SFTPServer Module

Properties   Methods   Events   Config Settings   Errors  

The SFTPServer module provides server-side functionality for SFTP connections.

Syntax

SecureBlackbox.Sftpserver

Remarks

SFTPServer is an implementation for SSH File Transfer Protocol server. It works over a secure SSH channel, and should not be confused with the FTP/FTPS protocol.

Property List


The following is the full list of the properties of the module with short descriptions. Click on the links for further details.

ActiveSpecifies whether the SFTP server has started and ready to accept connections.
AuthTypesDefines allowed authentication types.
BaseDirSpecifies the server's base (root) directory.
ClientFileEntryA container for file entry details.
CompressionLevelSpecifies the preferable compression level.
ExternalCryptoProvides access to external signing and DC parameters.
FIPSModeReserved.
ForceCompressionThis property specifies whether server explicitly requires data compression.
HostSpecifies server's host name.
KeyContains client's public key.
MaxSFTPVersionMaximum SFTP version supported.
MinSFTPVersionMinimum SFTP version supported.
PinnedClientPopulates the pinned client details.
PortSpecifies the listening port number.
ReadOnlySpecifies whether files on the server are read-only.
ServerKeysThe server's SSH keys.
SocketSettingsManages network connection settings.
SSHSettingsThe SSH connection settings.
UsersA collection of known users.
UseUTF8Specifies whether UTF8 conversion is to be used when parsing file names.

Method List


The following is the full list of the methods of the module with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
DropClientTerminates a client connection.
GetClientBufferAcquires a piece of operation data.
GetClientFileEntryAcquires file entry details from the module.
ListClientsEnumerates the connected clients.
PinClientTakes a snapshot of the connection's properties.
SetClientBufferCommits a data buffer to the server module.
SetClientFileEntryCommits the file entry details to the module.
StartStarts SFTP server operation.
StopStops SFTP server.

Event List


The following is the full list of the events fired by the module with short descriptions. Click on the links for further details.

AcceptThis event is fired when new incoming connection is accepted.
AfterCreateDirectoryThis event indicates completion of directory creation request.
AfterRemoveThis event indicates completion of file removal request.
AfterRenameFileThis event indicates completion of a file rename operation.
AfterRequestAttributesThis event indicates completion of file attributes request.
AfterSetAttributesThis event indicates completion of a set attributes request.
AuthAttemptReports a user authentication attempt.
AuthFailedReports user authentication failure.
AuthPasswordThis event is fired on password authentication attempt from a client.
AuthPublicKeyThis event is fired on public key authentication attempt from a client.
AuthSucceededReports a successful user authentication.
BeforeCreateDirectoryThis event is fired when a client requests to create a directory.
BeforeDownloadFileThis event is fired when a download file request is received.
BeforeFindThis event is fired when a client requests to find files and folders in Path.
BeforeRemoveThis event is fired when a client requests to delete a file or directory.
BeforeRenameFileThis event is fired when a client requests to rename a file.
BeforeRequestAttributesThis event is fired when a client requests to get file attributes.
BeforeSetAttributesThis event is fired when a client requests to set file attributes.
BeforeUploadFileThis event is fired when an upload file request is received.
CloseFileThis event instructs the application to close an opened file.
ConnectThis event is fired when a remote connection has been established.
CreateDirectoryThis event instructs the application to create a directory.
DisconnectThis event is fired when a client has disconnected.
ErrorInformation about errors during data delivery.
ExternalSignHandles remote or external signing initiated by the server protocol.
FindCloseThis event signifies the completion of a custom file listing operation.
FindFirstThis event signifies the start of the custom file listing retrieval mechanism.
FindNextThis event retrieves the next entry of a custom file listing.
NotificationThis event notifies the application about an underlying control flow event.
OpenFileThis event instructs the application to handle the file open request.
ReadFileThis event is fired when a file read request is received.
RemoveThis event is fired when a client requests to delete a file or directory.
RenameFileThis event is fired when a client requests to rename a file.
RequestAttributesThis event is fired when a get file attributes request is received.
SessionClosedReports session closure.
SessionEstablishedThis event is fired when a new session is established.
SetAttributesThis event is fired when an set file attributes request is received.
TranslatePathThis event is fired when a client requests the server to translate a path to its absolute form.
WriteFileThis event is fired when a file write request is received.

Config Settings


The following is a list of config settings for the module with short descriptions. Click on the links for further details.

AuthModeControls dual/multi-type authentication mode.
CustomDHGroupIndexSets a specific Diffie-Hellman group index to enforce.
DualStackAllows the use of ip4 and ip6 simultaneously.
MaxDHGroupSizeSets the maximal Diffie-Hellman group size.
MinDHGroupSizeSets the minimal Diffie-Hellman group size.
NotifyOnFileOperationsEnables low-level file operation notifications.
UseStrictKeyExchangeSpecifies how strict key exchange is supported.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the module.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client modules should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Active Property (SFTPServer Module)

Specifies whether the SFTP server has started and ready to accept connections.

Syntax

public var active: Bool {
  get {...}
}

@property (nonatomic,readonly,assign,getter=active) BOOL active;

- (BOOL)active;

Default Value

False

Remarks

Check this property to find out whether the SFTP server is in active mode. Use Start and Stop methods to activate or deactivate the server.

This property is read-only.

AuthTypes Property (SFTPServer Module)

Defines allowed authentication types.

Syntax

public var authTypes: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=authTypes,setter=setAuthTypes:) int authTypes;

- (int)authTypes;
- (void)setAuthTypes :(int)newAuthTypes;

Default Value

30

Remarks

Use this property to define which authentication types are allowed on the server, set of

atRhosts0x01RHOSTS file authentication. Rarely used today.

atPublicKey0x02Public key (sometimes called private key) authentication

atPassword0x04Password-based authentication

atHostbased0x08Hostbased authentication

atKeyboard0x10Keyboard-interactive authentication. This is often used in place of generic password authentication.

atGssWithMic0x20GSS authentication

atGssKeyex0x40GSS authentication with key exchange

atPublicKeyAgent0x80Public key agent authentication

BaseDir Property (SFTPServer Module)

Specifies the server's base (root) directory.

Syntax

public var baseDir: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=baseDir,setter=setBaseDir:) NSString* baseDir;

- (NSString*)baseDir;
- (void)setBaseDir :(NSString*)newBaseDir;

Default Value

""

Remarks

Use this property to set the base (root) directory on the server.

ClientFileEntry Property (SFTPServer Module)

A container for file entry details.

Syntax

public var clientFileEntry: SFTPListEntry {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=clientFileEntryATime,setter=setClientFileEntryATime:) NSString* clientFileEntryATime;

- (NSString*)clientFileEntryATime;
- (void)setClientFileEntryATime :(NSString*)newClientFileEntryATime;

@property (nonatomic,readwrite,assign,getter=clientFileEntryCTime,setter=setClientFileEntryCTime:) NSString* clientFileEntryCTime;

- (NSString*)clientFileEntryCTime;
- (void)setClientFileEntryCTime :(NSString*)newClientFileEntryCTime;

@property (nonatomic,readwrite,assign,getter=clientFileEntryDirectory,setter=setClientFileEntryDirectory:) BOOL clientFileEntryDirectory;

- (BOOL)clientFileEntryDirectory;
- (void)setClientFileEntryDirectory :(BOOL)newClientFileEntryDirectory;

@property (nonatomic,readwrite,assign,getter=clientFileEntryFileType,setter=setClientFileEntryFileType:) int clientFileEntryFileType;

- (int)clientFileEntryFileType;
- (void)setClientFileEntryFileType :(int)newClientFileEntryFileType;

@property (nonatomic,readwrite,assign,getter=clientFileEntryGroupExecute,setter=setClientFileEntryGroupExecute:) BOOL clientFileEntryGroupExecute;

- (BOOL)clientFileEntryGroupExecute;
- (void)setClientFileEntryGroupExecute :(BOOL)newClientFileEntryGroupExecute;

@property (nonatomic,readwrite,assign,getter=clientFileEntryGroupRead,setter=setClientFileEntryGroupRead:) BOOL clientFileEntryGroupRead;

- (BOOL)clientFileEntryGroupRead;
- (void)setClientFileEntryGroupRead :(BOOL)newClientFileEntryGroupRead;

@property (nonatomic,readwrite,assign,getter=clientFileEntryGroupWrite,setter=setClientFileEntryGroupWrite:) BOOL clientFileEntryGroupWrite;

- (BOOL)clientFileEntryGroupWrite;
- (void)setClientFileEntryGroupWrite :(BOOL)newClientFileEntryGroupWrite;

@property (nonatomic,readwrite,assign,getter=clientFileEntryHandle,setter=setClientFileEntryHandle:) long long clientFileEntryHandle;

- (long long)clientFileEntryHandle;
- (void)setClientFileEntryHandle :(long long)newClientFileEntryHandle;

@property (nonatomic,readwrite,assign,getter=clientFileEntryLongName,setter=setClientFileEntryLongName:) NSString* clientFileEntryLongName;

- (NSString*)clientFileEntryLongName;
- (void)setClientFileEntryLongName :(NSString*)newClientFileEntryLongName;

@property (nonatomic,readwrite,assign,getter=clientFileEntryMTime,setter=setClientFileEntryMTime:) NSString* clientFileEntryMTime;

- (NSString*)clientFileEntryMTime;
- (void)setClientFileEntryMTime :(NSString*)newClientFileEntryMTime;

@property (nonatomic,readwrite,assign,getter=clientFileEntryName,setter=setClientFileEntryName:) NSString* clientFileEntryName;

- (NSString*)clientFileEntryName;
- (void)setClientFileEntryName :(NSString*)newClientFileEntryName;

@property (nonatomic,readwrite,assign,getter=clientFileEntryOtherExecute,setter=setClientFileEntryOtherExecute:) BOOL clientFileEntryOtherExecute;

- (BOOL)clientFileEntryOtherExecute;
- (void)setClientFileEntryOtherExecute :(BOOL)newClientFileEntryOtherExecute;

@property (nonatomic,readwrite,assign,getter=clientFileEntryOtherRead,setter=setClientFileEntryOtherRead:) BOOL clientFileEntryOtherRead;

- (BOOL)clientFileEntryOtherRead;
- (void)setClientFileEntryOtherRead :(BOOL)newClientFileEntryOtherRead;

@property (nonatomic,readwrite,assign,getter=clientFileEntryOtherWrite,setter=setClientFileEntryOtherWrite:) BOOL clientFileEntryOtherWrite;

- (BOOL)clientFileEntryOtherWrite;
- (void)setClientFileEntryOtherWrite :(BOOL)newClientFileEntryOtherWrite;

@property (nonatomic,readwrite,assign,getter=clientFileEntryOwner,setter=setClientFileEntryOwner:) NSString* clientFileEntryOwner;

- (NSString*)clientFileEntryOwner;
- (void)setClientFileEntryOwner :(NSString*)newClientFileEntryOwner;

@property (nonatomic,readwrite,assign,getter=clientFileEntryPath,setter=setClientFileEntryPath:) NSString* clientFileEntryPath;

- (NSString*)clientFileEntryPath;
- (void)setClientFileEntryPath :(NSString*)newClientFileEntryPath;

@property (nonatomic,readwrite,assign,getter=clientFileEntrySize,setter=setClientFileEntrySize:) long long clientFileEntrySize;

- (long long)clientFileEntrySize;
- (void)setClientFileEntrySize :(long long)newClientFileEntrySize;

@property (nonatomic,readwrite,assign,getter=clientFileEntryUserExecute,setter=setClientFileEntryUserExecute:) BOOL clientFileEntryUserExecute;

- (BOOL)clientFileEntryUserExecute;
- (void)setClientFileEntryUserExecute :(BOOL)newClientFileEntryUserExecute;

@property (nonatomic,readwrite,assign,getter=clientFileEntryUserRead,setter=setClientFileEntryUserRead:) BOOL clientFileEntryUserRead;

- (BOOL)clientFileEntryUserRead;
- (void)setClientFileEntryUserRead :(BOOL)newClientFileEntryUserRead;

@property (nonatomic,readwrite,assign,getter=clientFileEntryUserWrite,setter=setClientFileEntryUserWrite:) BOOL clientFileEntryUserWrite;

- (BOOL)clientFileEntryUserWrite;
- (void)setClientFileEntryUserWrite :(BOOL)newClientFileEntryUserWrite;

 

Default Value

False

Remarks

This property is a placeholder for file entry details. Use it communicate file details from your code to the server component and back. Pass the contents of ClientFileEntry to the server with SetClientFileEntry method, and retrieve them with GetClientFileEntry method.

