note that you must subscribe to BeforeRequestAttributes and RequestAttributes events to be able to use this event in an FTP server attached to a virtual file system. This is because the server checks the existence of the source file before commencing the deletion procedure. In the virtualized case, you can confirm the existence of the file by returning its details from RequestAttributes call.

BeforeRenameFile Event (Ftpserver Class)

Notifies about an incoming file rename request.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void beforeRenameFile(FtpserverBeforeRenameFileEvent e) {}
  ...
}

public class FtpserverBeforeRenameFileEvent {
  public long connectionID;
  public String oldPath;
  public String newPath;
  public int action;
}

Remarks

The class fires this event to notify the application about a received file rename request. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code. Subscribe to RenameFile to be notified when to perform the request. It is the RenameFile event handler where you should perform the overridden action.

Upon completion of the request, either in manual or override mode, the AfterRenameFile event will be fired.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

Note that you must subscribe to BeforeRequestAttributes and RequestAttributes events to be able to use this event in an FTP server attached to a virtual file system. This is because the server checks the existence of the source file before commencing the renaming procedure. In the virtualized case, you can confirm the existence of the file by returning its details from RequestAttributes call.

BeforeRequestAttributes Event (Ftpserver Class)

Notifies about an incoming attributes request.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void beforeRequestAttributes(FtpserverBeforeRequestAttributesEvent e) {}
  ...
}

public class FtpserverBeforeRequestAttributesEvent {
  public long connectionID;
  public String path;
  public int action;
}

Remarks

The class fires this event to notify the application about a received attributes request. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code. Subscribe to RequestAttributes to be notified when to perform the request. It is the RequestAttributes event handler where you should perform the overridden action.

Upon completion of the request, either in manual or override mode, the AfterRequestAttributes event will be fired.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeSendReply Event (Ftpserver Class)

Notifies the application of a command reply being sent.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void beforeSendReply(FtpserverBeforeSendReplyEvent e) {}
  ...
}

public class FtpserverBeforeSendReplyEvent {
  public long connectionID;
  public int code;
  public String reply;
  public String command;
}

Remarks

The class fires this event to tell the application that a command reply is about to be sent. The Command parameter indicates the command that induced the reply, and Code and Reply indicate the pre-generated response.

You can alter the response parameters in your code to send bespoke replies.

BeforeUploadFile Event (Ftpserver Class)

Notifies about an incoming file upload request.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void beforeUploadFile(FtpserverBeforeUploadFileEvent e) {}
  ...
}

public class FtpserverBeforeUploadFileEvent {
  public long connectionID;
  public String path;
  public long restartAt;
  public boolean append;
  public int action;
}

Remarks

The class fires this event to notify the application about a received upload request. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code. Subscribe to UploadFile to be notified when to perform the request. It is the UploadFile event handler where you should perform the overridden action.

Upon completion of the request, either in manual or override mode, the TransferCompleted event will be fired.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

ChangeDirectory Event (Ftpserver Class)

An override for a directory change operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void changeDirectory(FtpserverChangeDirectoryEvent e) {}
  ...
}

public class FtpserverChangeDirectoryEvent {
  public long connectionID;
  public String directory;
  public int operationStatus;
}

Remarks

The class fires this event to let the application perform an overridden directory change operation.

This event only fires if Action = fraCustom was passed back from BeforeChangeDirectory event, and expects your code to perform the requested operation inside the handler. No default operation will be performed by the server component.

Use the OperationStatus parameter to return the operation result back to the server.

This event will be followed by AfterChangeDirectory call which will let you make final adjustments to the returned code.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

CommandProcessed Event (Ftpserver Class)

Signals that a command has been processed by the server.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void commandProcessed(FtpserverCommandProcessedEvent e) {}
  ...
}

public class FtpserverCommandProcessedEvent {
  public long connectionID;
  public String currentDirectory;
  public String command;
  public int replyCode;
}

Remarks

The class fires this event to signal that a command has been processed by the server, and a reply code has been generated.

You can adjust the reply code and the textual comment associated with it in BeforeSendReply event handler.

