FTPClient Class

Properties   Methods   Events   Config Settings   Errors  

The FTPClient class provides client-side functionality for FTP and FTPS protocols.

Syntax

class secureblackbox.FTPClient

Remarks

FTPClient provides client-side support for the FTP (File Transfer Protocol) and FTPS (FTP-over-SSL) protocols. The FTPS protocol allows you to securely perform file transfer operations with a remote server over Transport Layer Security (TLS).

Note: TLS is a successor to the now deprecated SSL protocol, although the latter abbreviation is still widely used.

FTPClient is typically used in the following scenario:

  • Setting up the connection parameters
  • Connecting to the server and signing in
  • Performing file transfer operations
  • Closing the connection

Setting up the parameters

When working with FTP or FTP-over-TLS service you will often need to tune up several classes of settings:
  • Login credentials: these can be tuned up via the username and password properties.
  • TLS settings: these includes the TLS mode: explicit, implicit, or no TLS. You must get this setting right; otherwise you may not be able to connect. Use tls_settings property to adjust this setting.
  • If your server requires you to authenticate with a certificate, you can provide one via the client_chain property.
  • FTPClient validates the server certificate against the local security settings. If your server uses a custom or non-public PKI, you may need to provide the required trust anchors and CA certificates via the trusted_certificates and known_certificates collections.
  • FTP protocol includes its own set of settings, such as passive_mode, encrypt_data_channel, or adjust_pasv_address. These may be configured on this stage, or later into the connection.
  • In some network environments, you may also need to make adjustments to socket_settings and proxy.

Connecting to the server and signing in

Call connect to open the connection to the server. The component will use the provided credentials to sign you in automatically.

Performing file transfer operations

FTPClient offers the full set of FTP operations. These include file uploads (upload_file or upload_bytes), file downloads (download_file, download_bytes), and directory operations (list_dir, make_dir).

Note that unlike SFTP, FTP only supports one transfer operation at a time. An ongoing operation should be completed or aborted before a new one can be started.

Closing the connection

Use disconnect to close the FTP connection.

Useful info

During its work FTPClient communicates back via events. on_progress event fires periodically during the transfer operation to let you know of the operation progress. on_control_send and on_control_receive report the protocol communication log. on_file_operation and on_file_operation_result report the start and completion of an individual transfer operation within a multi-file transfer call (such as upload_files).

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

account_infoParameters for the ACCT command.
adjust_pasv_addressEnables or disables automatic adjustment of passive-mode addresses.
blocked_cert_countThe number of records in the BlockedCert arrays.
blocked_cert_bytesReturns raw certificate data in DER format.
blocked_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
client_cert_countThe number of records in the ClientCert arrays.
client_cert_bytesReturns raw certificate data in DER format.
client_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
connectedIndicates whether the class is connected to the server.
control_channel_logContains the control channel log of the FTP session.
ctl_conn_info_aead_cipherIndicates whether the encryption algorithm used is an AEAD cipher.
ctl_conn_info_chain_validation_detailsThe details of a certificate chain validation outcome.
ctl_conn_info_chain_validation_resultThe outcome of a certificate chain validation routine.
ctl_conn_info_ciphersuiteThe cipher suite employed by this connection.
ctl_conn_info_client_authenticatedSpecifies whether client authentication was performed during this connection.
ctl_conn_info_client_auth_requestedSpecifies whether client authentication was requested during this connection.
ctl_conn_info_connection_establishedIndicates whether the connection has been established fully.
ctl_conn_info_connection_idThe unique identifier assigned to this connection.
ctl_conn_info_digest_algorithmThe digest algorithm used in a TLS-enabled connection.
ctl_conn_info_encryption_algorithmThe symmetric encryption algorithm used in a TLS-enabled connection.
ctl_conn_info_exportableIndicates whether a TLS connection uses a reduced-strength exportable cipher.
ctl_conn_info_key_exchange_algorithmThe key exchange algorithm used in a TLS-enabled connection.
ctl_conn_info_key_exchange_key_bitsThe length of the key exchange key of a TLS-enabled connection.
ctl_conn_info_named_ec_curveThe elliptic curve used in this connection.
ctl_conn_info_pfs_cipherIndicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).
ctl_conn_info_pre_shared_identity_hintA hint professed by the server to help the client select the PSK identity to use.
ctl_conn_info_public_key_bitsThe length of the public key.
ctl_conn_info_resumed_sessionIndicates whether a TLS-enabled connection was spawned from another TLS connection.
ctl_conn_info_secure_connectionIndicates whether TLS or SSL is enabled for this connection.
ctl_conn_info_server_authenticatedIndicates whether server authentication was performed during a TLS-enabled connection.
ctl_conn_info_signature_algorithmThe signature algorithm used in a TLS handshake.
ctl_conn_info_symmetric_block_sizeThe block size of the symmetric algorithm used.
ctl_conn_info_symmetric_key_bitsThe key length of the symmetric algorithm used.
ctl_conn_info_total_bytes_receivedThe total number of bytes received over this connection.
ctl_conn_info_total_bytes_sentThe total number of bytes sent over this connection.
ctl_conn_info_validation_logContains the server certificate's chain validation log.
ctl_conn_info_versionIndicates the version of SSL/TLS protocol negotiated during this connection.
curr_list_entry_entry_formatThe file listing format: cfefUnknown 0 cfefUnix 1 cfefWindows 2 cfefMLSD 3 .
curr_list_entry_file_dateSpecifies the creation and/or last modification times for the file entry.
curr_list_entry_file_typeThe type of the entry: cfetUnknown 0 cfetDirectory 1 cfetFile 2 cfetSymlink 3 cfetSpecial 4 cfetCurrentDirectory 5 cfetParentDirectory 6 .
curr_list_entry_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
curr_list_entry_nameThe file or directory name.
curr_list_entry_pathThe full path to the file or directory.
curr_list_entry_raw_dataThe unparsed entry as returned by the server.
curr_list_entry_sizeFile size in bytes.
data_conn_info_aead_cipherIndicates whether the encryption algorithm used is an AEAD cipher.
data_conn_info_chain_validation_detailsThe details of a certificate chain validation outcome.
data_conn_info_chain_validation_resultThe outcome of a certificate chain validation routine.
data_conn_info_ciphersuiteThe cipher suite employed by this connection.
data_conn_info_client_authenticatedSpecifies whether client authentication was performed during this connection.
data_conn_info_client_auth_requestedSpecifies whether client authentication was requested during this connection.
data_conn_info_connection_establishedIndicates whether the connection has been established fully.
data_conn_info_connection_idThe unique identifier assigned to this connection.
data_conn_info_digest_algorithmThe digest algorithm used in a TLS-enabled connection.
data_conn_info_encryption_algorithmThe symmetric encryption algorithm used in a TLS-enabled connection.
data_conn_info_exportableIndicates whether a TLS connection uses a reduced-strength exportable cipher.
data_conn_info_key_exchange_algorithmThe key exchange algorithm used in a TLS-enabled connection.
data_conn_info_key_exchange_key_bitsThe length of the key exchange key of a TLS-enabled connection.
data_conn_info_named_ec_curveThe elliptic curve used in this connection.
data_conn_info_pfs_cipherIndicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).
data_conn_info_pre_shared_identity_hintA hint professed by the server to help the client select the PSK identity to use.
data_conn_info_public_key_bitsThe length of the public key.
data_conn_info_resumed_sessionIndicates whether a TLS-enabled connection was spawned from another TLS connection.
data_conn_info_secure_connectionIndicates whether TLS or SSL is enabled for this connection.
data_conn_info_server_authenticatedIndicates whether server authentication was performed during a TLS-enabled connection.
data_conn_info_signature_algorithmThe signature algorithm used in a TLS handshake.
data_conn_info_symmetric_block_sizeThe block size of the symmetric algorithm used.
data_conn_info_symmetric_key_bitsThe key length of the symmetric algorithm used.
data_conn_info_total_bytes_receivedThe total number of bytes received over this connection.
data_conn_info_total_bytes_sentThe total number of bytes sent over this connection.
data_conn_info_validation_logContains the server certificate's chain validation log.
data_conn_info_versionIndicates the version of SSL/TLS protocol negotiated during this connection.
encrypt_data_channelEnables or disables data channel encryption.
external_crypto_async_document_idSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
external_crypto_custom_paramsCustom parameters to be passed to the signing service (uninterpreted).
external_crypto_dataAdditional data to be included in the async state and mirrored back by the requestor.
external_crypto_external_hash_calculationSpecifies whether the message hash is to be calculated at the external endpoint.
external_crypto_hash_algorithmSpecifies the request's signature hash algorithm.
external_crypto_key_idThe ID of the pre-shared key used for DC request authentication.
external_crypto_key_secretThe pre-shared key used for DC request authentication.
external_crypto_methodSpecifies the asynchronous signing method.
external_crypto_modeSpecifies the external cryptography mode.
external_crypto_public_key_algorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
fips_modeReserved.
known_cert_countThe number of records in the KnownCert arrays.
known_cert_bytesReturns raw certificate data in DER format.
known_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
known_crl_countThe number of records in the KnownCRL arrays.
known_crl_bytesReturns raw CRL data in DER format.
known_crl_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
known_ocsp_countThe number of records in the KnownOCSP arrays.
known_ocsp_bytesBuffer containing raw OCSP response data.
known_ocsp_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
modezSwitches on data compression.
passive_modeEnables or disables passive transfer mode.
passwordThe connecting user's authentication password.
proxy_addressThe IP address of the proxy server.
proxy_authenticationThe authentication type used by the proxy server.
proxy_passwordThe password to authenticate to the proxy server.
proxy_portThe port on the proxy server to connect to.
proxy_proxy_typeThe type of the proxy server.
proxy_request_headersContains HTTP request headers for WebTunnel and HTTP proxy.
proxy_response_bodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
proxy_response_headersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
proxy_use_ipv6Specifies whether IPv6 should be used when connecting through the proxy.
proxy_use_proxyEnables or disables proxy-driven connection.
proxy_usernameSpecifies the username credential for proxy authentication.
restart_atThe offset to restart the file transfer from.
server_cert_countThe number of records in the ServerCert arrays.
server_cert_bytesReturns raw certificate data in DER format.
server_cert_ca_key_idA unique identifier (fingerprint) of the CA certificate's private key.
server_cert_fingerprintContains the fingerprint (a hash imprint) of this certificate.
server_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
server_cert_issuerThe common name of the certificate issuer (CA), typically a company name.
server_cert_issuer_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
server_cert_key_algorithmSpecifies the public key algorithm of this certificate.
server_cert_key_bitsReturns the length of the public key.
server_cert_key_fingerprintReturns a fingerprint of the public key contained in the certificate.
server_cert_key_usageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
server_cert_public_key_bytesContains the certificate's public key in DER format.
server_cert_self_signedIndicates whether the certificate is self-signed (root) or signed by an external CA.
server_cert_serial_numberReturns the certificate's serial number.
server_cert_sig_algorithmIndicates the algorithm that was used by the CA to sign this certificate.
server_cert_subjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
server_cert_subject_key_idContains a unique identifier (fingerprint) of the certificate's private key.
server_cert_subject_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
server_cert_valid_fromThe time point at which the certificate becomes valid, in UTC.
server_cert_valid_toThe time point at which the certificate expires, in UTC.
socket_dns_modeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
socket_dns_portSpecifies the port number to be used for sending queries to the DNS server.
socket_dns_query_timeoutThe timeout (in milliseconds) for each DNS query.
socket_dns_serversThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
socket_dns_total_timeoutThe timeout (in milliseconds) for the whole resolution process.
socket_incoming_speed_limitThe maximum number of bytes to read from the socket, per second.
socket_local_addressThe local network interface to bind the socket to.
socket_local_portThe local port number to bind the socket to.
socket_outgoing_speed_limitThe maximum number of bytes to write to the socket, per second.
socket_timeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
socket_use_ipv6Enables or disables IP protocol version 6.
tls_auto_validate_certificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
tls_base_configurationSelects the base configuration for the TLS settings.
tls_ciphersuitesA list of ciphersuites separated with commas or semicolons.
tls_ec_curvesDefines the elliptic curves to enable.
tls_extensionsProvides access to TLS extensions.
tls_force_resume_if_destination_changesWhether to force TLS session resumption when the destination address changes.
tls_pre_shared_identityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
tls_pre_shared_keyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
tls_pre_shared_key_ciphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
tls_renegotiation_attack_prevention_modeSelects renegotiation attack prevention mechanism.
tls_revocation_checkSpecifies the kind(s) of revocation check to perform.
tls_ssl_optionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
tls_tls_modeSpecifies the TLS mode to use.
tls_use_extended_master_secretEnables Extended Master Secret Extension, as defined in RFC 7627.
tls_use_session_resumptionEnables or disables TLS session resumption capability.
tls_versionsThe SSL/TLS versions to enable by default.
transfer_typeSets the file transfer mode.
trusted_cert_countThe number of records in the TrustedCert arrays.
trusted_cert_bytesReturns raw certificate data in DER format.
trusted_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
usernameThe connecting user's username (login name).