This property may come handy when customizing file system operations, such as file listings or attribute requests.

CompressionLevel Property (SFTPServer Module)

Specifies the preferable compression level.

Syntax

public var compressionLevel: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=compressionLevel,setter=setCompressionLevel:) int compressionLevel;

- (int)compressionLevel;
- (void)setCompressionLevel :(int)newCompressionLevel;

Default Value

9

Remarks

Set this property before starting the server. Possible values range from 0 (lowest compression) to 9 (maximum compression). This property is ignored if compression wasn't accepted.

ExternalCrypto Property (SFTPServer Module)

Provides access to external signing and DC parameters.

Syntax

public var externalCrypto: ExternalCrypto {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=externalCryptoAsyncDocumentID,setter=setExternalCryptoAsyncDocumentID:) NSString* externalCryptoAsyncDocumentID;

- (NSString*)externalCryptoAsyncDocumentID;
- (void)setExternalCryptoAsyncDocumentID :(NSString*)newExternalCryptoAsyncDocumentID;

@property (nonatomic,readwrite,assign,getter=externalCryptoCustomParams,setter=setExternalCryptoCustomParams:) NSString* externalCryptoCustomParams;

- (NSString*)externalCryptoCustomParams;
- (void)setExternalCryptoCustomParams :(NSString*)newExternalCryptoCustomParams;

@property (nonatomic,readwrite,assign,getter=externalCryptoData,setter=setExternalCryptoData:) NSString* externalCryptoData;

- (NSString*)externalCryptoData;
- (void)setExternalCryptoData :(NSString*)newExternalCryptoData;

@property (nonatomic,readwrite,assign,getter=externalCryptoExternalHashCalculation,setter=setExternalCryptoExternalHashCalculation:) BOOL externalCryptoExternalHashCalculation;

- (BOOL)externalCryptoExternalHashCalculation;
- (void)setExternalCryptoExternalHashCalculation :(BOOL)newExternalCryptoExternalHashCalculation;

@property (nonatomic,readwrite,assign,getter=externalCryptoHashAlgorithm,setter=setExternalCryptoHashAlgorithm:) NSString* externalCryptoHashAlgorithm;

- (NSString*)externalCryptoHashAlgorithm;
- (void)setExternalCryptoHashAlgorithm :(NSString*)newExternalCryptoHashAlgorithm;

@property (nonatomic,readwrite,assign,getter=externalCryptoKeyID,setter=setExternalCryptoKeyID:) NSString* externalCryptoKeyID;

- (NSString*)externalCryptoKeyID;
- (void)setExternalCryptoKeyID :(NSString*)newExternalCryptoKeyID;

@property (nonatomic,readwrite,assign,getter=externalCryptoKeySecret,setter=setExternalCryptoKeySecret:) NSString* externalCryptoKeySecret;

- (NSString*)externalCryptoKeySecret;
- (void)setExternalCryptoKeySecret :(NSString*)newExternalCryptoKeySecret;

@property (nonatomic,readwrite,assign,getter=externalCryptoMethod,setter=setExternalCryptoMethod:) int externalCryptoMethod;

- (int)externalCryptoMethod;
- (void)setExternalCryptoMethod :(int)newExternalCryptoMethod;

@property (nonatomic,readwrite,assign,getter=externalCryptoMode,setter=setExternalCryptoMode:) int externalCryptoMode;

- (int)externalCryptoMode;
- (void)setExternalCryptoMode :(int)newExternalCryptoMode;

@property (nonatomic,readwrite,assign,getter=externalCryptoPublicKeyAlgorithm,setter=setExternalCryptoPublicKeyAlgorithm:) NSString* externalCryptoPublicKeyAlgorithm;

- (NSString*)externalCryptoPublicKeyAlgorithm;
- (void)setExternalCryptoPublicKeyAlgorithm :(NSString*)newExternalCryptoPublicKeyAlgorithm;

 

Default Value

False

Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on OnExternalSign event) and asynchronous (based on DC protocol and DCAuth signing component).

FIPSMode Property (SFTPServer Module)

Reserved.

Syntax

public var fipsMode: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=FIPSMode,setter=setFIPSMode:) BOOL FIPSMode;

- (BOOL)FIPSMode;
- (void)setFIPSMode :(BOOL)newFIPSMode;

Default Value

False

Remarks

This property is reserved for future use.

ForceCompression Property (SFTPServer Module)

This property specifies whether server explicitly requires data compression.

Syntax

public var forceCompression: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=forceCompression,setter=setForceCompression:) BOOL forceCompression;

- (BOOL)forceCompression;
- (void)setForceCompression :(BOOL)newForceCompression;

Default Value

False

Remarks

Set this property before starting the server. If it is set to true, the class will explicitly request data compression. If it is set to False, the class will support compression, although compression will be used only if the remote party doesn't support algorithms without compression.

Host Property (SFTPServer Module)

Specifies server's host name.

Syntax

public var host: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=host,setter=setHost:) NSString* host;

- (NSString*)host;
- (void)setHost :(NSString*)newHost;

Default Value

""

Remarks

Use this property to set the host name for this server.

Key Property (SFTPServer Module)

Contains client's public key.

Syntax

public var key: SSHKey {
  get {...}
}

@property (nonatomic,readonly,assign,getter=keyFingerprintSHA1) NSString* keyFingerprintSHA1;

- (NSString*)keyFingerprintSHA1;

@property (nonatomic,readonly,assign,getter=keyFingerprintSHA256) NSString* keyFingerprintSHA256;

- (NSString*)keyFingerprintSHA256;

@property (nonatomic,readonly,assign,getter=keyHandle) long long keyHandle;

- (long long)keyHandle;

 

Default Value

False

Remarks

This property returns the currently pinned client's public key. Call PinClient to propagate the key of a particular client prior to checking this property.

MaxSFTPVersion Property (SFTPServer Module)

Maximum SFTP version supported.

Syntax

public var maxSFTPVersion: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=maxSFTPVersion,setter=setMaxSFTPVersion:) int maxSFTPVersion;

- (int)maxSFTPVersion;
- (void)setMaxSFTPVersion :(int)newMaxSFTPVersion;

Default Value

6

Remarks

MaxSFTPVersion and MinSFTPVersion properties control the range of SFTP protocol versions supported by this server.

MinSFTPVersion Property (SFTPServer Module)

Minimum SFTP version supported.

Syntax

public var minSFTPVersion: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=minSFTPVersion,setter=setMinSFTPVersion:) int minSFTPVersion;

- (int)minSFTPVersion;
- (void)setMinSFTPVersion :(int)newMinSFTPVersion;

Default Value

0

Remarks

MaxSFTPVersion and MinSFTPVersion properties control the range of SFTP protocol versions supported by this server.

PinnedClient Property (SFTPServer Module)

Populates the pinned client details.

Syntax

public var pinnedClient: SSHClientEntry {
  get {...}
}

@property (nonatomic,readonly,assign,getter=pinnedClientAddress) NSString* pinnedClientAddress;

- (NSString*)pinnedClientAddress;

@property (nonatomic,readonly,assign,getter=pinnedClientClientKeyAlgorithm) NSString* pinnedClientClientKeyAlgorithm;

- (NSString*)pinnedClientClientKeyAlgorithm;

@property (nonatomic,readonly,assign,getter=pinnedClientClientKeyBits) int pinnedClientClientKeyBits;

- (int)pinnedClientClientKeyBits;

@property (nonatomic,readonly,assign,getter=pinnedClientClientKeyFingerprint) NSString* pinnedClientClientKeyFingerprint;

- (NSString*)pinnedClientClientKeyFingerprint;

@property (nonatomic,readonly,assign,getter=pinnedClientClientSoftwareName) NSString* pinnedClientClientSoftwareName;

- (NSString*)pinnedClientClientSoftwareName;

@property (nonatomic,readonly,assign,getter=pinnedClientCloseReason) NSString* pinnedClientCloseReason;

- (NSString*)pinnedClientCloseReason;

@property (nonatomic,readonly,assign,getter=pinnedClientCompressionAlgorithmInbound) NSString* pinnedClientCompressionAlgorithmInbound;

- (NSString*)pinnedClientCompressionAlgorithmInbound;

@property (nonatomic,readonly,assign,getter=pinnedClientCompressionAlgorithmOutbound) NSString* pinnedClientCompressionAlgorithmOutbound;

- (NSString*)pinnedClientCompressionAlgorithmOutbound;

@property (nonatomic,readonly,assign,getter=pinnedClientEncryptionAlgorithmInbound) NSString* pinnedClientEncryptionAlgorithmInbound;

- (NSString*)pinnedClientEncryptionAlgorithmInbound;

@property (nonatomic,readonly,assign,getter=pinnedClientEncryptionAlgorithmOutbound) NSString* pinnedClientEncryptionAlgorithmOutbound;

- (NSString*)pinnedClientEncryptionAlgorithmOutbound;

@property (nonatomic,readonly,assign,getter=pinnedClientID) long long pinnedClientID;

- (long long)pinnedClientID;

@property (nonatomic,readonly,assign,getter=pinnedClientInboundEncryptionKeyBits) int pinnedClientInboundEncryptionKeyBits;

- (int)pinnedClientInboundEncryptionKeyBits;

@property (nonatomic,readonly,assign,getter=pinnedClientKexAlgorithm) NSString* pinnedClientKexAlgorithm;

- (NSString*)pinnedClientKexAlgorithm;

@property (nonatomic,readonly,assign,getter=pinnedClientKexBits) int pinnedClientKexBits;

- (int)pinnedClientKexBits;

@property (nonatomic,readonly,assign,getter=pinnedClientKexLines) NSString* pinnedClientKexLines;

- (NSString*)pinnedClientKexLines;