CommandReceived Event (Ftpserver Class)

Signals that a command has been received from the client.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void commandReceived(FtpserverCommandReceivedEvent e) {}
  ...
}

public class FtpserverCommandReceivedEvent {
  public long connectionID;
  public String command;
  public String parameters;
  public boolean ignore;
}

Remarks

The class fires this event to notify the application of an incoming command. Set Ignore to True to stop the server from handling the command.

When the command has been processed, the server will report it via the CommandProcessed call.

Connect Event (Ftpserver Class)

Reports an accepted connection.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void connect(FtpserverConnectEvent e) {}
  ...
}

public class FtpserverConnectEvent {
  public long connectionID;
  public String remoteAddress;
  public int port;
}

Remarks

The class fires this event to report that a new connection has been established. ConnectionId indicates the unique ID assigned to this connection. The same ID will be supplied to any other events related to this connection, such as AuthAttempt or BeforeUploadFile.

CreateDirectory Event (Ftpserver Class)

An override for a directory creation operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void createDirectory(FtpserverCreateDirectoryEvent e) {}
  ...
}

public class FtpserverCreateDirectoryEvent {
  public long connectionID;
  public String directory;
  public int operationStatus;
}

Remarks

The class fires this event to let the application perform an overridden directory creation operation.

This event only fires if Action = fraCustom was passed back from BeforeCreateDirectory event, and expects your code to perform the requested operation inside the handler. No default operation will be performed by the server component.

Use the OperationStatus parameter to return the operation result back to the server.

This event will be followed by AfterCreateDirectory call which will let you make final adjustments to the returned code.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Disconnect Event (Ftpserver Class)

Fires to report a disconnected client.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void disconnect(FtpserverDisconnectEvent e) {}
  ...
}

public class FtpserverDisconnectEvent {
  public long connectionID;
}

Remarks

The class fires this event when a connected client disconnects.

DownloadBegin Event (Ftpserver Class)

The class fires this event to notify the application about the start of a file download.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void downloadBegin(FtpserverDownloadBeginEvent e) {}
  ...
}

public class FtpserverDownloadBeginEvent {
  public long connectionID;
  public String path;
}

Remarks

Subscribe to this event to get notified about the beginning of a file download operation. The requested file is specified via the Path property.

DownloadEnd Event (Ftpserver Class)

Reports the completion of the download operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void downloadEnd(FtpserverDownloadEndEvent e) {}
  ...
}

public class FtpserverDownloadEndEvent {
  public long connectionID;
  public String path;
}

Remarks

Use this event to get notified about completion of the early initiated file download operation.

DownloadFile Event (Ftpserver Class)

An override for a file download initiation operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void downloadFile(FtpserverDownloadFileEvent e) {}
  ...
}

public class FtpserverDownloadFileEvent {
  public long connectionID;
  public String path;
  public long restartAt;
  public int operationStatus;
}

Remarks

The class fires this event to let the application perform an overridden file download initiation operation.

This event only fires if Action = fraCustom was passed back from BeforeDownloadFile event, and expects your code to perform the requested operation inside the handler. No default operation will be performed by the server component.

Use the OperationStatus parameter to return the operation result back to the server.

This event will be followed by a number of ReadFile calls, requesting the file data from your code, followed by a single TransferCompleted call.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

DownloadProgress Event (Ftpserver Class)

Reports the progress of an active download operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void downloadProgress(FtpserverDownloadProgressEvent e) {}
  ...
}

public class FtpserverDownloadProgressEvent {
  public long connectionID;
  public String path;
  public long progress;
  public long total;
}

Remarks

Subscribe to this event to be notified about the progress of an active download operation.

The Path parameter contains the path to the file being downloaded, and Progress and Total reflect the operation progress. Note that the Total parameter may be set to -1 if the size of the downloaded file is not known.

Error Event (Ftpserver Class)

Information about errors during data delivery.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void error(FtpserverErrorEvent e) {}
  ...
}

public class FtpserverErrorEvent {
  public int errorCode;
  public String description;
}

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the FTP section.