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

abortAborts the previous FTP service command and any associated transfer of data.
acctSends an Account command.
append_bytesAppends a byte array to a server-side file.
append_fileUploads a file to the server.
change_dirChanges the current directory.
clear_command_channelSends CCC (Clear Command Channel) command to the server.
configSets or retrieves a configuration setting.
connectConnects to the FTP server.
delete_dirDeletes a directory on the server.
delete_fileDeletes a file on the server.
dir_existsChecks if a directory exists on the server.
disconnectDisconnects from the server.
do_actionPerforms an additional action.
download_bytesDownloads a file from the server into an array of bytes.
download_fileDownloads a file from the server.
download_filesDownloads multiple files from the server.
file_existsChecks if a file exists on the server.
get_current_dirReturns the server-side current directory.
get_file_sizeReturns the size of a remote file.
list_dirLists the contents of a remote directory.
make_dirCreates a new directory on the server.
noopSends a NOOP command to the server.
renameRenames a file.
send_commandSends a custom command to the server.
upload_bytesUploads a byte array to the server.
upload_fileUploads a file to the server.
upload_filesUploads multiple files to the server.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_control_receiveFires when data is received via the control channel.
on_control_sendFires when data is about to be set via the control channel.
on_errorInformation about errors during data delivery.
on_external_signHandles remote or external signing initiated by the SignExternal method or other source.
on_file_operationMarks the start of a file transfer.
on_file_operation_resultReports the result of a file transfer operation.
on_list_entryReports a single entry from the requested directory listing.
on_notificationThis event notifies the application about an underlying control flow event.
on_progressReports the data transfer progress.
on_text_data_lineReports next transferred data line.
on_tls_cert_neededFires when a remote TLS party requests a client certificate.
on_tls_cert_validateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
on_tls_establishedFires when a TLS handshake with Host successfully completes.
on_tls_handshakeFires when a new TLS handshake is initiated, before the handshake commences.
on_tls_pskNotifies the application about the PSK key exchange.
on_tls_shutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AuthCmdAuthorization command to be used to request an explicit SSL session.
CaseConversionWhether file names and paths should be case-converted.
CaseSensitiveCase-sensitivity of file names and paths.
CloseQuietlySet this to true to avoid sending QUIT command on session closure.
ConcurrentConnectionsNumber of simultaneous connections for download.
CopyModeWhat to do with the originals of the copied files.
ErrorOriginSpecifies where the error has been originated.
ErrorSeverityError severity.
EventOriginIndicates the channel that has fired the event.
ExtHOSTSupportedWhether HOST extension is supported.
ExtMDTMSupportedWhether MDTM extension is supported.
ExtMFMTSupportedWhether MFMT extension is supported.
ExtMLSTSupportedWhether MLST extension is supported.
ExtOPTSUTF8SupportedWhether OPTS UTF8 extension is supported.
ExtRESTSupportedWhether REST extension is supported.
ExtSIZESupportedWhether SIZE extension is supported.
ExtXCRCSupportedWhether XCRC extension is supported.
ExtXMD5SupportedWhether XMD5 extension is supported.
FTPBufferSizeBuffer size in binary mode.
FTPTextBufferSizeBuffer size in text mode.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
ListenTimeoutListening socket timeout.
LocalNewLineConventionDefines the local newline convention.
MinSizeForConcurrentDownloadFiles bigger than this size will be downloaded concurrently.
ModeWhat to do if the destination file already exists.
OptionsVarious FTP options.
RecursiveWhether to scan subdirectories.
TempPathPath for storing temporary files.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TransferKeepAliveIntervalKeep-alive interval for the data channel transfers.
TransferTimeoutTimeout for data transfer in active mode.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseProxySettingsForDataChannelWhether the proxy settings should be applied to data channel.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

account_info Property

Parameters for the ACCT command.

Syntax

def get_account_info() -> str: ...
def set_account_info(value: str) -> None: ...

account_info = property(get_account_info, set_account_info)

Default Value

""

Remarks

Specifies the parameter for ACCT command. If AccountInfo is set, the client automatically sends ACCT command to the server during authentication.

adjust_pasv_address Property

Enables or disables automatic adjustment of passive-mode addresses.

Syntax

def get_adjust_pasv_address() -> bool: ...
def set_adjust_pasv_address(value: bool) -> None: ...

adjust_pasv_address = property(get_adjust_pasv_address, set_adjust_pasv_address)

Default Value

TRUE

Remarks

Occasional NAT'ed servers misbehave by returning local IP addresses in their PASV mode offers, which are not reachable from the outer network. Set this property to true to make the class enforce data connections to the same address as the control connection uses.

Note that sometimes (typically, with multi-faced FTP services aka FTP Clouds) you may need to disable this property to make the transfers work right.

blocked_cert_count Property

The number of records in the BlockedCert arrays.

Syntax

def get_blocked_cert_count() -> int: ...
def set_blocked_cert_count(value: int) -> None: ...

blocked_cert_count = property(get_blocked_cert_count, set_blocked_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at blocked_cert_count - 1.

blocked_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_blocked_cert_bytes(blocked_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The blocked_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the blocked_cert_count property.

This property is read-only.

blocked_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_blocked_cert_handle(blocked_cert_index: int) -> int: ...
def set_blocked_cert_handle(blocked_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The blocked_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the blocked_cert_count property.

client_cert_count Property

The number of records in the ClientCert arrays.

Syntax

def get_client_cert_count() -> int: ...
def set_client_cert_count(value: int) -> None: ...

client_cert_count = property(get_client_cert_count, set_client_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at client_cert_count - 1.

client_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_client_cert_bytes(client_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the client_cert_count property.

This property is read-only.

client_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_client_cert_handle(client_cert_index: int) -> int: ...
def set_client_cert_handle(client_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the client_cert_count property.

connected Property

Indicates whether the class is connected to the server.

Syntax

def get_connected() -> bool: ...

connected = property(get_connected, None)

Default Value

FALSE

Remarks

Use this property to check if the connection to server is active.

This property is read-only.

control_channel_log Property

Contains the control channel log of the FTP session.

Syntax

def get_control_channel_log() -> str: ...

control_channel_log = property(get_control_channel_log, None)

Default Value

""

Remarks

Use this property to access the FTP protocol log (client commands followed by server responses).

This property is read-only.

ctl_conn_info_aead_cipher Property

Indicates whether the encryption algorithm used is an AEAD cipher.

Syntax

def get_ctl_conn_info_aead_cipher() -> bool: ...

ctl_conn_info_aead_cipher = property(get_ctl_conn_info_aead_cipher, None)

Default Value

FALSE

Remarks

Indicates whether the encryption algorithm used is an AEAD cipher.

This property is read-only.

ctl_conn_info_chain_validation_details Property

The details of a certificate chain validation outcome.

Syntax

def get_ctl_conn_info_chain_validation_details() -> int: ...

ctl_conn_info_chain_validation_details = property(get_ctl_conn_info_chain_validation_details, None)

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only.

ctl_conn_info_chain_validation_result Property

The outcome of a certificate chain validation routine.

Syntax

def get_ctl_conn_info_chain_validation_result() -> int: ...

ctl_conn_info_chain_validation_result = property(get_ctl_conn_info_chain_validation_result, None)

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only.

ctl_conn_info_ciphersuite Property

The cipher suite employed by this connection.

Syntax

def get_ctl_conn_info_ciphersuite() -> str: ...

ctl_conn_info_ciphersuite = property(get_ctl_conn_info_ciphersuite, None)

Default Value

""

Remarks

The cipher suite employed by this connection.

For TLS connections, this property returns the ciphersuite that was/is employed by the connection.

This property is read-only.

ctl_conn_info_client_authenticated Property

Specifies whether client authentication was performed during this connection.

Syntax

def get_ctl_conn_info_client_authenticated() -> bool: ...

ctl_conn_info_client_authenticated = property(get_ctl_conn_info_client_authenticated, None)

Default Value

FALSE

Remarks

Specifies whether client authentication was performed during this connection.

This property is read-only.

ctl_conn_info_client_auth_requested Property

Specifies whether client authentication was requested during this connection.