@property (nonatomic,readonly,assign,getter=pinnedClientMacAlgorithmInbound) NSString* pinnedClientMacAlgorithmInbound;

- (NSString*)pinnedClientMacAlgorithmInbound;

@property (nonatomic,readonly,assign,getter=pinnedClientMacAlgorithmOutbound) NSString* pinnedClientMacAlgorithmOutbound;

- (NSString*)pinnedClientMacAlgorithmOutbound;

@property (nonatomic,readonly,assign,getter=pinnedClientOutboundEncryptionKeyBits) int pinnedClientOutboundEncryptionKeyBits;

- (int)pinnedClientOutboundEncryptionKeyBits;

@property (nonatomic,readonly,assign,getter=pinnedClientPort) int pinnedClientPort;

- (int)pinnedClientPort;

@property (nonatomic,readonly,assign,getter=pinnedClientPublicKeyAlgorithm) NSString* pinnedClientPublicKeyAlgorithm;

- (NSString*)pinnedClientPublicKeyAlgorithm;

@property (nonatomic,readonly,assign,getter=pinnedClientServerKeyBits) int pinnedClientServerKeyBits;

- (int)pinnedClientServerKeyBits;

@property (nonatomic,readonly,assign,getter=pinnedClientServerKeyFingerprint) NSString* pinnedClientServerKeyFingerprint;

- (NSString*)pinnedClientServerKeyFingerprint;

@property (nonatomic,readonly,assign,getter=pinnedClientTotalBytesReceived) long long pinnedClientTotalBytesReceived;

- (long long)pinnedClientTotalBytesReceived;

@property (nonatomic,readonly,assign,getter=pinnedClientTotalBytesSent) long long pinnedClientTotalBytesSent;

- (long long)pinnedClientTotalBytesSent;

@property (nonatomic,readonly,assign,getter=pinnedClientVersion) int pinnedClientVersion;

- (int)pinnedClientVersion;

 

Default Value

False

Remarks

Use this property to access the details of the client connection previously pinned with PinClient method.

Port Property (SFTPServer Module)

Specifies the listening port number.

Syntax

public var port: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=port,setter=setPort:) int port;

- (int)port;
- (void)setPort :(int)newPort;

Default Value

22

Remarks

Use this property to specify on which port the class will be listening to client connections.

ReadOnly Property (SFTPServer Module)

Specifies whether files on the server are read-only.

Syntax

public var readOnly: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=readOnly,setter=setReadOnly:) BOOL readOnly;

- (BOOL)readOnly;
- (void)setReadOnly :(BOOL)newReadOnly;

Default Value

False

Remarks

Set this property to true to deny all client requests to change files on the server.

ServerKeys Property (SFTPServer Module)

The server's SSH keys.

Syntax

public var serverKeys: Array<SSHKey> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=serverKeyCount,setter=setServerKeyCount:) int serverKeyCount;

- (int)serverKeyCount;
- (void)setServerKeyCount :(int)newServerKeyCount;

- (NSString*)serverKeyAlgorithm:(int)serverKeyIndex;

- (int)serverKeyBits:(int)serverKeyIndex;

- (NSString*)serverKeyFingerprintMD5:(int)serverKeyIndex;

- (NSString*)serverKeyFingerprintSHA1:(int)serverKeyIndex;

- (long long)serverKeyHandle:(int)serverKeyIndex;
- (void)setServerKeyHandle:(int)serverKeyIndex :(long long)newServerKeyHandle;

Default Value

False

Remarks

Use this property to provide a list of SSH private keys for the server endpoint.

An SSH endpoint needs a private key to be able to accept secure connections. Apart from being employed for the handshake, the key is also used as a unique server identifier.

The collection may include more than one endpoint key. A typical usage scenario is to include two or three keys (ECDSA, RSA, and DSS), to cater for clients with different algorithm preferences.

SocketSettings Property (SFTPServer Module)

Manages network connection settings.

Syntax

public var socketSettings: SocketSettings {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=socketIncomingSpeedLimit,setter=setSocketIncomingSpeedLimit:) int socketIncomingSpeedLimit;

- (int)socketIncomingSpeedLimit;
- (void)setSocketIncomingSpeedLimit :(int)newSocketIncomingSpeedLimit;

@property (nonatomic,readwrite,assign,getter=socketLocalAddress,setter=setSocketLocalAddress:) NSString* socketLocalAddress;

- (NSString*)socketLocalAddress;
- (void)setSocketLocalAddress :(NSString*)newSocketLocalAddress;

@property (nonatomic,readwrite,assign,getter=socketLocalPort,setter=setSocketLocalPort:) int socketLocalPort;

- (int)socketLocalPort;
- (void)setSocketLocalPort :(int)newSocketLocalPort;

@property (nonatomic,readwrite,assign,getter=socketOutgoingSpeedLimit,setter=setSocketOutgoingSpeedLimit:) int socketOutgoingSpeedLimit;

- (int)socketOutgoingSpeedLimit;
- (void)setSocketOutgoingSpeedLimit :(int)newSocketOutgoingSpeedLimit;

@property (nonatomic,readwrite,assign,getter=socketTimeout,setter=setSocketTimeout:) int socketTimeout;

- (int)socketTimeout;
- (void)setSocketTimeout :(int)newSocketTimeout;

@property (nonatomic,readwrite,assign,getter=socketUseIPv6,setter=setSocketUseIPv6:) BOOL socketUseIPv6;

- (BOOL)socketUseIPv6;
- (void)setSocketUseIPv6 :(BOOL)newSocketUseIPv6;

 

Default Value

False

Remarks

Use this property to tune up network connection parameters.

SSHSettings Property (SFTPServer Module)

The SSH connection settings.

Syntax

public var sshSettings: SSHSettings {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=SSHSettingsAutoAdjustCiphers,setter=setSSHSettingsAutoAdjustCiphers:) BOOL SSHSettingsAutoAdjustCiphers;

- (BOOL)SSHSettingsAutoAdjustCiphers;
- (void)setSSHSettingsAutoAdjustCiphers :(BOOL)newSSHSettingsAutoAdjustCiphers;

@property (nonatomic,readwrite,assign,getter=SSHSettingsBaseConfiguration,setter=setSSHSettingsBaseConfiguration:) int SSHSettingsBaseConfiguration;

- (int)SSHSettingsBaseConfiguration;
- (void)setSSHSettingsBaseConfiguration :(int)newSSHSettingsBaseConfiguration;

@property (nonatomic,readwrite,assign,getter=SSHSettingsCompressionAlgorithms,setter=setSSHSettingsCompressionAlgorithms:) NSString* SSHSettingsCompressionAlgorithms;

- (NSString*)SSHSettingsCompressionAlgorithms;
- (void)setSSHSettingsCompressionAlgorithms :(NSString*)newSSHSettingsCompressionAlgorithms;

@property (nonatomic,readwrite,assign,getter=SSHSettingsCompressionLevel,setter=setSSHSettingsCompressionLevel:) int SSHSettingsCompressionLevel;

- (int)SSHSettingsCompressionLevel;
- (void)setSSHSettingsCompressionLevel :(int)newSSHSettingsCompressionLevel;

@property (nonatomic,readwrite,assign,getter=SSHSettingsDefaultWindowSize,setter=setSSHSettingsDefaultWindowSize:) int SSHSettingsDefaultWindowSize;

- (int)SSHSettingsDefaultWindowSize;
- (void)setSSHSettingsDefaultWindowSize :(int)newSSHSettingsDefaultWindowSize;

@property (nonatomic,readwrite,assign,getter=SSHSettingsEncryptionAlgorithms,setter=setSSHSettingsEncryptionAlgorithms:) NSString* SSHSettingsEncryptionAlgorithms;

- (NSString*)SSHSettingsEncryptionAlgorithms;
- (void)setSSHSettingsEncryptionAlgorithms :(NSString*)newSSHSettingsEncryptionAlgorithms;

@property (nonatomic,readwrite,assign,getter=SSHSettingsForceCompression,setter=setSSHSettingsForceCompression:) BOOL SSHSettingsForceCompression;

- (BOOL)SSHSettingsForceCompression;
- (void)setSSHSettingsForceCompression :(BOOL)newSSHSettingsForceCompression;

@property (nonatomic,readwrite,assign,getter=SSHSettingsGSSAuthTypes,setter=setSSHSettingsGSSAuthTypes:) NSString* SSHSettingsGSSAuthTypes;

- (NSString*)SSHSettingsGSSAuthTypes;
- (void)setSSHSettingsGSSAuthTypes :(NSString*)newSSHSettingsGSSAuthTypes;

@property (nonatomic,readwrite,assign,getter=SSHSettingsGSSDelegateCreds,setter=setSSHSettingsGSSDelegateCreds:) BOOL SSHSettingsGSSDelegateCreds;

- (BOOL)SSHSettingsGSSDelegateCreds;
- (void)setSSHSettingsGSSDelegateCreds :(BOOL)newSSHSettingsGSSDelegateCreds;

@property (nonatomic,readwrite,assign,getter=SSHSettingsGSSHostname,setter=setSSHSettingsGSSHostname:) NSString* SSHSettingsGSSHostname;

- (NSString*)SSHSettingsGSSHostname;
- (void)setSSHSettingsGSSHostname :(NSString*)newSSHSettingsGSSHostname;

@property (nonatomic,readwrite,assign,getter=SSHSettingsGSSLib,setter=setSSHSettingsGSSLib:) NSString* SSHSettingsGSSLib;

- (NSString*)SSHSettingsGSSLib;
- (void)setSSHSettingsGSSLib :(NSString*)newSSHSettingsGSSLib;

@property (nonatomic,readwrite,assign,getter=SSHSettingsGSSMechanisms,setter=setSSHSettingsGSSMechanisms:) NSString* SSHSettingsGSSMechanisms;

- (NSString*)SSHSettingsGSSMechanisms;
- (void)setSSHSettingsGSSMechanisms :(NSString*)newSSHSettingsGSSMechanisms;

@property (nonatomic,readwrite,assign,getter=SSHSettingsGSSProtocols,setter=setSSHSettingsGSSProtocols:) NSString* SSHSettingsGSSProtocols;

- (NSString*)SSHSettingsGSSProtocols;
- (void)setSSHSettingsGSSProtocols :(NSString*)newSSHSettingsGSSProtocols;

@property (nonatomic,readwrite,assign,getter=SSHSettingsHandshakeTimeout,setter=setSSHSettingsHandshakeTimeout:) int SSHSettingsHandshakeTimeout;

- (int)SSHSettingsHandshakeTimeout;
- (void)setSSHSettingsHandshakeTimeout :(int)newSSHSettingsHandshakeTimeout;

@property (nonatomic,readwrite,assign,getter=SSHSettingsKexAlgorithms,setter=setSSHSettingsKexAlgorithms:) NSString* SSHSettingsKexAlgorithms;

- (NSString*)SSHSettingsKexAlgorithms;
- (void)setSSHSettingsKexAlgorithms :(NSString*)newSSHSettingsKexAlgorithms;

@property (nonatomic,readwrite,assign,getter=SSHSettingsMacAlgorithms,setter=setSSHSettingsMacAlgorithms:) NSString* SSHSettingsMacAlgorithms;

