Docs

SecureBlackbox 2022 Qt Edition

Version 22.0 [Build 8214]

FTPClient Class

Properties   Methods   Events   Configuration Settings   Errors  

The FTPClient class provides client-side functionality for FTP and FTPS protocols.

Syntax

FTPClient

Remarks

FTPClient provides client-side support for the FTP (File Transfer Protocol) and FTPS (FTP-over-SSL) protocols. The FTPS protocol allows you to securely perform file transfer operations with a remote server over Transport Layer Security (TLS).

Note: TLS is a successor to the now deprecated SSL protocol, although the latter abbreviation is still widely used.

FTPClient is typically used in the following scenario:

  • Setting up the connection parameters
  • Connecting to the server and signing in
  • Performing file transfer operations
  • Closing the connection

Setting up the parameters

When working with FTP or FTP-over-TLS service you will often need to tune up several classes of settings:
  • Login credentials: these can be tuned up via the Username and Password properties.
  • TLS settings: these includes the TLS mode: explicit, implicit, or no TLS. You must get this setting right; otherwise you may not be able to connect. Use TLSSettings property to adjust this setting.
  • If your server requires you to authenticate with a certificate, you can provide one via the ClientChain property.
  • FTPClient validates the server certificate against the local security settings. If your server uses a custom or non-public PKI, you may need to provide the required trust anchors and CA certificates via the TrustedCertificates and KnownCertificates collections.
  • FTP protocol includes its own set of settings, such as PassiveMode, EncryptDataChannel, or AdjustPasvAddress. These may be configured on this stage, or later into the connection.
  • In some network environments, you may also need to make adjustments to SocketSettings and Proxy.

Connecting to the server and signing in

Call Connect to open the connection to the server. The component will use the provided credentials to sign you in automatically.

Performing file transfer operations

FTPClient offers the full set of FTP operations. These include file uploads (UploadFile or UploadBytes), file downloads (DownloadFile, DownloadBytes), and directory operations (ListDir, MakeDir).

Note that unlike SFTP, FTP only supports one transfer operation at a time. An ongoing operation should be completed or aborted before a new one can be started.

Closing the connection

Use Disconnect to close the FTP connection.

Useful info

During its work FTPClient communicates back via events. Progress event fires periodically during the transfer operation to let you know of the operation progress. ControlSend and ControlReceive report the protocol communication log. FileOperation and FileOperationResult report the start and completion of an individual transfer operation within a multi-file transfer call (such as UploadFiles).