Syntax

def get_ctl_conn_info_client_auth_requested() -> bool: ...

ctl_conn_info_client_auth_requested = property(get_ctl_conn_info_client_auth_requested, None)

Default Value

FALSE

Remarks

Specifies whether client authentication was requested during this connection.

This property is read-only.

ctl_conn_info_connection_established Property

Indicates whether the connection has been established fully.

Syntax

def get_ctl_conn_info_connection_established() -> bool: ...

ctl_conn_info_connection_established = property(get_ctl_conn_info_connection_established, None)

Default Value

FALSE

Remarks

Indicates whether the connection has been established fully.

This property is read-only.

ctl_conn_info_connection_id Property

The unique identifier assigned to this connection.

Syntax

def get_ctl_conn_info_connection_id() -> bytes: ...

ctl_conn_info_connection_id = property(get_ctl_conn_info_connection_id, None)

Remarks

The unique identifier assigned to this connection.

This property is read-only.

ctl_conn_info_digest_algorithm Property

The digest algorithm used in a TLS-enabled connection.

Syntax

def get_ctl_conn_info_digest_algorithm() -> str: ...

ctl_conn_info_digest_algorithm = property(get_ctl_conn_info_digest_algorithm, None)

Default Value

""

Remarks

The digest algorithm used in a TLS-enabled connection.

This property is read-only.

ctl_conn_info_encryption_algorithm Property

The symmetric encryption algorithm used in a TLS-enabled connection.

Syntax

def get_ctl_conn_info_encryption_algorithm() -> str: ...

ctl_conn_info_encryption_algorithm = property(get_ctl_conn_info_encryption_algorithm, None)

Default Value

""

Remarks

The symmetric encryption algorithm used in a TLS-enabled connection.

This property is read-only.

ctl_conn_info_exportable Property

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

Syntax

def get_ctl_conn_info_exportable() -> bool: ...

ctl_conn_info_exportable = property(get_ctl_conn_info_exportable, None)

Default Value

FALSE

Remarks

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

This property is read-only.

ctl_conn_info_key_exchange_algorithm Property

The key exchange algorithm used in a TLS-enabled connection.

Syntax

def get_ctl_conn_info_key_exchange_algorithm() -> str: ...

ctl_conn_info_key_exchange_algorithm = property(get_ctl_conn_info_key_exchange_algorithm, None)

Default Value

""

Remarks

The key exchange algorithm used in a TLS-enabled connection.

This property is read-only.

ctl_conn_info_key_exchange_key_bits Property

The length of the key exchange key of a TLS-enabled connection.

Syntax

def get_ctl_conn_info_key_exchange_key_bits() -> int: ...

ctl_conn_info_key_exchange_key_bits = property(get_ctl_conn_info_key_exchange_key_bits, None)

Default Value

0

Remarks

The length of the key exchange key of a TLS-enabled connection.

This property is read-only.

ctl_conn_info_named_ec_curve Property

The elliptic curve used in this connection.

Syntax

def get_ctl_conn_info_named_ec_curve() -> str: ...

ctl_conn_info_named_ec_curve = property(get_ctl_conn_info_named_ec_curve, None)

Default Value

""

Remarks

The elliptic curve used in this connection.

This property is read-only.

ctl_conn_info_pfs_cipher Property

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

Syntax

def get_ctl_conn_info_pfs_cipher() -> bool: ...

ctl_conn_info_pfs_cipher = property(get_ctl_conn_info_pfs_cipher, None)

Default Value

FALSE

Remarks

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

This property is read-only.

ctl_conn_info_pre_shared_identity_hint Property

A hint professed by the server to help the client select the PSK identity to use.

Syntax

def get_ctl_conn_info_pre_shared_identity_hint() -> str: ...

ctl_conn_info_pre_shared_identity_hint = property(get_ctl_conn_info_pre_shared_identity_hint, None)

Default Value

""

Remarks

A hint professed by the server to help the client select the PSK identity to use.

This property is read-only.

ctl_conn_info_public_key_bits Property

The length of the public key.

Syntax

def get_ctl_conn_info_public_key_bits() -> int: ...

ctl_conn_info_public_key_bits = property(get_ctl_conn_info_public_key_bits, None)

Default Value

0

Remarks

The length of the public key.

This property is read-only.

ctl_conn_info_resumed_session Property

Indicates whether a TLS-enabled connection was spawned from another TLS connection.

Syntax

def get_ctl_conn_info_resumed_session() -> bool: ...

ctl_conn_info_resumed_session = property(get_ctl_conn_info_resumed_session, None)

Default Value

FALSE

Remarks

Indicates whether a TLS-enabled connection was spawned from another TLS connection

This property is read-only.

ctl_conn_info_secure_connection Property

Indicates whether TLS or SSL is enabled for this connection.

Syntax

def get_ctl_conn_info_secure_connection() -> bool: ...

ctl_conn_info_secure_connection = property(get_ctl_conn_info_secure_connection, None)

Default Value

FALSE

Remarks

Indicates whether TLS or SSL is enabled for this connection.

This property is read-only.

ctl_conn_info_server_authenticated Property

Indicates whether server authentication was performed during a TLS-enabled connection.

Syntax

def get_ctl_conn_info_server_authenticated() -> bool: ...

ctl_conn_info_server_authenticated = property(get_ctl_conn_info_server_authenticated, None)

Default Value

FALSE

Remarks

Indicates whether server authentication was performed during a TLS-enabled connection.

This property is read-only.

ctl_conn_info_signature_algorithm Property

The signature algorithm used in a TLS handshake.

Syntax

def get_ctl_conn_info_signature_algorithm() -> str: ...

ctl_conn_info_signature_algorithm = property(get_ctl_conn_info_signature_algorithm, None)

Default Value

""

Remarks

The signature algorithm used in a TLS handshake.

This property is read-only.

ctl_conn_info_symmetric_block_size Property

The block size of the symmetric algorithm used.

Syntax

def get_ctl_conn_info_symmetric_block_size() -> int: ...

ctl_conn_info_symmetric_block_size = property(get_ctl_conn_info_symmetric_block_size, None)

Default Value

0

Remarks

The block size of the symmetric algorithm used.

This property is read-only.

ctl_conn_info_symmetric_key_bits Property

The key length of the symmetric algorithm used.

Syntax

def get_ctl_conn_info_symmetric_key_bits() -> int: ...

ctl_conn_info_symmetric_key_bits = property(get_ctl_conn_info_symmetric_key_bits, None)

Default Value

0

Remarks

The key length of the symmetric algorithm used.

This property is read-only.

ctl_conn_info_total_bytes_received Property

The total number of bytes received over this connection.

Syntax

def get_ctl_conn_info_total_bytes_received() -> int: ...

ctl_conn_info_total_bytes_received = property(get_ctl_conn_info_total_bytes_received, None)

Default Value

0

Remarks

The total number of bytes received over this connection.

This property is read-only.

ctl_conn_info_total_bytes_sent Property

The total number of bytes sent over this connection.

Syntax

def get_ctl_conn_info_total_bytes_sent() -> int: ...

ctl_conn_info_total_bytes_sent = property(get_ctl_conn_info_total_bytes_sent, None)

Default Value

0

Remarks

The total number of bytes sent over this connection.

This property is read-only.

ctl_conn_info_validation_log Property

Contains the server certificate's chain validation log.

Syntax

def get_ctl_conn_info_validation_log() -> str: ...

ctl_conn_info_validation_log = property(get_ctl_conn_info_validation_log, None)

Default Value

""

Remarks

Contains the server certificate's chain validation log. This information may be very useful in investigating chain validation failures.

This property is read-only.

ctl_conn_info_version Property

Indicates the version of SSL/TLS protocol negotiated during this connection.

Syntax

def get_ctl_conn_info_version() -> str: ...

ctl_conn_info_version = property(get_ctl_conn_info_version, None)

Default Value

""

Remarks

Indicates the version of SSL/TLS protocol negotiated during this connection.

This property is read-only.

curr_list_entry_entry_format Property

The file listing format: cfefUnknown 0 cfefUnix 1 cfefWindows 2 cfefMLSD 3 .

Syntax

def get_curr_list_entry_entry_format() -> int: ...

curr_list_entry_entry_format = property(get_curr_list_entry_entry_format, None)

Default Value

0

Remarks

The file listing format:

cfefUnknown0
cfefUnix1
cfefWindows2
cfefMLSD3

This property is read-only.

curr_list_entry_file_date Property

Specifies the creation and/or last modification times for the file entry.

Syntax

def get_curr_list_entry_file_date() -> str: ...

curr_list_entry_file_date = property(get_curr_list_entry_file_date, None)

Default Value

""

Remarks

Specifies the creation and/or last modification times for the file entry.

When used on the server side, you can provide both the creation and last modification times by separating the two values with a semicolon:

Entry.FileDate = "2023-01-01 12:34:56.789;2023-06-30 11:15:15.123";

Where only one entry is provided, it specifies the creation time of the file:

Entry.FileDate = "2023-01-01 12:34:56.789";

This property is read-only.

curr_list_entry_file_type Property

The type of the entry: cfetUnknown 0 cfetDirectory 1 cfetFile 2 cfetSymlink 3 cfetSpecial 4 cfetCurrentDirectory 5 cfetParentDirectory 6 .

Syntax

def get_curr_list_entry_file_type() -> int: ...

curr_list_entry_file_type = property(get_curr_list_entry_file_type, None)

Default Value

0

Remarks

The type of the entry:

cfetUnknown0
cfetDirectory1
cfetFile2
cfetSymlink3
cfetSpecial4
cfetCurrentDirectory5
cfetParentDirectory6

This property is read-only.

curr_list_entry_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_curr_list_entry_handle() -> int: ...

curr_list_entry_handle = property(get_curr_list_entry_handle, None)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only.

curr_list_entry_name Property

The file or directory name.

Syntax

def get_curr_list_entry_name() -> str: ...

curr_list_entry_name = property(get_curr_list_entry_name, None)

Default Value

""

Remarks

The file or directory name.

This property is read-only.

curr_list_entry_path Property

The full path to the file or directory.

Syntax

def get_curr_list_entry_path() -> str: ...

curr_list_entry_path = property(get_curr_list_entry_path, None)

Default Value

""

Remarks

The full path to the file or directory.

This property is read-only.

curr_list_entry_raw_data Property

The unparsed entry as returned by the server.

Syntax

def get_curr_list_entry_raw_data() -> str: ...

curr_list_entry_raw_data = property(get_curr_list_entry_raw_data, None)

Default Value

""

Remarks

The unparsed entry as returned by the server.

This property is read-only.

curr_list_entry_size Property

File size in bytes.