ExternalSign Event (Ftpserver Class)

Handles remote or external signing initiated by the server protocol.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void externalSign(FtpserverExternalSignEvent e) {}
  ...
}

public class FtpserverExternalSignEvent {
  public long connectionID;
  public String operationId;
  public String hashAlgorithm;
  public String pars;
  public String data;
  public String signedData;
}

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

FindClose Event (Ftpserver Class)

Signals the completion of a directory listing request.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void findClose(FtpserverFindCloseEvent e) {}
  ...
}

public class FtpserverFindCloseEvent {
  public long connectionID;
  public int operationStatus;
}

Remarks

The class fires this event upon completion of a directory listing request. Check the operation status, and alter it, if needed, through the OperationStatus parameter.

FindInit Event (Ftpserver Class)

An override for a directory listing initiation operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void findInit(FtpserverFindInitEvent e) {}
  ...
}

public class FtpserverFindInitEvent {
  public long connectionID;
  public String directory;
  public int operationStatus;
}

Remarks

The class fires this event to let the application prepare for directory listing retrieval.

This event only fires if Action = fraCustom was passed back from BeforeFind event, and expects your code to perform the requested operation inside the handler. No default operation will be performed by the server component.

Use the OperationStatus parameter to return the operation result back to the server.

This event will be followed by a number of FindNext calls, requesting the directory listing entry by entry from your code, followed by a FindClose call.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

FindNext Event (Ftpserver Class)

An override for a directory listing entry request operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void findNext(FtpserverFindNextEvent e) {}
  ...
}

public class FtpserverFindNextEvent {
  public long connectionID;
  public int operationStatus;
}

Remarks

The class fires this event in a loop after calling FindInit to request one directory entry from the application.

This event only fires if Action = fraCustom was passed back from BeforeFind event. No default listing operation will be performed by the server component.

Inside the handler, pass the entry details to the server component by tuning up the ClientFileEntry object to contain the details of the requested entry, and committing those details to the component with SetClientFileEntry method.

Use the OperationStatus parameter to return the operation result back to the server. After submitting all the directory entries to the component, set OperationStatus to ostEOF to tell the components that no more entries are left.

This event will be followed by FindClose call which will let you make final adjustments to the returned code.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Notification Event (Ftpserver Class)

This event notifies the application about an underlying control flow event.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void notification(FtpserverNotificationEvent e) {}
  ...
}

public class FtpserverNotificationEvent {
  public String eventID;
  public String eventParam;
}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

DownloadProgressReports the progress of the current download operation. The EventParam value passed with this EventID is a string of the following format:

ConnectionID=3;Path=/dir/file;Progress=2048;Total=16000

UploadProgressReports the progress of the current upload operation. The format of EventParam is identical to the one used by the DownloadProgress.
DownloadBeginIndicates the start of the download operation. The EventParam value has the following format:

ConnectionID=8;Path=/dir/file

UploadBeginIndicates the start of the upload operation. The EventParam format is the same as with the DownloadBegin event ID.
DownloadEndIndicates the completion of the download operation. The EventParam value has the following format:

ConnectionID=8;Path=/dir/file

UploadEndIndicates the completion of the upload operation. The EventParam format is the same as with the DownloadEnd event ID.

ReadFile Event (Ftpserver Class)

Requests a piece of file data from the application.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void readFile(FtpserverReadFileEvent e) {}
  ...
}

public class FtpserverReadFileEvent {
  public long connectionID;
  public int size;
  public int operationStatus;
}

Remarks

The class fires this event repeatedly during an overridden download operation to request file data from the application.

The handler of this event should read up to Size bytes from the downloaded file, and pass them to the component with a SetClientBuffer call.

Use the OperationStatus parameter to return the operation result back to the server. When the file has been read up to its end, set OperationStatus to ostEOF to tell the components that no more ReadFile calls are needed.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

RemoveDirectory Event (Ftpserver Class)

An override for a directory removal operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void removeDirectory(FtpserverRemoveDirectoryEvent e) {}
  ...
}

public class FtpserverRemoveDirectoryEvent {
  public long connectionID;
  public String directory;
  public int operationStatus;
}

Remarks

The class fires this event to let the application perform an overridden directory removal operation.