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AccountInfoParameters for the ACCT command.
AdjustPasvAddressEnables or disables automatic adjustment of passive-mode addresses.
BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ClientCertCountThe number of records in the ClientCert arrays.
ClientCertBytesReturns raw certificate data in DER format.
ClientCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ConnectedIndicates whether the class is connected to the server.
ControlChannelLogTBD.
CtlConnInfoAEADCipherIndicates whether the encryption algorithm used is an AEAD cipher.
CtlConnInfoChainValidationDetailsThe details of a certificate chain validation outcome.
CtlConnInfoChainValidationResultThe outcome of a certificate chain validation routine.
CtlConnInfoCiphersuiteThe cipher suite employed by this connection.
CtlConnInfoClientAuthenticatedSpecifies whether client authentication was performed during this connection.
CtlConnInfoClientAuthRequestedSpecifies whether client authentication was requested during this connection.
CtlConnInfoConnectionEstablishedIndicates whether the connection has been established fully.
CtlConnInfoConnectionIDThe unique identifier assigned to this connection.
CtlConnInfoDigestAlgorithmThe digest algorithm used in a TLS-enabled connection.
CtlConnInfoEncryptionAlgorithmThe symmetric encryption algorithm used in a TLS-enabled connection.
CtlConnInfoExportableIndicates whether a TLS connection uses a reduced-strength exportable cipher.
CtlConnInfoKeyExchangeAlgorithmThe key exchange algorithm used in a TLS-enabled connection.
CtlConnInfoKeyExchangeKeyBitsThe length of the key exchange key of a TLS-enabled connection.
CtlConnInfoNamedECCurveThe elliptic curve used in this connection.
CtlConnInfoPFSCipherIndicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).
CtlConnInfoPreSharedIdentityHintA hint professed by the server to help the client select the PSK identity to use.
CtlConnInfoPublicKeyBitsThe length of the public key.
CtlConnInfoResumedSessionIndicates whether a TLS-enabled connection was spawned from another TLS connection.
CtlConnInfoSecureConnectionIndicates whether TLS or SSL is enabled for this connection.
CtlConnInfoServerAuthenticatedIndicates whether server authentication was performed during a TLS-enabled connection.
CtlConnInfoSignatureAlgorithmThe signature algorithm used in a TLS handshake.
CtlConnInfoSymmetricBlockSizeThe block size of the symmetric algorithm used.
CtlConnInfoSymmetricKeyBitsThe key length of the symmetric algorithm used.
CtlConnInfoTotalBytesReceivedThe total number of bytes received over this connection.
CtlConnInfoTotalBytesSentThe total number of bytes sent over this connection.
CtlConnInfoValidationLogContains the server certificate's chain validation log.
CtlConnInfoVersionIndicates the version of SSL/TLS protocol negotiated during this connection.
CurrListEntryEntryFormatThe file listing format: cfefUnknown 0 cfefUnix 1 cfefWindows 2 cfefMLSD 3 .
CurrListEntryFileDateFile last modification date.
CurrListEntryFileTypeThe type of the entry: cfetUnknown 0 cfetDirectory 1 cfetFile 2 cfetSymlink 3 cfetSpecial 4 cfetCurrentDirectory 5 cfetParentDirectory 6 .
CurrListEntryHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CurrListEntryNameThe file or directory name.
CurrListEntryPathThe full path to the file or directory.
CurrListEntryRawDataThe unparsed entry as returned by the server.
CurrListEntrySizeFile size in bytes.
DataConnInfoAEADCipherIndicates whether the encryption algorithm used is an AEAD cipher.
DataConnInfoChainValidationDetailsThe details of a certificate chain validation outcome.
DataConnInfoChainValidationResultThe outcome of a certificate chain validation routine.
DataConnInfoCiphersuiteThe cipher suite employed by this connection.
DataConnInfoClientAuthenticatedSpecifies whether client authentication was performed during this connection.
DataConnInfoClientAuthRequestedSpecifies whether client authentication was requested during this connection.
DataConnInfoConnectionEstablishedIndicates whether the connection has been established fully.
DataConnInfoConnectionIDThe unique identifier assigned to this connection.
DataConnInfoDigestAlgorithmThe digest algorithm used in a TLS-enabled connection.
DataConnInfoEncryptionAlgorithmThe symmetric encryption algorithm used in a TLS-enabled connection.
DataConnInfoExportableIndicates whether a TLS connection uses a reduced-strength exportable cipher.
DataConnInfoKeyExchangeAlgorithmThe key exchange algorithm used in a TLS-enabled connection.
DataConnInfoKeyExchangeKeyBitsThe length of the key exchange key of a TLS-enabled connection.
DataConnInfoNamedECCurveThe elliptic curve used in this connection.
DataConnInfoPFSCipherIndicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).
DataConnInfoPreSharedIdentityHintA hint professed by the server to help the client select the PSK identity to use.
DataConnInfoPublicKeyBitsThe length of the public key.
DataConnInfoResumedSessionIndicates whether a TLS-enabled connection was spawned from another TLS connection.
DataConnInfoSecureConnectionIndicates whether TLS or SSL is enabled for this connection.
DataConnInfoServerAuthenticatedIndicates whether server authentication was performed during a TLS-enabled connection.
DataConnInfoSignatureAlgorithmThe signature algorithm used in a TLS handshake.
DataConnInfoSymmetricBlockSizeThe block size of the symmetric algorithm used.
DataConnInfoSymmetricKeyBitsThe key length of the symmetric algorithm used.
DataConnInfoTotalBytesReceivedThe total number of bytes received over this connection.
DataConnInfoTotalBytesSentThe total number of bytes sent over this connection.
DataConnInfoValidationLogContains the server certificate's chain validation log.
DataConnInfoVersionIndicates the version of SSL/TLS protocol negotiated during this connection.
EncryptDataChannelEnables or disables data channel encryption.
ExternalCryptoAsyncDocumentIDSpecifies the document ID for SignAsyncEnd() call Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch.
ExternalCryptoCustomParamsCustom parameters to be passed to the signing service (uninterpreted).
ExternalCryptoDataAdditional data to be included in the async state and mirrored back by the requestor.
ExternalCryptoExternalHashCalculationSpecifies whether the message hash is to be calculated at the external endpoint.
ExternalCryptoHashAlgorithmSpecifies the request's signature hash algorithm.
ExternalCryptoKeyIDThe ID of the pre-shared key used for DC request authentication.
ExternalCryptoKeySecretThe pre-shared key used for DC request authentication.
ExternalCryptoMethodSpecifies the asynchronous signing method.
ExternalCryptoModeSpecifies the external cryptography mode.
ExternalCryptoPublicKeyAlgorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
FIPSModeReserved.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesBuffer containing raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ModeZSwitches on data compression.
PassiveModeEnables or disables passive transfer mode.
PasswordThe connecting user's authentication password.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUseProxyEnables or disables proxy-driven connection.
ProxyUsernameSpecifies the username credential for proxy authentication.
RestartAtThe offset to restart the file transfer from.
ServerCertCountThe number of records in the ServerCert arrays.
ServerCertBytesReturns raw certificate data in DER format.
ServerCertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
ServerCertFingerprintContains the fingerprint (a hash imprint) of this certificate.
ServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ServerCertIssuerThe common name of the certificate issuer (CA), typically a company name.
ServerCertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
ServerCertKeyAlgorithmSpecifies the public key algorithm of this certificate.
ServerCertKeyBitsReturns the length of the public key.
ServerCertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
ServerCertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
ServerCertPublicKeyBytesContains the certificate's public key in DER format.
ServerCertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
ServerCertSerialNumberReturns the certificate's serial number.
ServerCertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
ServerCertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
ServerCertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
ServerCertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
ServerCertValidFromThe time point at which the certificate becomes valid, in UTC.
ServerCertValidToThe time point at which the certificate expires, in UTC.
SocketDNSModeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables TLS session resumption capability.
TLSVersionsTh SSL/TLS versions to enable by default.
TransferTypeSets the file transfer mode.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
UsernameThe connecting user's username (login name).