Syntax

def get_curr_list_entry_size() -> int: ...

curr_list_entry_size = property(get_curr_list_entry_size, None)

Default Value

0

Remarks

File size in bytes.

This property is read-only.

data_conn_info_aead_cipher Property

Indicates whether the encryption algorithm used is an AEAD cipher.

Syntax

def get_data_conn_info_aead_cipher() -> bool: ...

data_conn_info_aead_cipher = property(get_data_conn_info_aead_cipher, None)

Default Value

FALSE

Remarks

Indicates whether the encryption algorithm used is an AEAD cipher.

This property is read-only.

data_conn_info_chain_validation_details Property

The details of a certificate chain validation outcome.

Syntax

def get_data_conn_info_chain_validation_details() -> int: ...

data_conn_info_chain_validation_details = property(get_data_conn_info_chain_validation_details, None)

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only.

data_conn_info_chain_validation_result Property

The outcome of a certificate chain validation routine.

Syntax

def get_data_conn_info_chain_validation_result() -> int: ...

data_conn_info_chain_validation_result = property(get_data_conn_info_chain_validation_result, None)

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only.

data_conn_info_ciphersuite Property

The cipher suite employed by this connection.

Syntax

def get_data_conn_info_ciphersuite() -> str: ...

data_conn_info_ciphersuite = property(get_data_conn_info_ciphersuite, None)

Default Value

""

Remarks

The cipher suite employed by this connection.

For TLS connections, this property returns the ciphersuite that was/is employed by the connection.

This property is read-only.

data_conn_info_client_authenticated Property

Specifies whether client authentication was performed during this connection.

Syntax

def get_data_conn_info_client_authenticated() -> bool: ...

data_conn_info_client_authenticated = property(get_data_conn_info_client_authenticated, None)

Default Value

FALSE

Remarks

Specifies whether client authentication was performed during this connection.

This property is read-only.

data_conn_info_client_auth_requested Property

Specifies whether client authentication was requested during this connection.

Syntax

def get_data_conn_info_client_auth_requested() -> bool: ...

data_conn_info_client_auth_requested = property(get_data_conn_info_client_auth_requested, None)

Default Value

FALSE

Remarks

Specifies whether client authentication was requested during this connection.

This property is read-only.

data_conn_info_connection_established Property

Indicates whether the connection has been established fully.

Syntax

def get_data_conn_info_connection_established() -> bool: ...

data_conn_info_connection_established = property(get_data_conn_info_connection_established, None)

Default Value

FALSE

Remarks

Indicates whether the connection has been established fully.

This property is read-only.

data_conn_info_connection_id Property

The unique identifier assigned to this connection.

Syntax

def get_data_conn_info_connection_id() -> bytes: ...

data_conn_info_connection_id = property(get_data_conn_info_connection_id, None)

Remarks

The unique identifier assigned to this connection.

This property is read-only.

data_conn_info_digest_algorithm Property

The digest algorithm used in a TLS-enabled connection.

Syntax

def get_data_conn_info_digest_algorithm() -> str: ...

data_conn_info_digest_algorithm = property(get_data_conn_info_digest_algorithm, None)

Default Value

""

Remarks

The digest algorithm used in a TLS-enabled connection.

This property is read-only.

data_conn_info_encryption_algorithm Property

The symmetric encryption algorithm used in a TLS-enabled connection.

Syntax

def get_data_conn_info_encryption_algorithm() -> str: ...

data_conn_info_encryption_algorithm = property(get_data_conn_info_encryption_algorithm, None)

Default Value

""

Remarks

The symmetric encryption algorithm used in a TLS-enabled connection.

This property is read-only.

data_conn_info_exportable Property

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

Syntax

def get_data_conn_info_exportable() -> bool: ...

data_conn_info_exportable = property(get_data_conn_info_exportable, None)

Default Value

FALSE

Remarks

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

This property is read-only.

data_conn_info_key_exchange_algorithm Property

The key exchange algorithm used in a TLS-enabled connection.

Syntax

def get_data_conn_info_key_exchange_algorithm() -> str: ...

data_conn_info_key_exchange_algorithm = property(get_data_conn_info_key_exchange_algorithm, None)

Default Value

""

Remarks

The key exchange algorithm used in a TLS-enabled connection.

This property is read-only.

data_conn_info_key_exchange_key_bits Property

The length of the key exchange key of a TLS-enabled connection.

Syntax

def get_data_conn_info_key_exchange_key_bits() -> int: ...

data_conn_info_key_exchange_key_bits = property(get_data_conn_info_key_exchange_key_bits, None)

Default Value

0

Remarks

The length of the key exchange key of a TLS-enabled connection.

This property is read-only.

data_conn_info_named_ec_curve Property

The elliptic curve used in this connection.

Syntax

def get_data_conn_info_named_ec_curve() -> str: ...

data_conn_info_named_ec_curve = property(get_data_conn_info_named_ec_curve, None)

Default Value

""

Remarks

The elliptic curve used in this connection.

This property is read-only.

data_conn_info_pfs_cipher Property

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

Syntax

def get_data_conn_info_pfs_cipher() -> bool: ...

data_conn_info_pfs_cipher = property(get_data_conn_info_pfs_cipher, None)

Default Value

FALSE

Remarks

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

This property is read-only.

data_conn_info_pre_shared_identity_hint Property

A hint professed by the server to help the client select the PSK identity to use.

Syntax

def get_data_conn_info_pre_shared_identity_hint() -> str: ...

data_conn_info_pre_shared_identity_hint = property(get_data_conn_info_pre_shared_identity_hint, None)

Default Value

""

Remarks

A hint professed by the server to help the client select the PSK identity to use.

This property is read-only.

data_conn_info_public_key_bits Property

The length of the public key.

Syntax

def get_data_conn_info_public_key_bits() -> int: ...

data_conn_info_public_key_bits = property(get_data_conn_info_public_key_bits, None)

Default Value

0

Remarks

The length of the public key.

This property is read-only.

data_conn_info_resumed_session Property

Indicates whether a TLS-enabled connection was spawned from another TLS connection.

Syntax

def get_data_conn_info_resumed_session() -> bool: ...

data_conn_info_resumed_session = property(get_data_conn_info_resumed_session, None)

Default Value

FALSE

Remarks

Indicates whether a TLS-enabled connection was spawned from another TLS connection

This property is read-only.

data_conn_info_secure_connection Property

Indicates whether TLS or SSL is enabled for this connection.

Syntax

def get_data_conn_info_secure_connection() -> bool: ...

data_conn_info_secure_connection = property(get_data_conn_info_secure_connection, None)

Default Value

FALSE

Remarks

Indicates whether TLS or SSL is enabled for this connection.

This property is read-only.

data_conn_info_server_authenticated Property

Indicates whether server authentication was performed during a TLS-enabled connection.

Syntax

def get_data_conn_info_server_authenticated() -> bool: ...

data_conn_info_server_authenticated = property(get_data_conn_info_server_authenticated, None)

Default Value

FALSE

Remarks

Indicates whether server authentication was performed during a TLS-enabled connection.

This property is read-only.

data_conn_info_signature_algorithm Property

The signature algorithm used in a TLS handshake.

Syntax

def get_data_conn_info_signature_algorithm() -> str: ...

data_conn_info_signature_algorithm = property(get_data_conn_info_signature_algorithm, None)

Default Value

""

Remarks

The signature algorithm used in a TLS handshake.

This property is read-only.

data_conn_info_symmetric_block_size Property

The block size of the symmetric algorithm used.

Syntax

def get_data_conn_info_symmetric_block_size() -> int: ...

data_conn_info_symmetric_block_size = property(get_data_conn_info_symmetric_block_size, None)

Default Value

0

Remarks

The block size of the symmetric algorithm used.

This property is read-only.

data_conn_info_symmetric_key_bits Property

The key length of the symmetric algorithm used.

Syntax

def get_data_conn_info_symmetric_key_bits() -> int: ...

data_conn_info_symmetric_key_bits = property(get_data_conn_info_symmetric_key_bits, None)

Default Value

0

Remarks

The key length of the symmetric algorithm used.

This property is read-only.

data_conn_info_total_bytes_received Property

The total number of bytes received over this connection.

Syntax

def get_data_conn_info_total_bytes_received() -> int: ...

data_conn_info_total_bytes_received = property(get_data_conn_info_total_bytes_received, None)

Default Value

0

Remarks

The total number of bytes received over this connection.

This property is read-only.

data_conn_info_total_bytes_sent Property

The total number of bytes sent over this connection.

Syntax

def get_data_conn_info_total_bytes_sent() -> int: ...

data_conn_info_total_bytes_sent = property(get_data_conn_info_total_bytes_sent, None)

Default Value

0

Remarks

The total number of bytes sent over this connection.

This property is read-only.

data_conn_info_validation_log Property

Contains the server certificate's chain validation log.

Syntax

def get_data_conn_info_validation_log() -> str: ...

data_conn_info_validation_log = property(get_data_conn_info_validation_log, None)

Default Value

""

Remarks

Contains the server certificate's chain validation log. This information may be very useful in investigating chain validation failures.

This property is read-only.

data_conn_info_version Property

Indicates the version of SSL/TLS protocol negotiated during this connection.

Syntax

def get_data_conn_info_version() -> str: ...

data_conn_info_version = property(get_data_conn_info_version, None)

Default Value

""

Remarks

Indicates the version of SSL/TLS protocol negotiated during this connection.

This property is read-only.

encrypt_data_channel Property

Enables or disables data channel encryption.

Syntax

def get_encrypt_data_channel() -> bool: ...
def set_encrypt_data_channel(value: bool) -> None: ...

encrypt_data_channel = property(get_encrypt_data_channel, set_encrypt_data_channel)

Default Value

TRUE

Remarks

Use this property to enable or disable data channel encryption. This property should be configured before connect method is called.

external_crypto_async_document_id Property

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Syntax

def get_external_crypto_async_document_id() -> str: ...
def set_external_crypto_async_document_id(value: str) -> None: ...

external_crypto_async_document_id = property(get_external_crypto_async_document_id, set_external_crypto_async_document_id)

Default Value

""

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

external_crypto_custom_params Property

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

def get_external_crypto_custom_params() -> str: ...
def set_external_crypto_custom_params(value: str) -> None: ...

external_crypto_custom_params = property(get_external_crypto_custom_params, set_external_crypto_custom_params)

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

external_crypto_data Property

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

def get_external_crypto_data() -> str: ...
def set_external_crypto_data(value: str) -> None: ...

external_crypto_data = property(get_external_crypto_data, set_external_crypto_data)

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor

external_crypto_external_hash_calculation Property

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

def get_external_crypto_external_hash_calculation() -> bool: ...
def set_external_crypto_external_hash_calculation(value: bool) -> None: ...

external_crypto_external_hash_calculation = property(get_external_crypto_external_hash_calculation, set_external_crypto_external_hash_calculation)

Default Value

FALSE

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

external_crypto_hash_algorithm Property

Specifies the request's signature hash algorithm.