This event only fires if Action = fraCustom was passed back from BeforeRemoveDirectory event, and expects your code to perform the requested operation inside the handler. No default operation will be performed by the server component.

Use the OperationStatus parameter to return the operation result back to the server.

This event will be followed by AfterRemoveDirectory call which will let you make final adjustments to the returned code.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

RemoveFile Event (Ftpserver Class)

An override for a file remove operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void removeFile(FtpserverRemoveFileEvent e) {}
  ...
}

public class FtpserverRemoveFileEvent {
  public long connectionID;
  public String path;
  public int operationStatus;
}

Remarks

The class fires this event to let the application perform an overridden file removal operation.

This event only fires if Action = fraCustom was passed back from BeforeRemoveFile event, and expects your code to perform the requested operation inside the handler. No default operation will be performed by the server component.

Use the OperationStatus parameter to return the operation result back to the server.

This event will be followed by AfterRemoveFile call which will let you make final adjustments to the returned code.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Please see a remark about virtualizing file removals in the BeforeRemoveFile topic.

RenameFile Event (Ftpserver Class)

An override for a file rename operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void renameFile(FtpserverRenameFileEvent e) {}
  ...
}

public class FtpserverRenameFileEvent {
  public long connectionID;
  public String oldPath;
  public String newPath;
  public int operationStatus;
}

Remarks

The class fires this event to let the application perform an overridden file rename operation.

This event only fires if Action = fraCustom was passed back from BeforeRenameFile event, and expects your code to perform the requested operation inside the handler. No default operation will be performed by the server component.

Use the OperationStatus parameter to return the operation result back to the server.

This event will be followed by AfterRenameFile call which will let you make final adjustments to the returned code.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Please see a remark about virtualizing file renamings in the BeforeRenameFile topic.

RequestAttributes Event (Ftpserver Class)

An override for an attribute request.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void requestAttributes(FtpserverRequestAttributesEvent e) {}
  ...
}

public class FtpserverRequestAttributesEvent {
  public long connectionID;
  public String path;
  public int operationStatus;
}

Remarks

The class fires this event to let the application handle an overridden attribute request operation.

This event only fires if Action = fraCustom was passed back from BeforeRequestAttributes event, and expects your code to perform the requested operation inside the handler. No default operation will be performed by the server component.

Use the OperationStatus parameter to return the operation result back to the server.

This event will be followed by AfterRequestAttributes call which will let you make final adjustments to the returned code.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

TLSCertValidate Event (Ftpserver Class)

Fires when a client certificate needs to be validated.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void TLSCertValidate(FtpserverTLSCertValidateEvent e) {}
  ...
}

public class FtpserverTLSCertValidateEvent {
  public long connectionID;
  public boolean accept;
}

Remarks

The class fires this event to notify the application of an authenticating client. Use the event handler to validate the certificate and pass your decision back to the server component via the Accept parameter.

TLSEstablished Event (Ftpserver Class)

Reports the setup of a TLS session.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void TLSEstablished(FtpserverTLSEstablishedEvent e) {}
  ...
}

public class FtpserverTLSEstablishedEvent {
  public long connectionID;
}

Remarks

Subscribe to this event to be notified about the setup of a TLS connection by a connected client.

TLSHandshake Event (Ftpserver Class)

Fires when a newly established client connection initiates a TLS handshake.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void TLSHandshake(FtpserverTLSHandshakeEvent e) {}
  ...
}

public class FtpserverTLSHandshakeEvent {
  public long connectionID;
  public String serverName;
  public boolean abort;
}

Remarks

Use this event to get notified about the initiation of the TLS handshake by the remote client. The ServerName parameter specifies the requested host from the client hello message.

TLSPSK Event (Ftpserver Class)

Requests a pre-shared key for TLS-PSK.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void TLSPSK(FtpserverTLSPSKEvent e) {}
  ...
}

public class FtpserverTLSPSKEvent {
  public long connectionID;
  public String identity;
  public String PSK;
  public String ciphersuite;
}

Remarks

The class fires this event to report that a client has requested a TLS-PSK negotiation. ConnectionId indicates the unique connection ID that requested the PSK handshake.