- (NSString*)SSHSettingsMacAlgorithms;
- (void)setSSHSettingsMacAlgorithms :(NSString*)newSSHSettingsMacAlgorithms;

@property (nonatomic,readwrite,assign,getter=SSHSettingsMaxSSHPacketSize,setter=setSSHSettingsMaxSSHPacketSize:) int SSHSettingsMaxSSHPacketSize;

- (int)SSHSettingsMaxSSHPacketSize;
- (void)setSSHSettingsMaxSSHPacketSize :(int)newSSHSettingsMaxSSHPacketSize;

@property (nonatomic,readwrite,assign,getter=SSHSettingsMinWindowSize,setter=setSSHSettingsMinWindowSize:) int SSHSettingsMinWindowSize;

- (int)SSHSettingsMinWindowSize;
- (void)setSSHSettingsMinWindowSize :(int)newSSHSettingsMinWindowSize;

@property (nonatomic,readwrite,assign,getter=SSHSettingsObfuscateHandshake,setter=setSSHSettingsObfuscateHandshake:) BOOL SSHSettingsObfuscateHandshake;

- (BOOL)SSHSettingsObfuscateHandshake;
- (void)setSSHSettingsObfuscateHandshake :(BOOL)newSSHSettingsObfuscateHandshake;

@property (nonatomic,readwrite,assign,getter=SSHSettingsObfuscationPassword,setter=setSSHSettingsObfuscationPassword:) NSString* SSHSettingsObfuscationPassword;

- (NSString*)SSHSettingsObfuscationPassword;
- (void)setSSHSettingsObfuscationPassword :(NSString*)newSSHSettingsObfuscationPassword;

@property (nonatomic,readwrite,assign,getter=SSHSettingsPublicKeyAlgorithms,setter=setSSHSettingsPublicKeyAlgorithms:) NSString* SSHSettingsPublicKeyAlgorithms;

- (NSString*)SSHSettingsPublicKeyAlgorithms;
- (void)setSSHSettingsPublicKeyAlgorithms :(NSString*)newSSHSettingsPublicKeyAlgorithms;

@property (nonatomic,readwrite,assign,getter=SSHSettingsRequestPasswordChange,setter=setSSHSettingsRequestPasswordChange:) BOOL SSHSettingsRequestPasswordChange;

- (BOOL)SSHSettingsRequestPasswordChange;
- (void)setSSHSettingsRequestPasswordChange :(BOOL)newSSHSettingsRequestPasswordChange;

@property (nonatomic,readwrite,assign,getter=SSHSettingsSoftwareName,setter=setSSHSettingsSoftwareName:) NSString* SSHSettingsSoftwareName;

- (NSString*)SSHSettingsSoftwareName;
- (void)setSSHSettingsSoftwareName :(NSString*)newSSHSettingsSoftwareName;

@property (nonatomic,readwrite,assign,getter=SSHSettingsTrustAllKeys,setter=setSSHSettingsTrustAllKeys:) BOOL SSHSettingsTrustAllKeys;

- (BOOL)SSHSettingsTrustAllKeys;
- (void)setSSHSettingsTrustAllKeys :(BOOL)newSSHSettingsTrustAllKeys;

@property (nonatomic,readwrite,assign,getter=SSHSettingsUseAuthAgent,setter=setSSHSettingsUseAuthAgent:) BOOL SSHSettingsUseAuthAgent;

- (BOOL)SSHSettingsUseAuthAgent;
- (void)setSSHSettingsUseAuthAgent :(BOOL)newSSHSettingsUseAuthAgent;

@property (nonatomic,readwrite,assign,getter=SSHSettingsVersions,setter=setSSHSettingsVersions:) int SSHSettingsVersions;

- (int)SSHSettingsVersions;
- (void)setSSHSettingsVersions :(int)newSSHSettingsVersions;

 

Default Value

False

Remarks

Use this property to access and tune-up the SSH layer settings.

Users Property (SFTPServer Module)

A collection of known users.

Syntax

public var users: Array<UserAccount> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=userCount,setter=setUserCount:) int userCount;

- (int)userCount;
- (void)setUserCount :(int)newUserCount;

- (NSData*)userAssociatedData:(int)userIndex;
- (void)setUserAssociatedData:(int)userIndex :(NSData*)newUserAssociatedData;

- (NSString*)userBasePath:(int)userIndex;
- (void)setUserBasePath:(int)userIndex :(NSString*)newUserBasePath;

- (NSData*)userCert:(int)userIndex;
- (void)setUserCert:(int)userIndex :(NSData*)newUserCert;

- (NSString*)userData:(int)userIndex;
- (void)setUserData:(int)userIndex :(NSString*)newUserData;

- (long long)userHandle:(int)userIndex;
- (void)setUserHandle:(int)userIndex :(long long)newUserHandle;

- (NSString*)userHashAlgorithm:(int)userIndex;
- (void)setUserHashAlgorithm:(int)userIndex :(NSString*)newUserHashAlgorithm;

- (int)userIncomingSpeedLimit:(int)userIndex;
- (void)setUserIncomingSpeedLimit:(int)userIndex :(int)newUserIncomingSpeedLimit;

- (int)userOtpAlgorithm:(int)userIndex;
- (void)setUserOtpAlgorithm:(int)userIndex :(int)newUserOtpAlgorithm;

- (int)userOtpValue:(int)userIndex;
- (void)setUserOtpValue:(int)userIndex :(int)newUserOtpValue;

- (int)userOutgoingSpeedLimit:(int)userIndex;
- (void)setUserOutgoingSpeedLimit:(int)userIndex :(int)newUserOutgoingSpeedLimit;

- (NSString*)userPassword:(int)userIndex;
- (void)setUserPassword:(int)userIndex :(NSString*)newUserPassword;

- (int)userPasswordLen:(int)userIndex;
- (void)setUserPasswordLen:(int)userIndex :(int)newUserPasswordLen;

- (NSData*)userSharedSecret:(int)userIndex;
- (void)setUserSharedSecret:(int)userIndex :(NSData*)newUserSharedSecret;

- (NSData*)userSSHKey:(int)userIndex;
- (void)setUserSSHKey:(int)userIndex :(NSData*)newUserSSHKey;

- (NSString*)userUsername:(int)userIndex;
- (void)setUserUsername:(int)userIndex :(NSString*)newUserUsername;

Default Value

False

Remarks

This property provides access to registered user database.

UseUTF8 Property (SFTPServer Module)

Specifies whether UTF8 conversion is to be used when parsing file names.

Syntax

public var useUTF8: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=useUTF8,setter=setUseUTF8:) BOOL useUTF8;

- (BOOL)useUTF8;
- (void)setUseUTF8 :(BOOL)newUseUTF8;

Default Value

False

Remarks

This property specifies whether UTF8 conversion of filenames is used by the server. It is set automatically according to protocol flow, but user could also set it to the desired value.

Config Method (SFTPServer Module)

Sets or retrieves a configuration setting.

Syntax

public func config(configurationString: String) throws -> String
- (NSString*)config:(NSString*)configurationString;

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (SFTPServer Module)

Performs an additional action.

Syntax

public func doAction(actionID: String, actionParams: String) throws -> String
- (NSString*)doAction:(NSString*)actionID :(NSString*)actionParams;

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

DropClient Method (SFTPServer Module)

Terminates a client connection.

Syntax

public func dropClient(connectionId: Int32, forced: Bool) throws -> Void
- (void)dropClient:(int)connectionId :(BOOL)forced;

Remarks

Call this method to shut down a connected client. Forced indicates whether the connection should be closed in a graceful manner.

GetClientBuffer Method (SFTPServer Module)

Acquires a piece of operation data.

Syntax

public func getClientBuffer(connectionID: Int64, handle: String) throws -> Data
- (NSData*)getClientBuffer:(long long)connectionID :(NSString*)handle;

Remarks

Use this method to obtain a piece of data relevant to a transfer operation in a thread-safe way.

A typical place to call this method is inside the WriteFile event handler, when implementing customized file transfers.

GetClientFileEntry Method (SFTPServer Module)

Acquires file entry details from the component.

Syntax

public func getClientFileEntry(connectionID: Int64, handle: String) throws -> Void
- (void)getClientFileEntry:(long long)connectionID :(NSString*)handle;

Remarks

Use this method to acquire the details of a file entry from the server in atomic and thread-safe way. After this method completes, the entry details will be propagated in ClientFileEntry property.

When calling this method, pass the client connection ID in ConnectionID property, and the opened file handle (if needed) in Handle property.

ListClients Method (SFTPServer Module)

Enumerates the connected clients.

Syntax

public func listClients() throws -> String
- (NSString*)listClients;

Remarks

This method enumerates the connected clients. It returns a list of strings, with each string being of 'ConnectionID|Address|Port' format, and representing a single connection.

PinClient Method (SFTPServer Module)

Takes a snapshot of the connection's properties.

Syntax

public func pinClient(connectionId: Int32) throws -> Void
- (void)pinClient:(int)connectionId;

Remarks

Use this method to take a snapshot of a connected client. The captured properties are populated in PinnedClient property.

SetClientBuffer Method (SFTPServer Module)

Commits a data buffer to the server component.

Syntax

public func setClientBuffer(connectionID: Int64, handle: String, value: Data) throws -> Void
- (void)setClientBuffer:(long long)connectionID :(NSString*)handle :(NSData*)value;

Remarks

Use this method to commit a data buffer passed via the Value parameter to the server control in a thread-safe way.

One example where you might need to pass your buffer to the server is when customizing upload operations via ReadFile event.

SetClientFileEntry Method (SFTPServer Module)

Commits the file entry details to the component.

Syntax

public func setClientFileEntry(connectionID: Int64, handle: String) throws -> Void
- (void)setClientFileEntry:(long long)connectionID :(NSString*)handle;

Remarks

Use this method to commit the file entry details configured in ClientFileEntry property to the server object in a thread-safe way. Pass the client's connection ID via ConnectionID property, and the file entry's handle via Handle.

Start Method (SFTPServer Module)

Starts SFTP server operation.

Syntax

public func start() throws -> Void
- (void)start;

Remarks

Call this method to start listening to incoming connections.

Stop Method (SFTPServer Module)

Stops SFTP server.

Syntax

public func stop() throws -> Void
- (void)stop;

Remarks

Call this method to close all connections and stop listening to clients.

Accept Event (SFTPServer Module)

This event is fired when new incoming connection is accepted.

Syntax

func onAccept(remoteAddress: String, remotePort: Int32, accept: inout Bool)
- (void)onAccept:(NSString*)remoteAddress :(int)remotePort :(int*)accept;

Remarks

This event is fired by the class before a new incoming connection is accepted. RemoteAddress contains the IP address of the connecting client. Use the Accept parameter to either accept, or reject the connection.

AfterCreateDirectory Event (SFTPServer Module)

This event indicates completion of directory creation request.

Syntax

func onAfterCreateDirectory(connectionID: Int64, path: String, operationStatus: inout Int32)
- (void)onAfterCreateDirectory:(long long)connectionID :(NSString*)path :(int*)operationStatus;

Remarks

This event is fired to report completion of a directory creation request. The ConnectionID parameter specifies in which session the request was received, the Path specifies the directory path, and the OperationStatus contains the operation result.