Syntax

def get_external_crypto_hash_algorithm() -> str: ...
def set_external_crypto_hash_algorithm(value: str) -> None: ...

external_crypto_hash_algorithm = property(get_external_crypto_hash_algorithm, set_external_crypto_hash_algorithm)

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

external_crypto_key_id Property

The ID of the pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_id() -> str: ...
def set_external_crypto_key_id(value: str) -> None: ...

external_crypto_key_id = property(get_external_crypto_key_id, set_external_crypto_key_id)

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use external_crypto_key_secret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

external_crypto_key_secret Property

The pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_secret() -> str: ...
def set_external_crypto_key_secret(value: str) -> None: ...

external_crypto_key_secret = property(get_external_crypto_key_secret, set_external_crypto_key_secret)

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the external_crypto_key_id topic.

external_crypto_method Property

Specifies the asynchronous signing method.

Syntax

def get_external_crypto_method() -> int: ...
def set_external_crypto_method(value: int) -> None: ...

external_crypto_method = property(get_external_crypto_method, set_external_crypto_method)

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

external_crypto_mode Property

Specifies the external cryptography mode.

Syntax

def get_external_crypto_mode() -> int: ...
def set_external_crypto_mode(value: int) -> None: ...

external_crypto_mode = property(get_external_crypto_mode, set_external_crypto_mode)

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

external_crypto_public_key_algorithm Property

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

def get_external_crypto_public_key_algorithm() -> str: ...
def set_external_crypto_public_key_algorithm(value: str) -> None: ...

external_crypto_public_key_algorithm = property(get_external_crypto_public_key_algorithm, set_external_crypto_public_key_algorithm)

Default Value

""

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

fips_mode Property

Reserved.

Syntax

def get_fips_mode() -> bool: ...
def set_fips_mode(value: bool) -> None: ...

fips_mode = property(get_fips_mode, set_fips_mode)

Default Value

FALSE

Remarks

This property is reserved for future use.

known_cert_count Property

The number of records in the KnownCert arrays.

Syntax

def get_known_cert_count() -> int: ...
def set_known_cert_count(value: int) -> None: ...

known_cert_count = property(get_known_cert_count, set_known_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_cert_count - 1.

known_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_known_cert_bytes(known_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The known_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_cert_count property.

This property is read-only.

known_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_cert_handle(known_cert_index: int) -> int: ...
def set_known_cert_handle(known_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_cert_count property.

known_crl_count Property

The number of records in the KnownCRL arrays.

Syntax

def get_known_crl_count() -> int: ...
def set_known_crl_count(value: int) -> None: ...

known_crl_count = property(get_known_crl_count, set_known_crl_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_crl_count - 1.

known_crl_bytes Property

Returns raw CRL data in DER format.

Syntax

def get_known_crl_bytes(known_crl_index: int) -> bytes: ...

Remarks

Returns raw CRL data in DER format.

The known_crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_crl_count property.

This property is read-only.

known_crl_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_crl_handle(known_crl_index: int) -> int: ...
def set_known_crl_handle(known_crl_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_crl_count property.

known_ocsp_count Property

The number of records in the KnownOCSP arrays.

Syntax

def get_known_ocsp_count() -> int: ...
def set_known_ocsp_count(value: int) -> None: ...

known_ocsp_count = property(get_known_ocsp_count, set_known_ocsp_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_ocsp_count - 1.

known_ocsp_bytes Property

Buffer containing raw OCSP response data.

Syntax

def get_known_ocsp_bytes(known_ocsp_index: int) -> bytes: ...

Remarks

Buffer containing raw OCSP response data.

The known_ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_ocsp_count property.

This property is read-only.

known_ocsp_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_ocsp_handle(known_ocsp_index: int) -> int: ...
def set_known_ocsp_handle(known_ocsp_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_ocsp_count property.

modez Property

Switches on data compression.

Syntax

def get_modez() -> bool: ...
def set_modez(value: bool) -> None: ...

modez = property(get_modez, set_modez)

Default Value

TRUE

Remarks

Switches the in-flight data compression on/off.

passive_mode Property

Enables or disables passive transfer mode.

Syntax

def get_passive_mode() -> bool: ...
def set_passive_mode(value: bool) -> None: ...

passive_mode = property(get_passive_mode, set_passive_mode)

Default Value

TRUE

Remarks

The transfer mode (active or passive) regulates which party is responsible for opening a listening port for data connections. Where passive mode is used, the FTP server is responsible for listening for data connections. In active mode, the listening port is opened by the client.

In today's Internet of firewalls it is a de-facto standard to use the passive mode for FTP transfers.

password Property

The connecting user's authentication password.

Syntax

def get_password() -> str: ...
def set_password(value: str) -> None: ...

password = property(get_password, set_password)

Default Value

""

Remarks

Assign the user's authentication password to this property. Use username for username/login.

proxy_address Property

The IP address of the proxy server.

Syntax

def get_proxy_address() -> str: ...
def set_proxy_address(value: str) -> None: ...

proxy_address = property(get_proxy_address, set_proxy_address)

Default Value

""

Remarks

The IP address of the proxy server.

proxy_authentication Property

The authentication type used by the proxy server.

Syntax

def get_proxy_authentication() -> int: ...
def set_proxy_authentication(value: int) -> None: ...

proxy_authentication = property(get_proxy_authentication, set_proxy_authentication)

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

proxy_password Property

The password to authenticate to the proxy server.

Syntax

def get_proxy_password() -> str: ...
def set_proxy_password(value: str) -> None: ...

proxy_password = property(get_proxy_password, set_proxy_password)

Default Value

""

Remarks

The password to authenticate to the proxy server.

proxy_port Property

The port on the proxy server to connect to.

Syntax

def get_proxy_port() -> int: ...
def set_proxy_port(value: int) -> None: ...

proxy_port = property(get_proxy_port, set_proxy_port)

Default Value

0

Remarks

The port on the proxy server to connect to.

proxy_proxy_type Property

The type of the proxy server.

Syntax

def get_proxy_proxy_type() -> int: ...
def set_proxy_proxy_type(value: int) -> None: ...

proxy_proxy_type = property(get_proxy_proxy_type, set_proxy_proxy_type)

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

proxy_request_headers Property

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

def get_proxy_request_headers() -> str: ...
def set_proxy_request_headers(value: str) -> None: ...

proxy_request_headers = property(get_proxy_request_headers, set_proxy_request_headers)

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

proxy_response_body Property

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

def get_proxy_response_body() -> str: ...
def set_proxy_response_body(value: str) -> None: ...

proxy_response_body = property(get_proxy_response_body, set_proxy_response_body)

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

proxy_response_headers Property

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

def get_proxy_response_headers() -> str: ...
def set_proxy_response_headers(value: str) -> None: ...

proxy_response_headers = property(get_proxy_response_headers, set_proxy_response_headers)

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

proxy_use_ipv6 Property

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

def get_proxy_use_ipv6() -> bool: ...
def set_proxy_use_ipv6(value: bool) -> None: ...

proxy_use_ipv6 = property(get_proxy_use_ipv6, set_proxy_use_ipv6)

Default Value

FALSE

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

proxy_use_proxy Property

Enables or disables proxy-driven connection.

Syntax

def get_proxy_use_proxy() -> bool: ...
def set_proxy_use_proxy(value: bool) -> None: ...

proxy_use_proxy = property(get_proxy_use_proxy, set_proxy_use_proxy)

Default Value

FALSE

Remarks

Enables or disables proxy-driven connection.

proxy_username Property

Specifies the username credential for proxy authentication.

Syntax

def get_proxy_username() -> str: ...
def set_proxy_username(value: str) -> None: ...

proxy_username = property(get_proxy_username, set_proxy_username)

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

restart_at Property

The offset to restart the file transfer from.

Syntax

def get_restart_at() -> int: ...
def set_restart_at(value: int) -> None: ...

restart_at = property(get_restart_at, set_restart_at)

Default Value

-1

Remarks

If non-zero, tells the component to restart the file transfer operation at the specified position, rather than transfer the file in full.

server_cert_count Property

The number of records in the ServerCert arrays.

Syntax

def get_server_cert_count() -> int: ...

server_cert_count = property(get_server_cert_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at server_cert_count - 1.

This property is read-only.

server_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_server_cert_bytes(server_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_ca_key_id Property

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

def get_server_cert_ca_key_id(server_cert_index: int) -> bytes: ...

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_fingerprint Property

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

def get_server_cert_fingerprint(server_cert_index: int) -> bytes: ...

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_server_cert_handle(server_cert_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_issuer Property

The common name of the certificate issuer (CA), typically a company name.

Syntax

def get_server_cert_issuer(server_cert_index: int) -> str: ...

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_issuer_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

def get_server_cert_issuer_rdn(server_cert_index: int) -> str: ...

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_key_algorithm Property

Specifies the public key algorithm of this certificate.

Syntax

def get_server_cert_key_algorithm(server_cert_index: int) -> str: ...

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_key_bits Property

Returns the length of the public key.

Syntax

def get_server_cert_key_bits(server_cert_index: int) -> int: ...

Default Value

0

Remarks

Returns the length of the public key.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_key_fingerprint Property

Returns a fingerprint of the public key contained in the certificate.

Syntax

def get_server_cert_key_fingerprint(server_cert_index: int) -> bytes: ...

Remarks

Returns a fingerprint of the public key contained in the certificate.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_key_usage Property

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

def get_server_cert_key_usage(server_cert_index: int) -> int: ...

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_public_key_bytes Property

Contains the certificate's public key in DER format.

Syntax

def get_server_cert_public_key_bytes(server_cert_index: int) -> bytes: ...

Remarks

Contains the certificate's public key in DER format.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_self_signed Property

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

def get_server_cert_self_signed(server_cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_serial_number Property

Returns the certificate's serial number.

Syntax

def get_server_cert_serial_number(server_cert_index: int) -> bytes: ...

Remarks

Returns the certificate's serial number.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_sig_algorithm Property

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

def get_server_cert_sig_algorithm(server_cert_index: int) -> str: ...

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_subject Property

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

def get_server_cert_subject(server_cert_index: int) -> str: ...

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_subject_key_id Property

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

def get_server_cert_subject_key_id(server_cert_index: int) -> bytes: ...