Use Identity to look up for the corresponding pre-shared key in the server's database, then assign the key to the PSK parameter. If TLS 1.3 PSK is used, you will also need to assign the Ciphersuite parameter with the cipher suite associated with that identity and their key.

TLSShutdown Event (Ftpserver Class)

Reports closure of a TLS session.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void TLSShutdown(FtpserverTLSShutdownEvent e) {}
  ...
}

public class FtpserverTLSShutdownEvent {
  public long connectionID;
}

Remarks

The class fires this event when a connected client closes their TLS session gracefully. This event is typically followed by a Disconnect, which marks the closure of the underlying TCP session.

TransferCompleted Event (Ftpserver Class)

This event is fired when a customized upload or download operation completes.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void transferCompleted(FtpserverTransferCompletedEvent e) {}
  ...
}

public class FtpserverTransferCompletedEvent {
  public long connectionID;
  public int operationStatus;
}

Remarks

This event is fired when a customized transfer operation completes. This event is only fired for operations handled by the user code, i.e. those intercepted with BeforeUploadFile or BeforeDownloadFile event, and with Action parameter set to fraCustom.

The ConnectionID parameter specifies the session to which the event belongs, and OperationStatus reports the outcome of the transfer operation.

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

UploadBegin Event (Ftpserver Class)

The server fires this event to notify the application about the start of a file upload operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void uploadBegin(FtpserverUploadBeginEvent e) {}
  ...
}

public class FtpserverUploadBeginEvent {
  public long connectionID;
  public String path;
}

Remarks

Use this event to get notified about the beginning of a file upload operation. The file that is about to be uploaded is specified via the Path property.

UploadEnd Event (Ftpserver Class)

Reports the completion of the upload operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void uploadEnd(FtpserverUploadEndEvent e) {}
  ...
}

public class FtpserverUploadEndEvent {
  public long connectionID;
  public String path;
}

Remarks

Use this event to receive notifications about completion of file upload operations.

UploadFile Event (Ftpserver Class)

An override for a file upload initiation operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void uploadFile(FtpserverUploadFileEvent e) {}
  ...
}

public class FtpserverUploadFileEvent {
  public long connectionID;
  public String path;
  public long restartAt;
  public boolean append;
  public int operationStatus;
}

Remarks

The class fires this event to let the application perform an overridden file upload initiation operation.

This event only fires if Action = fraCustom was passed back from BeforeUploadFile event, and expects your code to perform the requested operation inside the handler. No default operation will be performed by the server component.

Use the OperationStatus parameter to return the operation result back to the server.

This event will be followed by a number of WriteFile calls, passing the file data to your code, followed by a single TransferCompleted call.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

UploadProgress Event (Ftpserver Class)

Reports the progress of an active upload operation.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void uploadProgress(FtpserverUploadProgressEvent e) {}
  ...
}

public class FtpserverUploadProgressEvent {
  public long connectionID;
  public String path;
  public long progress;
  public long total;
}

Remarks

Subscribe to this event to be notified about the progress of an active upload operation.

The Path parameter specifies the path to the file being uploaded, and Progress and Total reflect the operation progress. The Total parameter may be set to -1 if the size of the uploaded file is not known.

WriteFile Event (Ftpserver Class)

Hands a piece of file data to the application.

Syntax

public class DefaultFtpserverEventListener implements FtpserverEventListener {
  ...
  public void writeFile(FtpserverWriteFileEvent e) {}
  ...
}

public class FtpserverWriteFileEvent {
  public long connectionID;
  public int operationStatus;
}

Remarks

The class fires this event repeatedly during an overridden upload operation to pass file data to the application.

The handler of this event should retrieve the pending data buffer with a GetClientBuffer call, and write it to the end of the file that is being uploaded.

Use the OperationStatus parameter to return the operation result back to the server.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Certificate Type

Provides details of an individual X.509 certificate.

Remarks

This type provides access to X.509 certificate details.