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AbortAborts the previous FTP service command and any associated transfer of data.
AcctSends an Account command.
AppendBytesAppends a byte array to a server-side file.
AppendFileUploads a file to the server.
ChangeDirChanges the current directory.
ClearCommandChannelSends CCC (Clear Command Channel) command to the server.
ConfigSets or retrieves a configuration setting.
ConnectConnects to the FTP server.
DeleteDirDeletes a directory on the server.
DeleteFileDeletes a file on the server.
DirExistsChecks if a directory exists on the server.
DisconnectDisconnects from the server.
DoActionPerforms an additional action.
DownloadBytesDownloads a file from the server into an array of bytes.
DownloadFileDownloads a file from the server.
DownloadFilesDownloads multiple files from the server.
FileExistsChecks if a file exists on the server.
GetCurrentDirReturns the server-side current directory.
GetFileSizeReturns the size of a remote file.
ListDirLists the contents of a remote directory.
MakeDirCreates a new directory on the server.
NoopSends a NOOP command to the server.
RenameRenames a file.
SendCommandSends a custom command to the server.
UploadBytesUploads a byte array to the server.
UploadFileUploads a file to the server.
UploadFilesUploads multiple files to the server.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

CertificateValidateFires when the server's TLS certificate has to be validated.
ControlReceiveFires when data is received via the control channel.
ControlSendFires when data is about to be set via the control channel.
ErrorInformation about errors during data delivery.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
FileOperationMarks the start of a file transfer.
FileOperationResultReports the result of a file transfer operation.
ListEntryReports a single entry from the requested directory listing.
NotificationThis event notifies the application about an underlying control flow event.
ProgressReports the data transfer progress.
TextDataLineReports next transferred data line.
TLSEstablishedTBD.
TLSHandshakeTBD.
TLSPSKTBD.
TLSShutdownTBD.

Configuration Settings


The following is a list of configuration settings for the class with short descriptions. Click on the links for further details.