If needed, you can amend the OperationStatus to return a different operation result:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterRemove Event (SFTPServer Module)

This event indicates completion of file removal request.

Syntax

func onAfterRemove(connectionID: Int64, path: String, operationStatus: inout Int32)
- (void)onAfterRemove:(long long)connectionID :(NSString*)path :(int*)operationStatus;

Remarks

This event is fired when a request to delete a file or directory has been processed by the server. The ConnectionID parameter specifies the session in which the request was received. OperationStatus contains the operation result.

If needed, you can amend the OperationStatus to return a different operation result:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterRenameFile Event (SFTPServer Module)

This event indicates completion of a file rename operation.

Syntax

func onAfterRenameFile(connectionID: Int64, oldPath: String, newPath: String, operationStatus: inout Int32)
- (void)onAfterRenameFile:(long long)connectionID :(NSString*)oldPath :(NSString*)newPath :(int*)operationStatus;

Remarks

This event is fired when a request to rename a file (from OldPath to NewPath) has been processed. The ConnectionID parameter specifies in which session the request was received, and OperationStatus contains the operation result.

If needed, you can amend the OperationStatus to return a different operation result:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterRequestAttributes Event (SFTPServer Module)

This event indicates completion of file attributes request.

Syntax

func onAfterRequestAttributes(connectionID: Int64, path: String, operationStatus: inout Int32)
- (void)onAfterRequestAttributes:(long long)connectionID :(NSString*)path :(int*)operationStatus;

Remarks

This event is fired when a request for get file attributes has been processed by the server. The ConnectionID parameter specifies in which session the request was received. OperationStatus contains the result of the operation.

If needed, you can amend the OperationStatus to return a different operation result:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterSetAttributes Event (SFTPServer Module)

This event indicates completion of a set attributes request.

Syntax

func onAfterSetAttributes(connectionID: Int64, path: String, operationStatus: inout Int32)
- (void)onAfterSetAttributes:(long long)connectionID :(NSString*)path :(int*)operationStatus;

Remarks

This event is fired when a request for set file attributes has been processed. The ConnectionID parameter specifies in which session the request was received. The OperationStatus parameter contains the operation result.

If needed, you can amend the OperationStatus to return a different operation result:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AuthAttempt Event (SFTPServer Module)

Reports a user authentication attempt.

Syntax

func onAuthAttempt(connectionID: Int64, username: String, authType: Int32, accept: inout Bool)
- (void)onAuthAttempt:(long long)connectionID :(NSString*)username :(int)authType :(int*)accept;

Remarks

ConnectionID identifies the session, Username specifies client's username, and AuthType specifies the authentication type. Use the Accept parameter to accept or decline the attempt.

Supported authentication types:

atRhosts0x01RHOSTS file authentication. Rarely used today.

atPublicKey0x02Public key (sometimes called private key) authentication

atPassword0x04Password-based authentication

atHostbased0x08Hostbased authentication

atKeyboard0x10Keyboard-interactive authentication. This is often used in place of generic password authentication.

atGssWithMic0x20GSS authentication

atGssKeyex0x40GSS authentication with key exchange

atPublicKeyAgent0x80Public key agent authentication

AuthFailed Event (SFTPServer Module)

Reports user authentication failure.

Syntax

func onAuthFailed(connectionID: Int64, username: String, authType: Int32)
- (void)onAuthFailed:(long long)connectionID :(NSString*)username :(int)authType;

Remarks

ConnectionID identifies the session, Username specify client's username, and AuthType specifies what authentication type was used.

Supported authentication types:

atRhosts0x01RHOSTS file authentication. Rarely used today.

atPublicKey0x02Public key (sometimes called private key) authentication

atPassword0x04Password-based authentication

atHostbased0x08Hostbased authentication

atKeyboard0x10Keyboard-interactive authentication. This is often used in place of generic password authentication.

atGssWithMic0x20GSS authentication

atGssKeyex0x40GSS authentication with key exchange

atPublicKeyAgent0x80Public key agent authentication

AuthPassword Event (SFTPServer Module)

This event is fired on password authentication attempt from a client.

Syntax

func onAuthPassword(connectionID: Int64, username: String, password: String, accept: inout Bool, forceChangePassword: inout Bool)
- (void)onAuthPassword:(long long)connectionID :(NSString*)username :(NSString*)password :(int*)accept :(int*)forceChangePassword;

Remarks

Parameters Username and Password contain user credentials. If they are correct, set Accept to true. You can request password change by setting ForceChangePassword to true.

AuthPublicKey Event (SFTPServer Module)

This event is fired on public key authentication attempt from a client.

Syntax

func onAuthPublicKey(connectionID: Int64, username: String, accept: inout Bool)
- (void)onAuthPublicKey:(long long)connectionID :(NSString*)username :(int*)accept;

Remarks

Username specifies client's username, and Accept is used to accept or reject authentication.

AuthSucceeded Event (SFTPServer Module)

Reports a successful user authentication.

Syntax

func onAuthSucceeded(connectionID: Int64, username: String, authType: Int32)
- (void)onAuthSucceeded:(long long)connectionID :(NSString*)username :(int)authType;

Remarks

ConnectionID identifies the session, Username specify client's username, and AuthType specifies what authentication type was used.

Supported authentication types:

atRhosts0x01RHOSTS file authentication. Rarely used today.

atPublicKey0x02Public key (sometimes called private key) authentication

atPassword0x04Password-based authentication

atHostbased0x08Hostbased authentication

atKeyboard0x10Keyboard-interactive authentication. This is often used in place of generic password authentication.

atGssWithMic0x20GSS authentication

atGssKeyex0x40GSS authentication with key exchange

atPublicKeyAgent0x80Public key agent authentication

BeforeCreateDirectory Event (SFTPServer Module)

This event is fired when a client requests to create a directory.

Syntax

func onBeforeCreateDirectory(connectionID: Int64, path: String, action: inout Int32)
- (void)onBeforeCreateDirectory:(long long)connectionID :(NSString*)path :(int*)action;

Remarks

This event is fired when a request to create a directory has been received. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeDownloadFile Event (SFTPServer Module)

This event is fired when a download file request is received.

Syntax

func onBeforeDownloadFile(connectionID: Int64, path: String, action: inout Int32)
- (void)onBeforeDownloadFile:(long long)connectionID :(NSString*)path :(int*)action;

Remarks

This event is fired when a request to download file is received from the client. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeFind Event (SFTPServer Module)

This event is fired when a client requests to find files and folders in Path.

Syntax

func onBeforeFind(connectionID: Int64, path: String, action: inout Int32)
- (void)onBeforeFind:(long long)connectionID :(NSString*)path :(int*)action;

Remarks

This event is fired when a request to find files and folders in Path has been received. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeRemove Event (SFTPServer Module)

This event is fired when a client requests to delete a file or directory.

Syntax

func onBeforeRemove(connectionID: Int64, path: String, action: inout Int32)
- (void)onBeforeRemove:(long long)connectionID :(NSString*)path :(int*)action;

Remarks

This event is fired when a request to delete a file or directory is received from the client. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeRenameFile Event (SFTPServer Module)

This event is fired when a client requests to rename a file.

Syntax

func onBeforeRenameFile(connectionID: Int64, oldPath: String, newPath: String, action: inout Int32)
- (void)onBeforeRenameFile:(long long)connectionID :(NSString*)oldPath :(NSString*)newPath :(int*)action;

Remarks

This event is fired when a request to rename a file (from OldPath to NewPath) is received from the client. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeRequestAttributes Event (SFTPServer Module)

This event is fired when a client requests to get file attributes.

Syntax

func onBeforeRequestAttributes(connectionID: Int64, path: String, action: inout Int32)
- (void)onBeforeRequestAttributes:(long long)connectionID :(NSString*)path :(int*)action;

Remarks

This event is fired when a request to get file attributes has been received. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeSetAttributes Event (SFTPServer Module)

This event is fired when a client requests to set file attributes.

Syntax

func onBeforeSetAttributes(connectionID: Int64, path: String, action: inout Int32)
- (void)onBeforeSetAttributes:(long long)connectionID :(NSString*)path :(int*)action;

Remarks

This event is fired when a request to set file attributes has been received. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeUploadFile Event (SFTPServer Module)

This event is fired when an upload file request is received.

Syntax

func onBeforeUploadFile(connectionID: Int64, path: String, action: inout Int32)
- (void)onBeforeUploadFile:(long long)connectionID :(NSString*)path :(int*)action;

Remarks

This event is fired when an upload file request is received from the client. The ConnectionID parameter specifies in which session the request was received, and Path specifies the location on the server where the file needs to be saved.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

CloseFile Event (SFTPServer Module)

This event instructs the application to close an opened file.

Syntax

func onCloseFile(connectionID: Int64, handle: String, operationStatus: inout Int32)
- (void)onCloseFile:(long long)connectionID :(NSString*)handle :(int*)operationStatus;

Remarks

This event is fired upon receipt of a close-file packet from a client. Servers implementing virtualized transfers must close the previously opened local file referenced by Handle in this event handler. No further operations are allowed with the closed file.

Set OperationStatus to one of the following values to report the result of this operation to the client:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Connect Event (SFTPServer Module)

This event is fired when a remote connection has been established.

Syntax

func onConnect(connectionID: Int64, remoteAddress: String, remotePort: Int32)
- (void)onConnect:(long long)connectionID :(NSString*)remoteAddress :(int)remotePort;

Remarks

ConnectionID contains a session identifier, and RemoteAddress specifies the client's IP address.

CreateDirectory Event (SFTPServer Module)

This event instructs the application to create a directory.

Syntax

func onCreateDirectory(connectionID: Int64, path: String, operationStatus: inout Int32)
- (void)onCreateDirectory:(long long)connectionID :(NSString*)path :(int*)operationStatus;

Remarks

This event is fired when a request to create a directory has been received and needs to be served (virtualized) by the application. The ConnectionID parameter specifies the session that has communicated the request, and Path contains the name of the directory to be created.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Disconnect Event (SFTPServer Module)

This event is fired when a client has disconnected.

Syntax

func onDisconnect(connectionID: Int64)
- (void)onDisconnect:(long long)connectionID;

Remarks

This event reports loss of connection to the client within the session specified by ConnectionID.

Error Event (SFTPServer Module)

Information about errors during data delivery.

Syntax

func onError(errorCode: Int32, description: String)
- (void)onError:(int)errorCode :(NSString*)description;

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the SFTP section.

ExternalSign Event (SFTPServer Module)

Handles remote or external signing initiated by the server protocol.

Syntax

func onExternalSign(connectionID: Int64, operationId: String, hashAlgorithm: String, pars: String, data: String, signedData: inout String)
- (void)onExternalSign:(long long)connectionID :(NSString*)operationId :(NSString*)hashAlgorithm :(NSString*)pars :(NSString*)data :(NSString**)signedData;

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

FindClose Event (SFTPServer Module)

This event signifies the completion of a custom file listing operation.

Syntax

func onFindClose(connectionID: Int64, handle: String, operationStatus: inout Int32)
- (void)onFindClose:(long long)connectionID :(NSString*)handle :(int*)operationStatus;

Remarks

FindClose notifies your code about the completion of a custom file listing request. Use it in conjunction with FindFirst and FindNext to handle file listing requests manually.