Fields

Bytes
byte[] (read-only)

Default Value: ""

Returns raw certificate data in DER format.

CA
boolean

Default Value: False

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

CAKeyID
byte[] (read-only)

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

CRLDistributionPoints
String

Default Value: ""

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Curve
String

Default Value: ""

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

Fingerprint
byte[] (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this certificate.

FriendlyName
String (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate.

HashAlgorithm
String

Default Value: ""

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Issuer
String (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name.

IssuerRDN
String

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

KeyAlgorithm
String

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

KeyBits
int (read-only)

Default Value: 0

Returns the length of the public key.

KeyFingerprint
byte[] (read-only)

Default Value: ""

Returns a fingerprint of the public key contained in the certificate.

KeyUsage
int

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

KeyValid
boolean (read-only)

Default Value: False

Returns True if the certificate's key is cryptographically valid, and False otherwise.

OCSPLocations
String

Default Value: ""

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

OCSPNoCheck
boolean

Default Value: False

Accessor to the value of the certificates ocsp-no-check extension.

Origin
int (read-only)

Default Value: 0

Returns the origin of this certificate.

PolicyIDs
String

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

PrivateKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

PrivateKeyExists
boolean (read-only)

Default Value: False

Indicates whether the certificate has an associated private key.

PrivateKeyExtractable
boolean (read-only)

Default Value: False

Indicates whether the private key is extractable

PublicKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's public key in DER format.

QualifiedStatements
int

Default Value: 0

Returns the qualified status of the certificate.

SelfSigned
boolean (read-only)

Default Value: False

Indicates whether the certificate is self-signed (root) or signed by an external CA.

SerialNumber
byte[]

Default Value: ""

Returns the certificate's serial number.

SigAlgorithm
String (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

Subject
String (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

SubjectAlternativeName
String

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

SubjectKeyID
byte[]

Default Value: ""

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

SubjectRDN
String

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

ValidFrom
String

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

ValidTo
String

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

public Certificate( bytes,  startIndex,  count,  password);

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate( certBytes,  certStartIndex,  certCount,  keyBytes,  keyStartIndex,  keyCount,  password);

Loads the X.509 certificate from a memory buffer. CertBytes is a buffer containing the raw certificate data. CertStartIndex and CertCount specify the number of bytes to be read from the buffer, respectively. KeyBytes is a buffer containing the private key data. KeyStartIndex and KeyCount specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate( bytes,  startIndex,  count);

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively.

public Certificate( path,  password);

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data. Password is a password encrypting the certificate.

public Certificate( certPath,  keyPath,  password);

Loads the X.509 certificate from a file. CertPath specifies the full path to the file containing the certificate data. KeyPath specifies the full path to the file containing the private key. Password is a password encrypting the certificate.

public Certificate( path);

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data.

public Certificate( stream);

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data.

public Certificate( stream,  password);

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data. Password is a password encrypting the certificate.

public Certificate( certStream,  keyStream,  password);

Loads the X.509 certificate from a stream. CertStream is a stream containing the certificate data. KeyStream is a stream containing the private key. Password is a password encrypting the certificate.

public Certificate();

Creates a new object with default field values.

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

AsyncDocumentID
String

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

CustomParams
String

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

Data
String

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor

ExternalHashCalculation
boolean

Default Value: False

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

HashAlgorithm
String

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

KeyID
String

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use KeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

KeySecret
String

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the KeyID topic.

Method
int

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Mode
int

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

PublicKeyAlgorithm
String

Default Value: ""

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

public ExternalCrypto();

Creates a new ExternalCrypto object with default field values.

FTPListEntry Type

Represents a basic container for the remote file details.

Remarks

The class represents the details of a file entry returned by the FTP server.

Fields

EntryFormat
int

Default Value: 0

The file listing format:

cfefUnknown0
cfefUnix1
cfefWindows2
cfefMLSD3

FileDate
String

Default Value: ""

Specifies the creation and/or last modification times for the file entry.