AuthCmdAuthorization command to be used to request an explicit SSL session.
CaseConversionWhether file names and paths should be case-converted.
CaseSensitiveCase-sensitivity of file names and paths.
CloseQuietlySet this to true to avoid sending QUIT command on session closure.
ConcurrentConnectionsNumber of simultaneous connections for download.
CopyModeWhat to do with the originals of the copied files.
ErrorOriginSpecifies where the error has been originated.
ErrorSeverityError severity.
EventOriginIndicates the channel that has fired the event.
ExtHOSTSupportedWhether HOST extension is supported.
ExtMDTMSupportedWhether MDTM extension is supported.
ExtMFMTSupportedWhether MFMT extension is supported.
ExtMLSTSupportedWhether MLST extension is supported.
ExtOPTSUTF8SupportedWhether OPTS UTF8 extension is supported.
ExtRESTSupportedWhether REST extension is supported.
ExtSIZESupportedWhether SIZE extension is supported.
ExtXCRCSupportedWhether XCRC extension is supported.
ExtXMD5SupportedWhether XMD5 extension is supported.
FTPBufferSizeBuffer size in binary mode.
FTPTextBufferSizeBuffer size in text mode.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
ListenTimeoutListening socket timeout.
LocalNewLineConventionDefines the local newline convention.
MinSizeForConcurrentDownloadFiles bigger than this size will be downloaded concurrently.
ModeWhat to do if the destination file already exists.
OptionsVarious FTP options.
RecursiveWhether to scan subdirectories.
TempPathPath for storing temporary files.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TransferKeepAliveIntervalKeep-alive interval for the data channel transfers.
TransferTimeoutTimeout for data transfer in active mode.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseProxySettingsForDataChannelWhether the proxy settings should be applied to data channel.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class (supported for HTTPClient, RESTClient and SOAPClient only).
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
TagAllows to store any custom data.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AccountInfo Property (FTPClient Class)

Parameters for the ACCT command.

Syntax

QString GetAccountInfo();
int SetAccountInfo(QString qsAccountInfo);

Default Value

""

Remarks

Specifies the parameter for ACCT command. If AccountInfo is set, the client automatically sends ACCT command to the server during authentication.

Data Type

String

AdjustPasvAddress Property (FTPClient Class)

Enables or disables automatic adjustment of passive-mode addresses.

Syntax

bool GetAdjustPasvAddress();
int SetAdjustPasvAddress(bool bAdjustPasvAddress);

Default Value

true

Remarks

Occasional NAT'ed servers misbehave by returning local IP addresses in their PASV mode offers, which are not reachable from the outer network. Set this property to true to make the class enforce data connections to the same address as the control connection uses.

Note that sometimes (typically, with multi-faced FTP services aka FTP Clouds) you may need to disable this property to make the transfers work right.

Data Type

Boolean

BlockedCertCount Property (FTPClient Class)

The number of records in the BlockedCert arrays.

Syntax

int GetBlockedCertCount();
int SetBlockedCertCount(int iBlockedCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (FTPClient Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetBlockedCertBytes(int iBlockedCertIndex);

Remarks

Returns raw certificate data in DER format.

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (FTPClient Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetBlockedCertHandle(int iBlockedCertIndex);
int SetBlockedCertHandle(int iBlockedCertIndex, qint64 lBlockedCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

ClientCertCount Property (FTPClient Class)

The number of records in the ClientCert arrays.

Syntax

int GetClientCertCount();
int SetClientCertCount(int iClientCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ClientCertCount - 1.

This property is not available at design time.

Data Type

Integer

ClientCertBytes Property (FTPClient Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetClientCertBytes(int iClientCertIndex);

Remarks

Returns raw certificate data in DER format.

The ClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ClientCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ClientCertHandle Property (FTPClient Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetClientCertHandle(int iClientCertIndex);
int SetClientCertHandle(int iClientCertIndex, qint64 lClientCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The ClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ClientCertCount property.

This property is not available at design time.

Data Type

Long64

Connected Property (FTPClient Class)

Indicates whether the class is connected to the server.

Syntax

bool GetConnected();

Default Value

false

Remarks

Use this property to check if the connection to server is active.

This property is read-only and not available at design time.

Data Type

Boolean

ControlChannelLog Property (FTPClient Class)

TBD.

Syntax

QString GetControlChannelLog();

Default Value

""

Remarks

TBD

This property is read-only.

Data Type

String

CtlConnInfoAEADCipher Property (FTPClient Class)

Indicates whether the encryption algorithm used is an AEAD cipher.

Syntax

bool GetCtlConnInfoAEADCipher();

Default Value

false

Remarks

Indicates whether the encryption algorithm used is an AEAD cipher.