See FindFirst topic for the details on implementing customized file listing request processing.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

FindFirst Event (SFTPServer Module)

This event signifies the start of the custom file listing retrieval mechanism.

Syntax

func onFindFirst(connectionID: Int64, path: String, operationStatus: inout Int32, handle: inout String)
- (void)onFindFirst:(long long)connectionID :(NSString*)path :(int*)operationStatus :(NSString**)handle;

Remarks

FindFirst, FindNext, and FindClose events represent a mechanism for providing customized file listings to class. They are only fired if Action parameter of the preceding BeforeFind event was set to fraCustom.

The behaviour of these events mimics that of the standard FindFirst/FindNext/FindClose functions found in many operating systems/frameworks. FindFirst fires once to request the first list entry; FindNext then fires continuously in a loop to request all subsequent entries. To indicate that the listing is over, set OperationStatus parameter to ostEOF. Not doing so may lead to an endless loop and session freeze, as the component would continue firing FindNext infinitely waiting for the EOF marker.

The handlers for both FindFirst and FindNext events should be implemented in the following way: if there are more entries in the directory to pass back to the server component,

When all the entries from the requested directory have been passed to the server component, set OperationStatus to ostEOF. The server will then fire FindClose event to notify your code that the file listing is completed.

Use the by-ref Handle parameter to assign a handle (a unique identifier) to the file listing procedure inside the FindFirst event handler. This identifier will then be passed to all subsequent FindNext and FindClose calls to let your code chain the events together.

The ConnectionID parameter specifies in which SFTP session the request was received, and Path indicates the requested directory.

The following operation status constants are available, besides the ones referenced above:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

FindNext Event (SFTPServer Module)

This event retrieves the next entry of a custom file listing.

Syntax

func onFindNext(connectionID: Int64, handle: String, operationStatus: inout Int32)
- (void)onFindNext:(long long)connectionID :(NSString*)handle :(int*)operationStatus;

Remarks

This event is fired repeatedly after FindFirst to retrieve the directory contents entry-by-entry. Please see the FindFirst topic for more details about implementing a handler of this event.

Remember to set OperationStatus to ostEOF when there are no more entries left to close the listing operation. If there are more entries to pass, set it to ostOK. Other possible values are given in the table below:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Notification Event (SFTPServer Module)

This event notifies the application about an underlying control flow event.

Syntax

func onNotification(eventID: String, eventParam: String)
- (void)onNotification:(NSString*)eventID :(NSString*)eventParam;

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

FileOpenNotifies your code about the file being opened, which is typically an indicator of the initiation of the transfer operation. The EventParam value passed with this EventID is a string of the following format:

ConnectionID=3;Path=/dir/file;Handle=x5DshAk8;Modes=48;Access=0;DesiredAccess=8

This EventID only fires if the NotifyOnFileOperations configuration property is set to true.

FileReadNotifies your code about the file chunk being requested. The EventParam value passed with this EventID is a string of the following format:

ConnectionID=7;Handle=x5DshAk8;Offset=2048;Count=1024;Read=1021

This EventID only fires if the NotifyOnFileOperations configuration property is set to true.

FileWriteNotifies your code about the file chunk being received. The EventParam value passed with this EventID is a string of the following format:

ConnectionID=7;Handle=x5DshAk8;Offset=2048;Count=1024

This EventID only fires if the NotifyOnFileOperations configuration property is set to true.

FileCloseNotifies your code about the closure of an opened file. The EventParam value passed with this EventID is a string of the following format:

ConnectionID=7;Handle=x5DshAk8;Modes=48

This EventID only fires if the NotifyOnFileOperations configuration property is set to true.

OpenShellNotifies your code about an opened shell tunnel. The EventParam has the following format: ConnectionID=9;LocalChannel=1;RemoteChannel=2
OpenCommandNotifies your code about an opened command tunnel. The EventParam value has the following format:

ConnectionID=8;LocalChannel=3;RemoteChannel=3;Command=ls -l

CloseShellIndicates the closure of a shell tunnel. The EventParam format is the same as with the OpenShell event ID.
CloseCommandIndicates the closure of a command tunnel. The EventParam format is the same as with the OpenCommand event ID.

OpenFile Event (SFTPServer Module)

This event instructs the application to handle the file open request.

Syntax

func onOpenFile(connectionID: Int64, path: String, modes: Int32, access: Int32, operationStatus: inout Int32, handle: inout String)
- (void)onOpenFile:(long long)connectionID :(NSString*)path :(int)modes :(int)access :(int*)operationStatus :(NSString**)handle;

Remarks

This event is fired when a file open request is received from the client and needs to be handled (virtualized) by the server. The ConnectionID parameter specifies in which session the request was received, and Path specifies the location of the file.

Modes can be a combination of one or several file open mode flags:

cfmRead1
cfmWrite2
cfmAppend4
cfmCreate8
cfmTruncate16
cfmExcl32
cfmText64
cfmOpenOrCreate128
cfmAppendAtomic256
cfmNoFollow512
cfmDeleteOnClose1024

Different client applications may provide different selections of mode flags. For example, some clients specify (cfmCreate + cfmTruncate) when overwriting files, whereas others would specify cfmOpenOrCreate. Please make sure your code is prepared to receive different combinations of flags here and handles them gracefully.

The Access parameter provides additional file access modifiers:

cfaReadLock1
cfaWriteLock2
cfaDeleteLock4
cfaBlockAdvisory8
These parameter may also contain a combination of the above flags. Access modifiers are only supported in SFTPv6, and in practice are rarely used by client applications.

The Handle string represents a unique identifier of the opened file, similar to file handles used in Windows or Unix APIs. Handles are unique across all files opened at the same time. Class generates handles automatically, but you can update the auto-generated values with your own in this event handler (just remember to keep them unique).

Set OperationStatus parameter in accordance with the outcome of the operation to one of the values given below:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

ReadFile Event (SFTPServer Module)

This event is fired when a file read request is received.

Syntax

func onReadFile(connectionID: Int64, handle: String, offset: Int64, size: Int32, operationStatus: inout Int32)
- (void)onReadFile:(long long)connectionID :(NSString*)handle :(long long)offset :(int)size :(int*)operationStatus;

Remarks

This event is fired when a request to read block from a file is received from the client. The ConnectionID parameter specifies in which session the request was received, and Handle indicates an opened file handle. Offset and Size denote the location and size of the file piece.

Inside the event handler, pass the appropriate file chunk to the component via SetClientBuffer method.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Remove Event (SFTPServer Module)

This event is fired when a client requests to delete a file or directory.

Syntax

func onRemove(connectionID: Int64, path: String, operationStatus: inout Int32)
- (void)onRemove:(long long)connectionID :(NSString*)path :(int*)operationStatus;

Remarks

This event is fired when a request to delete a file or directory is received from the client. The ConnectionID parameter specifies in which session the request was received.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

RenameFile Event (SFTPServer Module)

This event is fired when a client requests to rename a file.

Syntax

func onRenameFile(connectionID: Int64, oldPath: String, newPath: String, operationStatus: inout Int32)
- (void)onRenameFile:(long long)connectionID :(NSString*)oldPath :(NSString*)newPath :(int*)operationStatus;

Remarks

This event is fired when a request to rename a file (from OldPath to NewPath) is received from the client. The ConnectionID parameter specifies in which session the request was received.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

RequestAttributes Event (SFTPServer Module)

This event is fired when a get file attributes request is received.

Syntax

func onRequestAttributes(connectionID: Int64, path: String, handle: String, operationStatus: inout Int32)
- (void)onRequestAttributes:(long long)connectionID :(NSString*)path :(NSString*)handle :(int*)operationStatus;

Remarks

This event is fired when a request to get file attributes is received from the client. The ConnectionID parameter specifies in which session the request was received, and Path specifies the file location where the attributes need to be retrieved.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

SessionClosed Event (SFTPServer Module)

Reports session closure.

Syntax

func onSessionClosed(connectionID: Int64)
- (void)onSessionClosed:(long long)connectionID;

Remarks

This event is fired when a connection identified by ConnectionID has been gracefully closed.

SessionEstablished Event (SFTPServer Module)

This event is fired when a new session is established.

Syntax

func onSessionEstablished(connectionID: Int64)
- (void)onSessionEstablished:(long long)connectionID;

Remarks

This event is fired when a new connection identified by ConnectionID has been established with a client.

SetAttributes Event (SFTPServer Module)

This event is fired when an set file attributes request is received.

Syntax

func onSetAttributes(connectionID: Int64, path: String, handle: String, operationStatus: inout Int32)
- (void)onSetAttributes:(long long)connectionID :(NSString*)path :(NSString*)handle :(int*)operationStatus;

Remarks

This event is fired when a request to set file attributes is received from the client. The ConnectionID parameter specifies in which session the request was received, and Path specifies the file location which the attributes needs to be set.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

TranslatePath Event (SFTPServer Module)

This event is fired when a client requests the server to translate a path to its absolute form.

Syntax

func onTranslatePath(connectionID: Int64, path: String, absolutePath: inout String, action: inout Int32)
- (void)onTranslatePath:(long long)connectionID :(NSString*)path :(NSString**)absolutePath :(int*)action;

Remarks

This event is fired when a request to translate a relative path to the corresponding absolute path is received. The ConnectionID parameter specifies the session in which the request was received.

You can let the server do the translation automatically according to the default file system rules, or take care of it yourself. Use the Action parameter to specify who is responsible for the translation. If doing the translation manually, return the translated path via the AbsolutePath parameter. Action can take one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

WriteFile Event (SFTPServer Module)

This event is fired when a file write request is received.

Syntax

func onWriteFile(connectionID: Int64, handle: String, offset: Int64, operationStatus: inout Int32)
- (void)onWriteFile:(long long)connectionID :(NSString*)handle :(long long)offset :(int*)operationStatus;

Remarks

This event is fired when a request to write a data block to a file is received from the client. The ConnectionID parameter specifies the session the request originates from. The Handle parameter references the opened file where the block should be written to. Offset references the position in the file where the block of data should be written.

Use GetClientBuffer method to obtain the piece of data that should be written to the file.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

asyncDocumentID
String

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

customParams
String

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

data
String

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor

externalHashCalculation
Bool

Default Value: False

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

hashAlgorithm
String

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

keyID
String

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

keySecret
String

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the topic.

method
AsyncSignMethods

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

mode
ExternalCryptoModes

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

publicKeyAlgorithm
String

Default Value: ""

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

public init()

Creates a new ExternalCrypto object with default field values.

SFTPListEntry Type

A container for filesystem element's attributes.

Remarks

This type contains attributes of a single entry returned by a ListDir command.

The contents of this container may differ for different servers (not all servers support all attributes).