When used on the server side, you can provide both the creation and last modification times by separating the two values with a semicolon:

Entry.FileDate = "2023-01-01 12:34:56.789;2023-06-30 11:15:15.123";

Where only one entry is provided, it specifies the creation time of the file:

Entry.FileDate = "2023-01-01 12:34:56.789";

FileType
int

Default Value: 0

The type of the entry:

cfetUnknown0
cfetDirectory1
cfetFile2
cfetSymlink3
cfetSpecial4
cfetCurrentDirectory5
cfetParentDirectory6

Name
String

Default Value: ""

The file or directory name.

Path
String

Default Value: ""

The full path to the file or directory.

RawData
String

Default Value: ""

The unparsed entry as returned by the server.

Size
long

Default Value: 0

File size in bytes.

Constructors

public FTPListEntry();

Creates a new FTPListEntry object.

SocketSettings Type

A container for the socket settings.

Remarks

This type is a container for socket-layer parameters.

Fields

DNSMode
int

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

DNSPort
int

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

DNSQueryTimeout
int

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

DNSServers
String

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

DNSTotalTimeout
int

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

IncomingSpeedLimit
int

Default Value: 0

The maximum number of bytes to read from the socket, per second.

LocalAddress
String

Default Value: ""

The local network interface to bind the socket to.

LocalPort
int

Default Value: 0

The local port number to bind the socket to.

OutgoingSpeedLimit
int

Default Value: 0

The maximum number of bytes to write to the socket, per second.

Timeout
int

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

UseIPv6
boolean

Default Value: False

Enables or disables IP protocol version 6.

Constructors

public SocketSettings();

Creates a new SocketSettings object.

TLSClientEntry Type

A container for a connected TLS client's details.

Remarks

Use this property to access the details of a particular connected client.

Fields

Address
String (read-only)

Default Value: ""

The client's IP address.

ChainValidationDetails
int (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationResult
int (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

Ciphersuite
String (read-only)

Default Value: ""

The cipher suite employed by this connection.

For TLS connections, this property returns the ciphersuite that was/is employed by the connection.

ClientAuthenticated
boolean (read-only)

Default Value: False

Specifies whether client authentication was performed during this connection.

DigestAlgorithm
String (read-only)

Default Value: ""

The digest algorithm used in a TLS-enabled connection.

EncryptionAlgorithm
String (read-only)

Default Value: ""

The symmetric encryption algorithm used in a TLS-enabled connection.

ID
long (read-only)

Default Value: -1

The client connection's unique identifier. This value is used throughout to refer to a particular client connection.

KeyExchangeAlgorithm
String (read-only)

Default Value: ""

The key exchange algorithm used in a TLS-enabled connection.

KeyExchangeKeyBits
int (read-only)

Default Value: 0

The length of the key exchange key of a TLS-enabled connection.

NamedECCurve
String (read-only)

Default Value: ""

The elliptic curve used in this connection.

PFSCipher
boolean (read-only)

Default Value: False

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

Port
int (read-only)

Default Value: 0

The remote port of the client connection.

PreSharedIdentity
String

Default Value: ""

Specifies the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PublicKeyBits
int (read-only)

Default Value: 0

The length of the public key.

ResumedSession
boolean (read-only)

Default Value: False

Indicates whether a TLS-enabled connection was spawned from another TLS connection

SecureConnection
boolean (read-only)

Default Value: False

Indicates whether TLS or SSL is enabled for this connection.

SignatureAlgorithm
String (read-only)

Default Value: ""

The signature algorithm used in a TLS handshake.

SymmetricBlockSize
int (read-only)

Default Value: 0

The block size of the symmetric algorithm used.

SymmetricKeyBits
int (read-only)

Default Value: 0

The key length of the symmetric algorithm used.

TotalBytesReceived
long (read-only)

Default Value: 0

The total number of bytes received over this connection.

TotalBytesSent
long (read-only)

Default Value: 0

The total number of bytes sent over this connection.

ValidationLog
String (read-only)

Default Value: ""

Contains the server certificate's chain validation log. This information may be very useful in investigating chain validation failures.

Version
String (read-only)

Default Value: ""

Indicates the version of SSL/TLS protocol negotiated during this connection.