This property is read-only.

Data Type

Boolean

CtlConnInfoChainValidationDetails Property (FTPClient Class)

The details of a certificate chain validation outcome.

Syntax

int GetCtlConnInfoChainValidationDetails();

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only and not available at design time.

Data Type

Integer

CtlConnInfoChainValidationResult Property (FTPClient Class)

The outcome of a certificate chain validation routine.

Syntax

int GetCtlConnInfoChainValidationResult();

Possible Values

CVT_VALID(0), 
CVT_VALID_BUT_UNTRUSTED(1),
CVT_INVALID(2),
CVT_CANT_BE_ESTABLISHED(3)

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only and not available at design time.

Data Type

Integer

CtlConnInfoCiphersuite Property (FTPClient Class)

The cipher suite employed by this connection.

Syntax

QString GetCtlConnInfoCiphersuite();

Default Value

""

Remarks

The cipher suite employed by this connection.

For TLS connections, this property returns the ciphersuite that was/is employed by the connection.

This property is read-only.

Data Type

String

CtlConnInfoClientAuthenticated Property (FTPClient Class)

Specifies whether client authentication was performed during this connection.

Syntax

bool GetCtlConnInfoClientAuthenticated();

Default Value

false

Remarks

Specifies whether client authentication was performed during this connection.

This property is read-only.

Data Type

Boolean

CtlConnInfoClientAuthRequested Property (FTPClient Class)

Specifies whether client authentication was requested during this connection.

Syntax

bool GetCtlConnInfoClientAuthRequested();

Default Value

false

Remarks

Specifies whether client authentication was requested during this connection.

This property is read-only.

Data Type

Boolean

CtlConnInfoConnectionEstablished Property (FTPClient Class)

Indicates whether the connection has been established fully.

Syntax

bool GetCtlConnInfoConnectionEstablished();

Default Value

false

Remarks

Indicates whether the connection has been established fully.

This property is read-only.

Data Type

Boolean

CtlConnInfoConnectionID Property (FTPClient Class)

The unique identifier assigned to this connection.

Syntax

QByteArray GetCtlConnInfoConnectionID();

Remarks

The unique identifier assigned to this connection.

This property is read-only and not available at design time.

Data Type

Byte Array

CtlConnInfoDigestAlgorithm Property (FTPClient Class)

The digest algorithm used in a TLS-enabled connection.

Syntax

QString GetCtlConnInfoDigestAlgorithm();

Default Value

""

Remarks

The digest algorithm used in a TLS-enabled connection.

This property is read-only.

Data Type

String

CtlConnInfoEncryptionAlgorithm Property (FTPClient Class)

The symmetric encryption algorithm used in a TLS-enabled connection.

Syntax

QString GetCtlConnInfoEncryptionAlgorithm();

Default Value

""

Remarks

The symmetric encryption algorithm used in a TLS-enabled connection.

This property is read-only.

Data Type

String

CtlConnInfoExportable Property (FTPClient Class)

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

Syntax

bool GetCtlConnInfoExportable();

Default Value

false

Remarks

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

This property is read-only.

Data Type

Boolean

CtlConnInfoKeyExchangeAlgorithm Property (FTPClient Class)

The key exchange algorithm used in a TLS-enabled connection.

Syntax

QString GetCtlConnInfoKeyExchangeAlgorithm();

Default Value

""

Remarks

The key exchange algorithm used in a TLS-enabled connection.

This property is read-only.

Data Type

String

CtlConnInfoKeyExchangeKeyBits Property (FTPClient Class)

The length of the key exchange key of a TLS-enabled connection.

Syntax

int GetCtlConnInfoKeyExchangeKeyBits();

Default Value

0

Remarks

The length of the key exchange key of a TLS-enabled connection.

This property is read-only.

Data Type

Integer

CtlConnInfoNamedECCurve Property (FTPClient Class)

The elliptic curve used in this connection.

Syntax

QString GetCtlConnInfoNamedECCurve();

Default Value

""

Remarks

The elliptic curve used in this connection.

This property is read-only.

Data Type

String

CtlConnInfoPFSCipher Property (FTPClient Class)

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

Syntax

bool GetCtlConnInfoPFSCipher();

Default Value

false

Remarks

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

This property is read-only.