Fields

aTime
String

Default Value: ""

Contains the last access time for this file, in UTC.

cTime
String

Default Value: ""

Contains this file's creation time, in UTC.

directory
Bool

Default Value: False

Specifies whether this entry is a directory.

fileType
SFTPFileTypes

Default Value: 4

Specifies the type of this entry, one of the following:

cftFile0
cftDirectory1
cftSymblink2
cftSpecial3
cftUnknown4
cftSocket5
cftCharDevice6
cftBlockDevice7
cftFIFO8

groupExecute
Bool

Default Value: False

Controls file execution permission for the group users.

groupRead
Bool

Default Value: False

Controls file read permission for the group users.

groupWrite
Bool

Default Value: False

Controls file write permission for the group users.

handle
Int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

longName
String

Default Value: ""

Contains the long name of the file (human-readable, ftp-like).

mTime
String

Default Value: ""

Specifies the last modification time, in UTC.

name
String

Default Value: ""

Specifies the file name.

otherExecute
Bool

Default Value: False

Controls file execution permission for other users (users that are neither owners, nor belong to the same group).

otherRead
Bool

Default Value: False

Controls file read permission for other users (users that are neither owners, nor belong to the same group).

otherWrite
Bool

Default Value: False

Controls file write permission for other users (users that are neither owners, nor belong to the same group).

owner
String

Default Value: ""

Specifies the owner of the file/directory.

path
String

Default Value: ""

Contains the full path to the file.

size
Int64

Default Value: 0

The size of the file in bytes.

userExecute
Bool

Default Value: False

Controls file execution permission for the file owner.

userRead
Bool

Default Value: False

Controls file read permission for the file owner.

userWrite
Bool

Default Value: False

Controls file write permission for the file owner.

Constructors

public init()

Creates a new SFTPListEntry object.

SocketSettings Type

A container for the socket settings.

Remarks

This type is a container for socket-layer parameters.

Fields

dnsMode
DNSResolveModes

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

dnsPort
Int32

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

dnsQueryTimeout
Int32

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

dnsServers
String

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

dnsTotalTimeout
Int32

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

incomingSpeedLimit
Int32

Default Value: 0

The maximum number of bytes to read from the socket, per second.

localAddress
String

Default Value: ""

The local network interface to bind the socket to.

localPort
Int32

Default Value: 0

The local port number to bind the socket to.

outgoingSpeedLimit
Int32

Default Value: 0

The maximum number of bytes to write to the socket, per second.

timeout
Int32

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

useIPv6
Bool

Default Value: False

Enables or disables IP protocol version 6.

Constructors

public init()

Creates a new SocketSettings object.

SSHClientEntry Type

Contains information about an accepted SSH connection.

Remarks

SSHClientEntry object contains information about one accepted SSH connection.

Fields

address
String (read-only)

Default Value: ""

The client's IP address.

clientKeyAlgorithm
String (read-only)

Default Value: ""

Specifies the client's key algorithm.

clientKeyBits
Int32 (read-only)

Default Value: 0

Specifies the length of the client's key.

clientKeyFingerprint
String (read-only)

Default Value: ""

The fingerprint (hash value) of the client's public key.

clientSoftwareName
String (read-only)

Default Value: ""

Returns the name of the SSH software running on the client side.

closeReason
String (read-only)

Default Value: ""

Contains the line sent by the client just before closing the connection. It might contain the error description if the connection was not closed gracefully.

compressionAlgorithmInbound
String (read-only)

Default Value: ""

Compression algorithm for the incoming traffic.

compressionAlgorithmOutbound
String (read-only)

Default Value: ""

Compression algorithm for the outgoing traffic.

encryptionAlgorithmInbound
String (read-only)

Default Value: ""

Encryption algorithm for the incoming traffic.

encryptionAlgorithmOutbound
String (read-only)

Default Value: ""

Encryption algorithm for the outgoing traffic.

id
Int64 (read-only)

Default Value: -1

The client connection's unique identifier. This value is used throughout to refer to a particular client connection.

inboundEncryptionKeyBits
Int32 (read-only)

Default Value: 0

Specifies the length of the key used to encrypt the incoming traffic.

kexAlgorithm
String (read-only)

Default Value: ""

The key exchange algorithm used during the SSH handshake.

kexBits
Int32 (read-only)

Default Value: 0

The number of bits used by the key exchange algorithm.

kexLines
String (read-only)

Default Value: ""

The contents of the received KexInit packet.

KexInit packet contains the list of algorithms supported by the remote party.

macAlgorithmInbound
String (read-only)

Default Value: ""

MAC algorithm used for the incoming connection.

macAlgorithmOutbound
String (read-only)

Default Value: ""

MAC algorithm used for outbound connection.

outboundEncryptionKeyBits
Int32 (read-only)

Default Value: 0

Specifies the length of the key used to encrypt the outgoing traffic.

port
Int32 (read-only)

Default Value: 0

The remote port of the client connection.

publicKeyAlgorithm
String (read-only)

Default Value: ""

Specifies the public key algorithm which was used during the SSH handshake.

serverKeyBits
Int32 (read-only)

Default Value: 0

Specifies the number of bits in the server's key.

serverKeyFingerprint
String (read-only)

Default Value: ""

The fingerprint (hash value) of the server's public key.

totalBytesReceived
Int64 (read-only)

Default Value: 0

Returns the total number of bytes received over this connection.

totalBytesSent
Int64 (read-only)

Default Value: 0

Returns the total number of bytes sent over this connection.

version
Int32 (read-only)

Default Value: 2

Specifies SSH protocol version.

Constructors

public init()

Creates an empty object representing a SSH connection entry.

SSHKey Type

SSHKey is used to store information about single compound public-key algorithm (such as RSA or DSA) key.

Remarks

SSH keys are used to secure the SSH protocol flow. They support different algorithms and key lengths, a very typical example being RSA-2048 bits.

Fields

algorithm
String (read-only)

Default Value: ""

Specifies the key algorithm.

bits
Int32 (read-only)

Default Value: 0

The number of bits in the key: the more the better, 2048 or 4096 are typical values.

comment
String

Default Value: ""

The comment for the public key.

curve
String (read-only)

Default Value: ""

Specifies the elliptical curve when EC cryptography is used.

dssg
Data (read-only)

Default Value: ""

The G (Generator) parameter of the DSS signature key. The string should contain the binary data of G.

dssp
Data (read-only)

Default Value: ""

The P (Prime) parameter of the DSS signature key. The string should contain the binary data of P.

dssq
Data (read-only)

Default Value: ""

The Q (Prime Factor) parameter of the DSS signature key. The string should contain the binary data of Q.

dssx
Data (read-only)

Default Value: ""

The X (Private key) parameter of the DSS signature key. The string should contain the binary data of X.

This parameter may be empty if there's no need to sign data with this key (e.g. if the key is a server public key needed only to authenticate the server).

dssy
Data (read-only)

Default Value: ""

The Y (Public key) parameter of the DSS signature key. The string should contain the binary data of Y.

eccd
Data (read-only)

Default Value: ""

The value of the secret key (the order of the public key, D) if elliptic curve (EC) cryptography is used. The string should contain the binary data of D.

eccqx
Data (read-only)

Default Value: ""

The value of the X coordinate of the public key if elliptic curve (EC) cryptography is used. The string should contain the binary data of X.

eccqy
Data (read-only)

Default Value: ""

The value of the Y coordinate of the public key if elliptic curve (EC) cryptography is used. The string should contain the binary data of Y.

edPrivate
Data (read-only)

Default Value: ""

The value of the private key if EdDSA (Edwards-curve Digital Signature Algorithm) algorithm is used.

edPublic
Data (read-only)

Default Value: ""

The value of the public key if EdDSA (Edwards-curve Digital Signature Algorithm) algorithm is used.

fingerprintMD5
String (read-only)

Default Value: ""

Contains the MD5 fingerprint (hash) of the key.

fingerprintSHA1
String (read-only)

Default Value: ""

Contains the SHA-1 fingerprint (hash) of the key.

fingerprintSHA256
String (read-only)

Default Value: ""

Contains the SHA-256 fingerprint (hash) of the key.

handle
Int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

isExtractable
Bool (read-only)

Default Value: False

Whether the key is extractable (e.g., from a security token), or not.

isPrivate
Bool (read-only)

Default Value: False

Whether this key is a private key or not.

isPublic
Bool (read-only)

Default Value: False

Whether this key is a public key or not.

kdfRounds
Int32 (read-only)

Default Value: 0

Returns the number of iterations of the Key Derivation Function (KDF) used to generate this key.

kdfSalt
Data (read-only)

Default Value: ""

The salt value used by the Key Derivation Function (KDF) to generate this key.

keyFormat
SSHKeyFormats (read-only)

Default Value: 0

Specifies the format in which the key is stored.

ckfOpenSSH0
ckfOpenSSH21
ckfIETF2
ckfPuTTY3
ckfX5094
ckfBinary5
ckfSSH16
ckfPGP7
ckfPKCS88
ckfPuTTY39

keyProtectionAlgorithm
String (read-only)

Default Value: ""

Specifies the key protection algorithm.

rsaExponent
Data (read-only)

Default Value: ""

Returns the e parameter (public exponent) of the RSA key.

rsaiqmp
Data (read-only)

Default Value: ""

Returns the iqmp parameter of the RSA key.

rsaModulus
Data (read-only)

Default Value: ""

Returns the m parameter (public modulus) of the RSA key.

rsap
Data (read-only)

Default Value: ""

Returns the p parameter (first factor of the common modulus n) of the RSA key.

rsaPrivateExponent
Data (read-only)

Default Value: ""

Returns the d parameter (private exponent) of the RSA key.

rsaq
Data (read-only)

Default Value: ""

Returns the q parameter (second factor of the common modulus n) of the RSA key.

subject
String

Default Value: ""

Specifies the public key owner (subject). This property is used only for IETF-keys.

Constructors

public init()

Creates a new key.

SSHSettings Type

A container for various SSH protocol settings.

Remarks

SSHSettings stores various settings of SSH client or server.

Fields

autoAdjustCiphers
Bool

Default Value: True

Whether the SSH client should adjust its list of supported ciphers 'on-the-fly' for greater compatibility with the server it is connecting to.

baseConfiguration
SecureTransportPredefinedConfigurations

Default Value: 0

Allows to choose base configuration of SSH settings, tuned up for different purposes such as high security or higher compatibility.

compressionAlgorithms
String

Default Value: ""

A list of session compression algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all compression algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of compression algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported compression algorithms is provided below:

  • none
  • zlib
  • zlib@openssh.com

compressionLevel
Int32

Default Value: 6

Possible values for the Compression Level range from 0 (minimum compression) to 9 (maximum compression). This setting is ignored if compression wasn't accepted.

defaultWindowSize
Int32

Default Value: 2048000

The SSH window size specifies how many bytes the client can send to the server in the command channel without obtaining pre-authorization for the further send from the server.

encryptionAlgorithms
String

Default Value: ""

A list of session encryption algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all encryption algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of encryption algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported encryption algorithms is provided below:

  • 3des-cbc
  • blowfish-cbc
  • twofish256-cbc
  • twofish192-cbc
  • twofish128-cbc
  • aes256-cbc
  • aes192-cbc
  • aes128-cbc
  • serpent256-cbc
  • serpent192-cbc
  • serpent128-cbc
  • arcfour
  • idea-cbc
  • cast128-cbc
  • none
  • des-cbc
  • aes128-ctr
  • aes192-ctr
  • aes256-ctr
  • 3des-ctr
  • blowfish-ctr
  • twofish128-ctr
  • twofish192-ctr
  • twofish256-ctr
  • serpent128-ctr
  • serpent192-ctr
  • serpent256-ctr
  • idea-ctr
  • cast128-ctr
  • arcfour128
  • arcfour256
  • aes128-gcm
  • aes256-gcm
  • aes128-gcm@openssh.com
  • aes256-gcm@openssh.com
  • chacha20-poly1305
  • chacha20-poly1305@openssh.com

forceCompression
Bool

Default Value: False

Whether the SSH client should explicitly request compression.