Constructors

public TLSClientEntry();

Creates a new TLSClientEntry object.

TLSSettings Type

A container for TLS connection settings.

Remarks

TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

AutoValidateCertificates
boolean

Default Value: True

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

BaseConfiguration
int

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Ciphersuites
String

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ECCurves
String

Default Value: ""

Defines the elliptic curves to enable.

Extensions
String

Default Value: ""

Provides access to TLS extensions.

ForceResumeIfDestinationChanges
boolean

Default Value: False

Whether to force TLS session resumption when the destination address changes.

PreSharedIdentity
String

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedKey
String

Default Value: ""

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

PreSharedKeyCiphersuite
String

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

RenegotiationAttackPreventionMode
int

Default Value: 0

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

RevocationCheck
int

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SSLOptions
int

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

TLSMode
int

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

UseExtendedMasterSecret
boolean

Default Value: False

Enables Extended Master Secret Extension, as defined in RFC 7627.

UseSessionResumption
boolean

Default Value: False

Enables or disables TLS session resumption capability.

Versions
int

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

public TLSSettings();

Creates a new TLSSettings object.

UserAccount Type

A container for user account information.

Remarks

UserAccount objects are used to store user account information, such as logins and passwords.

Fields

AssociatedData
byte[]

Default Value: ""

Contains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.

BasePath
String

Default Value: ""

Base path for this user in the server's file system.

Cert
byte[]

Default Value: ""

Contains the user's certificate.

Data
String

Default Value: ""

Contains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.

HashAlgorithm
String

Default Value: ""

Specifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user. Three HMAC algorithms are supported, with SHA-1, SHA-256, and SHA-512 digests:

SB_MAC_ALGORITHM_HMAC_SHA1SHA1
SB_MAC_ALGORITHM_HMAC_SHA256SHA256
SB_MAC_ALGORITHM_HMAC_SHA512SHA512

IncomingSpeedLimit
int

Default Value: 0

Specifies the incoming speed limit for this user. The value of 0 (zero) means "no limitation".

OtpAlgorithm
int

Default Value: 0

The algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP). In the former case, a value of a dedicated counter is used to generate a unique password, while in the latter the password is generated on the basis of the current time value.

oaHmac0
oaTime1

OtpValue
int

Default Value: 0

The user's time interval (TOTP) or Counter (HOTP).

OutgoingSpeedLimit
int

Default Value: 0

Specifies the outgoing speed limit for this user. The value of 0 (zero) means "no limitation".

Password
String

Default Value: ""

The user's authentication password.

PasswordLen
int

Default Value: 0

Specifies the length of the user's OTP password.

SharedSecret
byte[]

Default Value: ""

Contains the user's secret key, which is essentially a shared secret between the client and server.

Shared secrets can be used in TLS-driven protocols, as well as in OTP (where it is called a 'key secret') for generating one-time passwords on one side, and validate them on the other.

SSHKey
byte[]

Default Value: ""

Contains the user's SSH key.

Username
String

Default Value: ""

The registered name (login) of the user.

Constructors

public UserAccount();

Creates a new UserAccount object.

Config Settings (Ftpserver Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

FTPServer Config Settings

ActiveChannel:   The channel to which the event that is being invoked corresponds.

Use this property to find out which channel, command or data, has invoked the current event. This property returns reliable values and should only be checked while inside an event handler. facCmd = 0; facData = 1;

ClientAuth:   Enables or disables certificate-based client authentication.

Set this property to true to tune up the client authentication type: ccatNoAuth = 0; ccatRequestCert = 1; ccatRequireCert = 2;

DualStack:   Allows the use of IPv4 and IPv6 simultaneously.

This setting specifies a socket can use IPv4 and IPv6 simultaneously.

RefreshUsers:   Enables or disables real-time propagation of user information.

Set this property to true to make the content of the Users property propagate to the server immediately. The default setting is false, which delays the effect of any changes in the Users setting until the server is restarted.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (Ftpserver Class)

FTPServer Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
18874368   Unsupported file operation (SB_ERROR_FTP_UNSUPPORTED_FILEOPERATION)