Data Type

Boolean

CtlConnInfoPreSharedIdentityHint Property (FTPClient Class)

A hint professed by the server to help the client select the PSK identity to use.

Syntax

QString GetCtlConnInfoPreSharedIdentityHint();

Default Value

""

Remarks

A hint professed by the server to help the client select the PSK identity to use.

This property is read-only.

Data Type

String

CtlConnInfoPublicKeyBits Property (FTPClient Class)

The length of the public key.

Syntax

int GetCtlConnInfoPublicKeyBits();

Default Value

0

Remarks

The length of the public key.

This property is read-only.

Data Type

Integer

CtlConnInfoResumedSession Property (FTPClient Class)

Indicates whether a TLS-enabled connection was spawned from another TLS connection.

Syntax

bool GetCtlConnInfoResumedSession();

Default Value

false

Remarks

Indicates whether a TLS-enabled connection was spawned from another TLS connection

This property is read-only.

Data Type

Boolean

CtlConnInfoSecureConnection Property (FTPClient Class)

Indicates whether TLS or SSL is enabled for this connection.

Syntax

bool GetCtlConnInfoSecureConnection();

Default Value

false

Remarks

Indicates whether TLS or SSL is enabled for this connection.

This property is read-only.

Data Type

Boolean

CtlConnInfoServerAuthenticated Property (FTPClient Class)

Indicates whether server authentication was performed during a TLS-enabled connection.

Syntax

bool GetCtlConnInfoServerAuthenticated();

Default Value

false

Remarks

Indicates whether server authentication was performed during a TLS-enabled connection.

This property is read-only.

Data Type

Boolean

CtlConnInfoSignatureAlgorithm Property (FTPClient Class)

The signature algorithm used in a TLS handshake.

Syntax

QString GetCtlConnInfoSignatureAlgorithm();

Default Value

""

Remarks

The signature algorithm used in a TLS handshake.

This property is read-only.

Data Type

String

CtlConnInfoSymmetricBlockSize Property (FTPClient Class)

The block size of the symmetric algorithm used.

Syntax

int GetCtlConnInfoSymmetricBlockSize();

Default Value

0

Remarks

The block size of the symmetric algorithm used.

This property is read-only.

Data Type

Integer

CtlConnInfoSymmetricKeyBits Property (FTPClient Class)

The key length of the symmetric algorithm used.

Syntax

int GetCtlConnInfoSymmetricKeyBits();

Default Value

0

Remarks

The key length of the symmetric algorithm used.

This property is read-only.

Data Type

Integer

CtlConnInfoTotalBytesReceived Property (FTPClient Class)

The total number of bytes received over this connection.

Syntax

qint64 GetCtlConnInfoTotalBytesReceived();

Default Value

0

Remarks

The total number of bytes received over this connection.

This property is read-only.

Data Type

Long64

CtlConnInfoTotalBytesSent Property (FTPClient Class)

The total number of bytes sent over this connection.

Syntax

qint64 GetCtlConnInfoTotalBytesSent();

Default Value

0

Remarks

The total number of bytes sent over this connection.

This property is read-only.

Data Type

Long64

CtlConnInfoValidationLog Property (FTPClient Class)

Contains the server certificate's chain validation log.

Syntax

QString GetCtlConnInfoValidationLog();

Default Value

""

Remarks

Contains the server certificate's chain validation log. This information may be very useful in investigating chain validation failures.

This property is read-only.

Data Type

String

CtlConnInfoVersion Property (FTPClient Class)

Indicates the version of SSL/TLS protocol negotiated during this connection.

Syntax

QString GetCtlConnInfoVersion();

Default Value

""

Remarks

Indicates the version of SSL/TLS protocol negotiated during this connection.

This property is read-only.

Data Type

String

CurrListEntryEntryFormat Property (FTPClient Class)

The file listing format: cfefUnknown 0 cfefUnix 1 cfefWindows 2 cfefMLSD 3 .

Syntax

int GetCurrListEntryEntryFormat();

Possible Values

CFEF_UNKNOWN(0), 
CFEF_UNIX(1),
CFEF_WINDOWS(2),
CFEF_MLSD(3)

Default Value

0

Remarks

The file listing format:

cfefUnknown0
cfefUnix1
cfefWindows2
cfefMLSD3

This property is read-only and not available at design time.

Data Type

Integer

CurrListEntryFileDate Property (FTPClient Class)

File last modification date.