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_subject_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

def get_server_cert_subject_rdn(server_cert_index: int) -> str: ...

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_valid_from Property

The time point at which the certificate becomes valid, in UTC.

Syntax

def get_server_cert_valid_from(server_cert_index: int) -> str: ...

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_valid_to Property

The time point at which the certificate expires, in UTC.

Syntax

def get_server_cert_valid_to(server_cert_index: int) -> str: ...

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

socket_dns_mode Property

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Syntax

def get_socket_dns_mode() -> int: ...
def set_socket_dns_mode(value: int) -> None: ...

socket_dns_mode = property(get_socket_dns_mode, set_socket_dns_mode)

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

socket_dns_port Property

Specifies the port number to be used for sending queries to the DNS server.

Syntax

def get_socket_dns_port() -> int: ...
def set_socket_dns_port(value: int) -> None: ...

socket_dns_port = property(get_socket_dns_port, set_socket_dns_port)

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

socket_dns_query_timeout Property

The timeout (in milliseconds) for each DNS query.

Syntax

def get_socket_dns_query_timeout() -> int: ...
def set_socket_dns_query_timeout(value: int) -> None: ...

socket_dns_query_timeout = property(get_socket_dns_query_timeout, set_socket_dns_query_timeout)

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

socket_dns_servers Property

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

def get_socket_dns_servers() -> str: ...
def set_socket_dns_servers(value: str) -> None: ...

socket_dns_servers = property(get_socket_dns_servers, set_socket_dns_servers)

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

socket_dns_total_timeout Property

The timeout (in milliseconds) for the whole resolution process.

Syntax

def get_socket_dns_total_timeout() -> int: ...
def set_socket_dns_total_timeout(value: int) -> None: ...

socket_dns_total_timeout = property(get_socket_dns_total_timeout, set_socket_dns_total_timeout)

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

socket_incoming_speed_limit Property

The maximum number of bytes to read from the socket, per second.

Syntax

def get_socket_incoming_speed_limit() -> int: ...
def set_socket_incoming_speed_limit(value: int) -> None: ...

socket_incoming_speed_limit = property(get_socket_incoming_speed_limit, set_socket_incoming_speed_limit)

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

socket_local_address Property

The local network interface to bind the socket to.

Syntax

def get_socket_local_address() -> str: ...
def set_socket_local_address(value: str) -> None: ...

socket_local_address = property(get_socket_local_address, set_socket_local_address)

Default Value

""

Remarks

The local network interface to bind the socket to.

socket_local_port Property

The local port number to bind the socket to.

Syntax

def get_socket_local_port() -> int: ...
def set_socket_local_port(value: int) -> None: ...

socket_local_port = property(get_socket_local_port, set_socket_local_port)

Default Value

0

Remarks

The local port number to bind the socket to.

socket_outgoing_speed_limit Property

The maximum number of bytes to write to the socket, per second.

Syntax

def get_socket_outgoing_speed_limit() -> int: ...
def set_socket_outgoing_speed_limit(value: int) -> None: ...

socket_outgoing_speed_limit = property(get_socket_outgoing_speed_limit, set_socket_outgoing_speed_limit)

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

socket_timeout Property

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

def get_socket_timeout() -> int: ...
def set_socket_timeout(value: int) -> None: ...

socket_timeout = property(get_socket_timeout, set_socket_timeout)

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

socket_use_ipv6 Property

Enables or disables IP protocol version 6.

Syntax

def get_socket_use_ipv6() -> bool: ...
def set_socket_use_ipv6(value: bool) -> None: ...

socket_use_ipv6 = property(get_socket_use_ipv6, set_socket_use_ipv6)

Default Value

FALSE

Remarks

Enables or disables IP protocol version 6.

tls_auto_validate_certificates Property

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

def get_tls_auto_validate_certificates() -> bool: ...
def set_tls_auto_validate_certificates(value: bool) -> None: ...

tls_auto_validate_certificates = property(get_tls_auto_validate_certificates, set_tls_auto_validate_certificates)

Default Value

TRUE

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

tls_base_configuration Property

Selects the base configuration for the TLS settings.

Syntax

def get_tls_base_configuration() -> int: ...
def set_tls_base_configuration(value: int) -> None: ...

tls_base_configuration = property(get_tls_base_configuration, set_tls_base_configuration)

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

tls_ciphersuites Property

A list of ciphersuites separated with commas or semicolons.

Syntax

def get_tls_ciphersuites() -> str: ...
def set_tls_ciphersuites(value: str) -> None: ...

tls_ciphersuites = property(get_tls_ciphersuites, set_tls_ciphersuites)

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

tls_ec_curves Property

Defines the elliptic curves to enable.

Syntax

def get_tls_ec_curves() -> str: ...
def set_tls_ec_curves(value: str) -> None: ...

tls_ec_curves = property(get_tls_ec_curves, set_tls_ec_curves)

Default Value

""

Remarks

Defines the elliptic curves to enable.

tls_extensions Property

Provides access to TLS extensions.

Syntax

def get_tls_extensions() -> str: ...
def set_tls_extensions(value: str) -> None: ...

tls_extensions = property(get_tls_extensions, set_tls_extensions)

Default Value

""

Remarks

Provides access to TLS extensions.

tls_force_resume_if_destination_changes Property

Whether to force TLS session resumption when the destination address changes.

Syntax

def get_tls_force_resume_if_destination_changes() -> bool: ...
def set_tls_force_resume_if_destination_changes(value: bool) -> None: ...

tls_force_resume_if_destination_changes = property(get_tls_force_resume_if_destination_changes, set_tls_force_resume_if_destination_changes)

Default Value

FALSE

Remarks

Whether to force TLS session resumption when the destination address changes.

tls_pre_shared_identity Property

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

def get_tls_pre_shared_identity() -> str: ...
def set_tls_pre_shared_identity(value: str) -> None: ...

tls_pre_shared_identity = property(get_tls_pre_shared_identity, set_tls_pre_shared_identity)

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

tls_pre_shared_key Property

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

def get_tls_pre_shared_key() -> str: ...
def set_tls_pre_shared_key(value: str) -> None: ...

tls_pre_shared_key = property(get_tls_pre_shared_key, set_tls_pre_shared_key)

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

tls_pre_shared_key_ciphersuite Property

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

def get_tls_pre_shared_key_ciphersuite() -> str: ...
def set_tls_pre_shared_key_ciphersuite(value: str) -> None: ...

tls_pre_shared_key_ciphersuite = property(get_tls_pre_shared_key_ciphersuite, set_tls_pre_shared_key_ciphersuite)

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

tls_renegotiation_attack_prevention_mode Property

Selects renegotiation attack prevention mechanism.

Syntax

def get_tls_renegotiation_attack_prevention_mode() -> int: ...
def set_tls_renegotiation_attack_prevention_mode(value: int) -> None: ...

tls_renegotiation_attack_prevention_mode = property(get_tls_renegotiation_attack_prevention_mode, set_tls_renegotiation_attack_prevention_mode)

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

tls_revocation_check Property

Specifies the kind(s) of revocation check to perform.

Syntax

def get_tls_revocation_check() -> int: ...
def set_tls_revocation_check(value: int) -> None: ...

tls_revocation_check = property(get_tls_revocation_check, set_tls_revocation_check)

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

tls_ssl_options Property

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

def get_tls_ssl_options() -> int: ...
def set_tls_ssl_options(value: int) -> None: ...

tls_ssl_options = property(get_tls_ssl_options, set_tls_ssl_options)

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

tls_tls_mode Property

Specifies the TLS mode to use.

Syntax

def get_tls_tls_mode() -> int: ...
def set_tls_tls_mode(value: int) -> None: ...

tls_tls_mode = property(get_tls_tls_mode, set_tls_tls_mode)

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

tls_use_extended_master_secret Property

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

def get_tls_use_extended_master_secret() -> bool: ...
def set_tls_use_extended_master_secret(value: bool) -> None: ...

tls_use_extended_master_secret = property(get_tls_use_extended_master_secret, set_tls_use_extended_master_secret)

Default Value

FALSE

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

tls_use_session_resumption Property

Enables or disables TLS session resumption capability.

Syntax

def get_tls_use_session_resumption() -> bool: ...
def set_tls_use_session_resumption(value: bool) -> None: ...

tls_use_session_resumption = property(get_tls_use_session_resumption, set_tls_use_session_resumption)

Default Value

FALSE

Remarks

Enables or disables TLS session resumption capability.

tls_versions Property

The SSL/TLS versions to enable by default.

Syntax

def get_tls_versions() -> int: ...
def set_tls_versions(value: int) -> None: ...

tls_versions = property(get_tls_versions, set_tls_versions)

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

transfer_type Property

Sets the file transfer mode.

Syntax

def get_transfer_type() -> int: ...
def set_transfer_type(value: int) -> None: ...

transfer_type = property(get_transfer_type, set_transfer_type)

Default Value

1

Remarks

Use this property to switch between binary and text transfer modes.

cttText0
cttBinary1

trusted_cert_count Property

The number of records in the TrustedCert arrays.

Syntax

def get_trusted_cert_count() -> int: ...
def set_trusted_cert_count(value: int) -> None: ...

trusted_cert_count = property(get_trusted_cert_count, set_trusted_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at trusted_cert_count - 1.

trusted_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_trusted_cert_bytes(trusted_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The trusted_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the trusted_cert_count property.

This property is read-only.

trusted_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_trusted_cert_handle(trusted_cert_index: int) -> int: ...
def set_trusted_cert_handle(trusted_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The trusted_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the trusted_cert_count property.

username Property

The connecting user's username (login name).

Syntax

def get_username() -> str: ...
def set_username(value: str) -> None: ...

username = property(get_username, set_username)

Default Value

""

Remarks

Assign the user's login name to this property. Use password to provide the password.

abort Method

Aborts the previous FTP service command and any associated transfer of data.

Syntax

def abort() -> None: ...

Remarks

Use this method to abort the previous FTP service command and any associated data transfer.

acct Method

Sends an Account command.

Syntax

def acct(acct_info: str) -> None: ...

Remarks

Some servers require the ACCT command to be sent after signing in to grant access to specific server resources.

Reply codes sometimes allow to differentiate the handling of ACCT command:

  • when account information is required for login, the response to a successful PASSword command is reply code 332;
  • if account information is NOT required for login, the reply to a successful PASSword command is 230;
  • if account information is needed for a command issued later in the dialogue, the server should return a 332 or 532 reply depending on whether it stores (pending receipt of the ACCounT command) or discards the command, respectively.

append_bytes Method

Appends a byte array to a server-side file.