If ForceCompression is False, compression will be used only if the server doesn't support algorithms without compression.

gssAuthTypes
String

Default Value: ""

A comma-separated list of authentication types. Two types are currently supported: gssapi-with-mic and gssapi-keyex.

gssDelegateCreds
Bool

Default Value: False

Switches credential delegation on or off.

gssHostname
String

Default Value: ""

The GSS host name, in form of a FQDN (e.g. hostname.com), a principal name (e.g. 'host@hostname.com), or a cross-real ticket-granting ticket (e.g. krbtgt/test.com@example.com).

gssLib
String

Default Value: ""

A path to the GSS-API library (DLL or SO).

gssMechanisms
String

Default Value: ""

A comma-separated list of GSS mechanisms to use. Two values are currently supported: lib and SSPI.

gssProtocols
String

Default Value: ""

A comma-separated list of SSPI protocols. Two protocols are currently supported: kerberos and NTLM.

handshakeTimeout
Int32

Default Value: 45

Specifies the maximal time for the SSH handshake to proceed, in seconds. If the handshake is not completed within this period, the session is aborted.

kexAlgorithms
String

Default Value: ""

A list of key exchange algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all key exchange algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of key exchange algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported kex algorithms is provided below:

  • diffie-hellman-group-exchange-sha1
  • diffie-hellman-group1-sha1
  • diffie-hellman-group14-sha1
  • diffie-hellman-group-exchange-sha256
  • rsa1024-sha1
  • rsa2048-sha256
  • ecdh-sha2-nistp256
  • ecdh-sha2-nistp384
  • ecdh-sha2-nistp521
  • ecdh-sha2-nistk163
  • ecdh-sha2-nistp192
  • ecdh-sha2-nistp224
  • ecdh-sha2-nistk233
  • ecdh-sha2-nistb233
  • ecdh-sha2-nistk283
  • ecdh-sha2-nistk409
  • ecdh-sha2-nistb409
  • ecdh-sha2-nistt571
  • ecdh-sha2-curve25519
  • curve25519-sha256@libssh.org
  • curve448-sha512@libssh.org
  • diffie-hellman-group14-sha256
  • diffie-hellman-group15-sha512
  • diffie-hellman-group16-sha512
  • diffie-hellman-group17-sha512
  • diffie-hellman-group18-sha512

macAlgorithms
String

Default Value: ""

A list of MAC (for message authentication code) algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all MAC algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of MAC algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported MAC algorithms is provided below:

  • hmac-sha1
  • hmac-sha1-96
  • hmac-md5
  • hmac-md5-96
  • none
  • hmac-ripemd160
  • hmac-ripemd
  • hmac-ripemd160@openssh.com
  • hmac-sha256@ssh.com
  • hmac-sha256-96@ssh.com
  • umac-32@openssh.com
  • umac-64@openssh.com
  • umac-96@openssh.com
  • umac-128@openssh.com
  • hmac-sha2-256
  • hmac-sha2-512
  • aes128-gcm
  • aes256-gcm
  • chacha20-poly1305@openssh.com
  • hmac-sha2-256-etm@openssh.com
  • hmac-sha2-512-etm@openssh.com

maxSSHPacketSize
Int32

Default Value: 262144

Specifies the maximum length of one SSH packet in bytes.

minWindowSize
Int32

Default Value: 2048

Specifies the minimal internal window size. When the minimal window size is reached, the 'window extension' request is sent to the server. This request notifies the server that the window was extended, and it can send more data.

obfuscateHandshake
Bool

Default Value: False

Enables or disables handshake obfuscation.

obfuscationPassword
String

Default Value: ""

Specifies the password used to encrypt the handshake when ObfuscateHandshake is set.

publicKeyAlgorithms
String

Default Value: ""

A list of public key algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all public key algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of public key algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported public key algorithms is provided below:

  • ssh-dss
  • ssh-rsa
  • x509v3-sign-rsa
  • x509v3-sign-dss
  • spki-sign-rsa,
  • spki-sign-dss
  • pgp-sign-rsa
  • pgp-sign-dss
  • ecdsa-sha2-nistp256
  • ecdsa-sha2-nistp384
  • ecdsa-sha2-nistp521
  • ecdsa-sha2-nistk163
  • ecdsa-sha2-nistp192
  • ecdsa-sha2-nistp224
  • ecdsa-sha2-nistk233
  • ecdsa-sha2-nistb233
  • ecdsa-sha2-nistk283
  • ecdsa-sha2-nistk409
  • ecdsa-sha2-nistb409
  • ecdsa-sha2-nistt571,
  • ecdsa-sha2-curve25519
  • x509v3-ssh-rsa
  • x509v3-ssh-dss
  • x509v3-rsa2048-sha256
  • x509v3-ecdsa-sha2-nistp256
  • x509v3-ecdsa-sha2-nistp384
  • x509v3-ecdsa-sha2-nistp521
  • x509v3-ecdsa-sha2-nistk163
  • x509v3-ecdsa-sha2-nistp192
  • x509v3-ecdsa-sha2-nistp224
  • x509v3-ecdsa-sha2-nistk233
  • x509v3-ecdsa-sha2-nistb233
  • x509v3-ecdsa-sha2-nistk283
  • x509v3-ecdsa-sha2-nistk409
  • x509v3-ecdsa-sha2-nistb409
  • x509v3-ecdsa-sha2-nistt571
  • x509v3-ecdsa-sha2-curve25519
  • ssh-ed25519
  • ssh-ed448
  • rsa-sha2-256
  • rsa-sha2-512

requestPasswordChange
Bool

Default Value: False

Whether to request a password change when connecting.

softwareName
String

Default Value: "SecureBlackbox"

The name to be used by the component to identify itself.

trustAllKeys
Bool

Default Value: False

Enables or disables explicit trust to all server keys. Use with care.

useAuthAgent
Bool

Default Value: False

Enables or disables the use of external key agent, such as Putty key agent.

versions
Int32

Default Value: 1

Specifies enabled SSH protocol versions (1 or 2).

Constructors

public init()

Creates a new object with default settings.

UserAccount Type

A container for user account information.

Remarks

UserAccount objects are used to store user account information, such as logins and passwords.

Fields

associatedData
Data

Default Value: ""

Contains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.

basePath
String

Default Value: ""

Base path for this user in the server's file system.

cert
Data

Default Value: ""

Contains the user's certificate.

data
String

Default Value: ""

Contains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.

handle
Int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

hashAlgorithm
String

Default Value: ""

Specifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user. Three HMAC algorithms are supported, with SHA-1, SHA-256, and SHA-512 digests:

SB_MAC_ALGORITHM_HMAC_SHA1SHA1
SB_MAC_ALGORITHM_HMAC_SHA256SHA256
SB_MAC_ALGORITHM_HMAC_SHA512SHA512

incomingSpeedLimit
Int32

Default Value: 0

Specifies the incoming speed limit for this user. The value of 0 (zero) means "no limitation".

otpAlgorithm
OTPAlgorithms

Default Value: 0

The algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP). In the former case, a value of a dedicated counter is used to generate a unique password, while in the latter the password is generated on the basis of the current time value.

oaHmac0
oaTime1

otpValue
Int32

Default Value: 0

The user's time interval (TOTP) or Counter (HOTP).

outgoingSpeedLimit
Int32

Default Value: 0

Specifies the outgoing speed limit for this user. The value of 0 (zero) means "no limitation".

password
String

Default Value: ""

The user's authentication password.

passwordLen
Int32

Default Value: 0

Specifies the length of the user's OTP password.

sharedSecret
Data

Default Value: ""

Contains the user's secret key, which is essentially a shared secret between the client and server.

Shared secrets can be used in TLS-driven protocols, as well as in OTP (where it is called a 'key secret') for generating one-time passwords on one side, and validate them on the other.

sshKey
Data

Default Value: ""

Contains the user's SSH key.

username
String

Default Value: ""

The registered name (login) of the user.

Constructors

public init()

Creates a new UserAccount object.

Config Settings (SFTPServer Module)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

SFTPServer Config Settings

AuthMode:   Controls dual/multi-type authentication mode.

Use this setting to adjust dual/multi-step authentication mode. The value of 0 indicates that either of supported authentication methods is sufficient to authenticate the user ("any of"). The value of 1 specifies that the user should pass all the enabled methods to authenticate themselves (MFA, or "all of").

CustomDHGroupIndex:   Sets a specific Diffie-Hellman group index to enforce.

Use this property to specify a specific DH group index to enforce for key exchange. The value of -1 enables automatic group selection, and any value between 0 and 227 specifies a particular DH group supported by SecureBlackbox. This is largely a debug setting, use it with extreme care.

DualStack:   Allows the use of ip4 and ip6 simultaneously.

This setting specifies a socket can use ip4 and ip6 simultaneously.

MaxDHGroupSize:   Sets the maximal Diffie-Hellman group size.

This property specifies the maximal DH group size, in bits. The larger the group size, the strong the key, however, longer groups put extra burden on the computational resources. SecureBlackbox supports groups between 1024 and 8192 bits. The default value is 8192.

MinDHGroupSize:   Sets the minimal Diffie-Hellman group size.

This property specifies the minimal DH group size, in bits. The larger the group size, the strong the key, however, longer groups put extra burden on the computational resources. SecureBlackbox supports groups between 1024 and 8192 bits. The default value is 2048.

NotifyOnFileOperations:   Enables low-level file operation notifications.

If set, the component will report low-level file operations, such as Open, Read, Write, and Close, via its Notification event.

UseStrictKeyExchange:   Specifies how strict key exchange is supported.

This setting controls whether strict key exchange (strict kex) is enabled to mitigate the Terrapin attack. When enabled, the class will indicate support for strict key exchange by automatically including the pseudo-algorithm kex-strict-c-v00@openssh.com for client classes and kex-strict-s-v00@openssh.com for server classes in the list of supported key exchange algorithms.

Since both client and server must implement strict key exchange to effectively mitigate the Terrapin attack, the class provides options to further control the behavior in different scenarios. Possible values for this setting are:

0Disabled. Strict key exchange is not supported in the class.
1 (default)Enabled, but not enforced. This setting enables strict key exchange, but if the remote host does not support strict key exchange the connection is still allowed to continue.
2Enabled, but reject affected algorithms if the remote host does not support strict key exchange. If the remote host supports strict key exchange all algorithms may be used. If the remote host does not support strict key exchange the connection will only continue if the selected encryption and MAC algorithms are not affected by the Terrapin attack.
3Required. If the remote host does not support strict key exchange the connection will fail.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (SFTPServer Module)

SFTPServer Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
31457281   Unsupported file operation (SB_ERROR_SFTP_UNSUPPORTED_FILEOPERATION)