Syntax

def append_bytes(bytes: bytes, remote_file: str) -> None: ...

Remarks

Use this method to append Bytes to RemoteFile on the server.

append_file Method

Uploads a file to the server.

Syntax

def append_file(local_file: str, remote_file: str) -> None: ...

Remarks

Use this method to upload LocalFile or its part to RemoteFile on the server.

change_dir Method

Changes the current directory.

Syntax

def change_dir(remote_dir: str) -> None: ...

Remarks

Call this method to change the current server directory to RemoteDir.

clear_command_channel Method

Sends CCC (Clear Command Channel) command to the server.

Syntax

def clear_command_channel(graceful_ssl_closure: bool) -> None: ...

Remarks

Use this method to send a CCC command. CCC clears command channel encryption state, turning off TLS encryption.

Some servers expect this command to allow for the control channel to be properly handled by NATs.

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

connect Method

Connects to the FTP server.

Syntax

def connect(address: str, port: int) -> None: ...

Remarks

Call this method to connect to the FTP server residing at Address:Port.

The component will connect to the server using the connection settings provided. If the connection is successful, it will also authenticate using the provided username and password.

delete_dir Method

Deletes a directory on the server.

Syntax

def delete_dir(remote_dir: str) -> None: ...

Remarks

This method sends an RMD command to the server to request deletion of a remote directory.

delete_file Method

Deletes a file on the server.

Syntax

def delete_file(remote_file: str) -> None: ...

Remarks

This method sends a DELE command to the server to request deletion of a remote file.

dir_exists Method

Checks if a directory exists on the server.

Syntax

def dir_exists(remote_dir: str) -> bool: ...

Remarks

Use this method to check if the RemoteDir exists on the server.

The test is performed by attempting to change the current directory to RemoteDir, and checking the response code returned by the server.

Note that this method will return false if the directory does exist but is not accessible for the client (e.g. due to a permission issue).

disconnect Method

Disconnects from the server.

Syntax

def disconnect() -> None: ...

Remarks

Call this method to disconnect from the server.

do_action Method

Performs an additional action.

Syntax

def do_action(action_id: str, action_params: str) -> str: ...

Remarks

do_action is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

download_bytes Method

Downloads a file from the server into an array of bytes.

Syntax

def download_bytes(remote_file: str) -> bytes: ...

Remarks

Use this method to download RemoteFile into a byte array.

download_file Method

Downloads a file from the server.

Syntax

def download_file(remote_file: str, local_file: str) -> None: ...

Remarks

Use this method to download RemoteFile into LocalFile.

download_files Method

Downloads multiple files from the server.

Syntax

def download_files(remote_path: str, local_dir: str) -> None: ...

Remarks

Use this method do download a collection of files from the server.

RemotePath can contain a simple mask, a set of masks, or a regular expression. All the files that match the provided rule will be downloaded to LocalDir.

file_exists Method

Checks if a file exists on the server.

Syntax

def file_exists(remote_file: str) -> bool: ...

Remarks

Use this method to check if RemoteFile exists in the current remote directory. This method attempts to detect file existence using SIZE and MLST commands first, and falls back to LIST command if they are not available.

Please note that this command only looks for the file in the current directory. To check for existence of a file in a different directory, change to it with change_dir command first, then call this method.

get_current_dir Method

Returns the server-side current directory.

Syntax

def get_current_dir() -> str: ...

Remarks

Use this method to find out the current directory on the server.

get_file_size Method

Returns the size of a remote file.

Syntax

def get_file_size(remote_file: str) -> int: ...

Remarks

Use this method to retrieve the size of a remote file. This method attempts to use SIZE and MLST commands if available, and resorts to LIST command otherwise.

Please note that this command only looks for the file in the current directory. To check for existence of a file in a different directory, change to it with change_dir command first, then call this method.

list_dir Method

Lists the contents of a remote directory.

Syntax

def list_dir(include_files: bool, include_directories: bool) -> str: ...

Remarks

Use the IncludeFiles and IncludeDirectories parameters to tune up the output. The output of IncludeFiles also includes symbolic links.

This method returns a human-readable string containing the requested list. It also fires on_list_entry for each entry in the list, propagating its details in current_list_entry.

This method uses some heuristics internally by choosing the most appropriate listing method among MLSD, NLST, and LIST.

make_dir Method

Creates a new directory on the server.

Syntax

def make_dir(remote_dir: str) -> None: ...

Remarks

This method creates a directory. The path provided via RemoteDir can either be absolute or relative.

Depending on the server, the directory structure up to the innermost element might need to exist.

noop Method

Sends a NOOP command to the server.

Syntax

def noop() -> None: ...

Remarks

Call this method to send a NOOP (No Operation) command to the server.

rename Method

Renames a file.

Syntax

def rename(source_file: str, dest_file: str) -> None: ...

Remarks

Use this method to rename a server-side SourceFile to DestFile.

send_command Method

Sends a custom command to the server.

Syntax

def send_command(command: str) -> int: ...

Remarks

This method sends an arbitrary command to the server and returns the status code received. Use it to send custom or non-standard commands, or tune up the session flow as required by the server.

upload_bytes Method

Uploads a byte array to the server.

Syntax

def upload_bytes(bytes: bytes, remote_file: str) -> None: ...

Remarks

Use this method to upload Bytes or its part to RemoteFile on the server.

upload_file Method

Uploads a file to the server.

Syntax

def upload_file(local_file: str, remote_file: str) -> None: ...

Remarks

Use this method to upload LocalFile or its part to RemoteFile on the server.

upload_files Method

Uploads multiple files to the server.

Syntax

def upload_files(local_path: str, remote_dir: str) -> None: ...

Remarks

This method uploads all the files that match the LocalPath criteria to RemoteDir directory on the server. LocalPath accepts a simple mask, a set of masks, or a regular expression.

For each file being uploaded a pair of on_file_operation and on_file_operation_result events are invoked.

on_control_receive Event

Fires when data is received via the control channel.

Syntax

class FTPClientControlReceiveEventParams(object):
  @property
  def text_line() -> str: ...

# In class FTPClient:
@property
def on_control_receive() -> Callable[[FTPClientControlReceiveEventParams], None]: ...
@on_control_receive.setter
def on_control_receive(event_hook: Callable[[FTPClientControlReceiveEventParams], None]) -> None: ...

Remarks

TextLine contains the data that was received, which would typically contain a reply to a command (e.g. 200 Command OK).

on_control_send Event

Fires when data is about to be set via the control channel.

Syntax

class FTPClientControlSendEventParams(object):
  @property
  def text_line() -> str: ...

# In class FTPClient:
@property
def on_control_send() -> Callable[[FTPClientControlSendEventParams], None]: ...
@on_control_send.setter
def on_control_send(event_hook: Callable[[FTPClientControlSendEventParams], None]) -> None: ...

Remarks

TextLine contains the data to be sent, which would typically contain a command issued by the client (e.g. CWD dir).

on_error Event

Information about errors during data delivery.

Syntax

class FTPClientErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class FTPClient:
@property
def on_error() -> Callable[[FTPClientErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[FTPClientErrorEventParams], None]) -> None: ...

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the FTP section.

on_external_sign Event

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

class FTPClientExternalSignEventParams(object):
  @property
  def operation_id() -> str: ...

  @property
  def hash_algorithm() -> str: ...

  @property
  def pars() -> str: ...

  @property
  def data() -> str: ...

  @property
  def signed_data() -> str: ...
  @signed_data.setter
  def signed_data(value) -> None: ...

# In class FTPClient:
@property
def on_external_sign() -> Callable[[FTPClientExternalSignEventParams], None]: ...
@on_external_sign.setter
def on_external_sign(event_hook: Callable[[FTPClientExternalSignEventParams], None]) -> None: ...

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

on_file_operation Event

Marks the start of a file transfer.

Syntax

class FTPClientFileOperationEventParams(object):
  @property
  def operation() -> int: ...

  @property
  def remote_path() -> str: ...

  @property
  def local_path() -> str: ...

  @property
  def skip() -> bool: ...
  @skip.setter
  def skip(value) -> None: ...

  @property
  def cancel() -> bool: ...
  @cancel.setter
  def cancel(value) -> None: ...

# In class FTPClient:
@property
def on_file_operation() -> Callable[[FTPClientFileOperationEventParams], None]: ...
@on_file_operation.setter
def on_file_operation(event_hook: Callable[[FTPClientFileOperationEventParams], None]) -> None: ...

Remarks

The class fires this event from download_files and upload_files to notify the application that the transfer of the next file in the list is about to start.

Use the Skip parameter to skip this particular file, or Cancel to cancel the whole multi-file operation.

Operations:

cffoDownloadFile0Download file

cffoUploadFile1Upload file

cffoDeleteFile2Delete file

cffoMakeDir3Make directory

on_file_operation_result Event

Reports the result of a file transfer operation.

Syntax

class FTPClientFileOperationResultEventParams(object):
  @property
  def operation() -> int: ...

  @property
  def remote_path() -> str: ...

  @property
  def local_path() -> str: ...

  @property
  def error_code() -> int: ...

  @property
  def comment() -> str: ...

  @property
  def cancel() -> bool: ...
  @cancel.setter
  def cancel(value) -> None: ...

# In class FTPClient:
@property
def on_file_operation_result() -> Callable[[FTPClientFileOperationResultEventParams], None]: ...
@on_file_operation_result.setter
def on_file_operation_result(event_hook: Callable[[FTPClientFileOperationResultEventParams], None]) -> None: ...

Remarks

The class fires this event from download_files and upload_files to notify the application of the completion of a file operation.

ErrorCode and Comment provide the details of the operation. Use the Cancel parameter to terminate the whole multi-file operation if needed.

Operations:

cffoDownloadFile0Download file

cffoUploadFile1Upload file

cffoDeleteFile2Delete file

cffoMakeDir3Make directory

on_list_entry Event

Reports a single entry from the requested directory listing.

Syntax

class FTPClientListEntryEventParams(object):
  @property
  def filename() -> str: ...

# In class FTPClient:
@property
def on_list_entry() -> Callable[[FTPClientListEntryEventParams], None]: ...
@on_list_entry.setter
def on_list_entry(event_hook: Callable[[FTPClientListEntryEventParams], None]) -> None: ...

Remarks

FileName contains the filename of the reported entry. Read the details of the entry from current_list_entry property.

on_notification Event

This event notifies the application about an underlying control flow event.

Syntax

class FTPClientNotificationEventParams(object):
  @property
  def event_id() -> str: ...

  @property
  def event_param() -> str: ...

# In class FTPClient:
@property
def on_notification() -> Callable[[FTPClientNotificationEventParams], None]: ...
@on_notification.setter
def on_notification(event_hook: Callable[[FTPClientNotificationEventParams], None]) -> None: ...

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

on_progress Event

Reports the data transfer progress.

Syntax

class FTPClientProgressEventParams(object):
  @property
  def total() -> int: ...

  @property
  def current() -> int: ...

  @property
  def cancel() -> bool: ...
  @cancel.setter
  def cancel(value) -> None: ...

# In class FTPClient:
@property
def on_progress() -> Callable[[FTPClientProgressEventParams], None]: ...
@on_progress.setter
def on_progress(event_hook: Callable[[FTPClientProgressEventParams], None]) -> None: ...

Remarks

This event fires periodically during a file transfer operation to report its progress.

Use the Cancel parameter to terminate the transfer if needed.

on_text_data_line Event

Reports next transferred data line.

Syntax

class FTPClientTextDataLineEventParams(object):
  @property
  def text_line() -> str: ...

# In class FTPClient:
@property
def on_text_data_line() -> Callable[[FTPClientTextDataLineEventParams], None]: ...
@on_text_data_line.setter
def on_text_data_line(event_hook: Callable[[FTPClientTextDataLineEventParams], None]) -> None: ...

Remarks

The class fires this event in series when transferring a file in ASCII mode to report each line being transferred.

on_tls_cert_needed Event

Fires when a remote TLS party requests a client certificate.

Syntax

class FTPClientTLSCertNeededEventParams(object):
  @property
  def host() -> str: ...

  @property
  def ca_names() -> str: ...

# In class FTPClient:
@property
def on_tls_cert_needed() -> Callable[[FTPClientTLSCertNeededEventParams], None]: ...
@on_tls_cert_needed.setter
def on_tls_cert_needed(event_hook: Callable[[FTPClientTLSCertNeededEventParams], None]) -> None: ...

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the tls_client_chain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the on_tls_handshake event for the given host and, if the certificate was accepted, succeeded by the on_tls_established event.

on_tls_cert_validate Event

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

class FTPClientTLSCertValidateEventParams(object):
  @property
  def server_host() -> str: ...

  @property
  def server_ip() -> str: ...

  @property
  def accept() -> bool: ...
  @accept.setter
  def accept(value) -> None: ...

# In class FTPClient:
@property
def on_tls_cert_validate() -> Callable[[FTPClientTLSCertValidateEventParams], None]: ...
@on_tls_cert_validate.setter
def on_tls_cert_validate(event_hook: Callable[[FTPClientTLSCertValidateEventParams], None]) -> None: ...

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

on_tls_established Event

Fires when a TLS handshake with Host successfully completes.

Syntax

class FTPClientTLSEstablishedEventParams(object):
  @property
  def host() -> str: ...

  @property
  def version() -> str: ...

  @property
  def ciphersuite() -> str: ...

  @property
  def connection_id() -> bytes: ...

  @property
  def abort() -> bool: ...
  @abort.setter
  def abort(value) -> None: ...

# In class FTPClient:
@property
def on_tls_established() -> Callable[[FTPClientTLSEstablishedEventParams], None]: ...
@on_tls_established.setter
def on_tls_established(event_hook: Callable[[FTPClientTLSEstablishedEventParams], None]) -> None: ...

Remarks

The class uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

on_tls_handshake Event

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

class FTPClientTLSHandshakeEventParams(object):
  @property
  def host() -> str: ...

  @property
  def abort() -> bool: ...
  @abort.setter
  def abort(value) -> None: ...

# In class FTPClient:
@property
def on_tls_handshake() -> Callable[[FTPClientTLSHandshakeEventParams], None]: ...
@on_tls_handshake.setter
def on_tls_handshake(event_hook: Callable[[FTPClientTLSHandshakeEventParams], None]) -> None: ...

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with on_tls_established event. If the server chooses to request a client certificate, on_tls_cert_needed event will also be fired.

on_tls_psk Event

Notifies the application about the PSK key exchange.

Syntax

class FTPClientTLSPSKEventParams(object):
  @property
  def host() -> str: ...

  @property
  def hint() -> str: ...

# In class FTPClient:
@property
def on_tls_psk() -> Callable[[FTPClientTLSPSKEventParams], None]: ...
@on_tls_psk.setter
def on_tls_psk(event_hook: Callable[[FTPClientTLSPSKEventParams], None]) -> None: ...

Remarks

The class fires this event to notify the application about the beginning of TLS-PSK key exchange with Host. The Hint parameter may be used by the server to identify the key or service to use. Use the PreSharedKey field of tls_settings to provide the pre-shared key to the component.

on_tls_shutdown Event

Reports the graceful closure of a TLS connection.

Syntax

class FTPClientTLSShutdownEventParams(object):
  @property
  def host() -> str: ...

# In class FTPClient:
@property
def on_tls_shutdown() -> Callable[[FTPClientTLSShutdownEventParams], None]: ...
@on_tls_shutdown.setter
def on_tls_shutdown(event_hook: Callable[[FTPClientTLSShutdownEventParams], None]) -> None: ...

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

FTPClient Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

FTPClient Config Settings

AuthCmd:   Authorization command to be used to request an explicit SSL session.

Use this property to specify the authorization command that will be used to request an explicit SSL session. The following choices are possible: 0 - Auto, 1 - TLS, 2 - SSL, 3 - TLSP, 4 - TLSC. Different servers support different commands, so in most cases it is a good idea to set this property to 0.

CaseConversion:   Whether file names and paths should be case-converted.

Defines whether file names are converted (on the destination system) to: lowercase (1), uppercase (2).

CaseSensitive:   Case-sensitivity of file names and paths.

Whether file paths and names are case-sensitive.

CloseQuietly:   Set this to true to avoid sending QUIT command on session closure.

Set this property to true to tell the component not to send the QUIT command when closing the connection.

ConcurrentConnections:   Number of simultaneous connections for download.

The maximum number of concurrent connections that may be opened for download. This feature is not available if the server does not support file size requests.

CopyMode:   What to do with the originals of the copied files.

Defines what to do with the originals of the files which have been copied. You can choose to just leave them, delete each original right after it has been copied, or delete files only when all of them have been transferred.

ErrorOrigin:   Specifies where the error has been originated.

Specifies where the error has been originated, on the server or client side.

ErrorSeverity:   Error severity.

Specifies whether a warning or an error encountered.

EventOrigin:   Indicates the channel that has fired the event.

Check this read-only property in event handlers to identify whether the event originates from the FTP protocol's control or data channel. While some events are channel-independent (FileOperation, ListEntry), and some other are explicitly bound to the control channel (ControlSend, ControlReceive), some events may be thrown from either. Two examples of such events are CertificateValidate and RemoteSign. The property can be set to one of the following values: feoUnknown (0), feoControl (1), feoData (2).

ExtHOSTSupported:   Whether HOST extension is supported.

Use this read-only property to check whether the FTP server supports HOST command.

ExtMDTMSupported:   Whether MDTM extension is supported.

Use this read-only property to check whether the FTP server supports MDTM command. The MDTM command is used to determine file modification date.

ExtMFMTSupported:   Whether MFMT extension is supported.

Use this read-only property to check whether the FTP server supports MFMT (Modify Fact: Modification Time) command.

ExtMLSTSupported:   Whether MLST extension is supported.

Use this read-only property to check whether the FTP server supports MLST command. This command lists the directory contents on the server, although it is different from the LIST command. In particular, MLST reply has a strictly defined format.

ExtOPTSUTF8Supported:   Whether OPTS UTF8 extension is supported.

Use this read-only property to check whether the FTP server supports OPTS UTF8 ON command. This command switches the server to UTF8.

ExtRESTSupported:   Whether REST extension is supported.

Use this read-only property to check whether the FTP server supports REST (RESTART) command.

ExtSIZESupported:   Whether SIZE extension is supported.

Use this read-only property to check whether the FTP server supports SIZE command. This command returns file size.

ExtXCRCSupported:   Whether XCRC extension is supported.

Use this read-only property to check whether the FTP server supports XCRC command. It calculates a CRC checksum of the file to check its integrity during transfer.

ExtXMD5Supported:   Whether XMD5 extension is supported.

Use this read-only property to check whether the FTP server supports XMD5 command. It calculates an MD5 checksum of a file to check its integrity during transfer.

FTPBufferSize:   Buffer size in binary mode.

The size of the memory buffer used for data transfer in binary mode. Changing the buffer size may increase (or, on the contrary, decrease) the speed of file download/upload.

FTPTextBufferSize:   Buffer size in text mode.

The size of the memory buffer used for data transfer in text mode. Changing the buffer size may increase (or, on the contrary, decrease) the speed of file download/upload.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as trusted_certificates property) are considered trusted.

ListenTimeout:   Listening socket timeout.

The maximum time during which the listening socket will be opened in the active mode. If there is no connection request from the server during this time, the transfer operation will be canceled.

LocalNewLineConvention:   Defines the local newline convention.

Contains character string for the end of string indication used on the local machine. During file upload all the LocalNewLineConvention line endings are converted to newline endings used on the server. Correspondingly, for all downloaded files line endings are replaced with LocalNewLineConventionline endings. Line ending conventions are only used in text transfer mode.

MinSizeForConcurrentDownload:   Files bigger than this size will be downloaded concurrently.

The minimum size of the file for which the concurrent download is used. The value of ConcurrentConnections property is ignored for smaller files.

Mode:   What to do if the destination file already exists.

Specifies what to do if the destination file already exists. You can choose to: overwrite, append, resume, overwrite only if the destination file's size is different, save with a new name, or rename the existing destination file.

Options:   Various FTP options.

Various options of FTP connection.

Recursive:   Whether to scan subdirectories.

Whether the subdirectories should also be scanned for matching files.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
TransferKeepAliveInterval:   Keep-alive interval for the data channel transfers.

FTPClient may be configured to send occasional NOOP commands on the control channel to circumvent control channel closures by firewalls due to inactivity. This setting sets the period, in milliseconds, after which another NOOP request is sent. The default value of this property is 0, which stands for no NOOP requests.

TransferTimeout:   Timeout for data transfer in active mode.

In active mode, specifies a time period that a client should wait for incoming data connection (when file or directory listing is to be transferred). If no data connection is accepted during this period, the data connection will be cancelled.

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseProxySettingsForDataChannel:   Whether the proxy settings should be applied to data channel.

Whether the proxy settings should be applied to data channel.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

FTPClient Errors

FTPClient Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
18874368   Unsupported file operation (SB_ERROR_FTP_UNSUPPORTED_FILEOPERATION)