Syntax

QString GetCurrListEntryFileDate();

Default Value

""

Remarks

File last modification date.

This property is read-only and not available at design time.

Data Type

String

CurrListEntryFileType Property (FTPClient Class)

The type of the entry: cfetUnknown 0 cfetDirectory 1 cfetFile 2 cfetSymlink 3 cfetSpecial 4 cfetCurrentDirectory 5 cfetParentDirectory 6 .

Syntax

int GetCurrListEntryFileType();

Possible Values

CFET_UNKNOWN(0), 
CFET_DIRECTORY(1),
CFET_FILE(2),
CFET_SYMLINK(3),
CFET_SPECIAL(4),
CFET_CURRENT_DIRECTORY(5),
CFET_PARENT_DIRECTORY(6)

Default Value

0

Remarks

The type of the entry:

cfetUnknown0
cfetDirectory1
cfetFile2
cfetSymlink3
cfetSpecial4
cfetCurrentDirectory5
cfetParentDirectory6

This property is read-only and not available at design time.

Data Type

Integer

CurrListEntryHandle Property (FTPClient Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetCurrListEntryHandle();

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only and not available at design time.

Data Type

Long64

CurrListEntryName Property (FTPClient Class)

The file or directory name.

Syntax

QString GetCurrListEntryName();

Default Value

""

Remarks

The file or directory name.

This property is read-only and not available at design time.

Data Type

String

CurrListEntryPath Property (FTPClient Class)

The full path to the file or directory.

Syntax

QString GetCurrListEntryPath();

Default Value

""

Remarks

The full path to the file or directory.

This property is read-only and not available at design time.

Data Type

String

CurrListEntryRawData Property (FTPClient Class)

The unparsed entry as returned by the server.

Syntax

QString GetCurrListEntryRawData();

Default Value

""

Remarks

The unparsed entry as returned by the server.

This property is read-only and not available at design time.

Data Type

String

CurrListEntrySize Property (FTPClient Class)

File size in bytes.

Syntax

qint64 GetCurrListEntrySize();

Default Value

0

Remarks

File size in bytes.

This property is read-only and not available at design time.

Data Type

Long64

DataConnInfoAEADCipher Property (FTPClient Class)

Indicates whether the encryption algorithm used is an AEAD cipher.

Syntax

bool GetDataConnInfoAEADCipher();

Default Value

false

Remarks

Indicates whether the encryption algorithm used is an AEAD cipher.

This property is read-only.

Data Type

Boolean

DataConnInfoChainValidationDetails Property (FTPClient Class)

The details of a certificate chain validation outcome.

Syntax

int GetDataConnInfoChainValidationDetails();

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only and not available at design time.

Data Type

Integer

DataConnInfoChainValidationResult Property (FTPClient Class)

The outcome of a certificate chain validation routine.

Syntax

int GetDataConnInfoChainValidationResult();

Possible Values

CVT_VALID(0), 
CVT_VALID_BUT_UNTRUSTED(1),
CVT_INVALID(2),
CVT_CANT_BE_ESTABLISHED(3)

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only and not available at design time.

Data Type

Integer

DataConnInfoCiphersuite Property (FTPClient Class)

The cipher suite employed by this connection.

Syntax

QString GetDataConnInfoCiphersuite();

Default Value

""

Remarks

The cipher suite employed by this connection.

For TLS connections, this property returns the ciphersuite that was/is employed by the connection.

This property is read-only.

Data Type

String

DataConnInfoClientAuthenticated Property (FTPClient Class)

Specifies whether client authentication was performed during this connection.

Syntax

bool GetDataConnInfoClientAuthenticated();

Default Value

false

Remarks

Specifies whether client authentication was performed during this connection.

This property is read-only.

Data Type

Boolean

DataConnInfoClientAuthRequested Property (FTPClient Class)

Specifies whether client authentication was requested during this connection.

Syntax

bool GetDataConnInfoClientAuthRequested();

Default Value

false

Remarks

Specifies whether client authentication was requested during this connection.

This property is read-only.

Data Type

Boolean

DataConnInfoConnectionEstablished Property (FTPClient Class)

Indicates whether the connection has been established fully.

Syntax

bool GetDataConnInfoConnectionEstablished();

Default Value

false

Remarks

Indicates whether the connection has been established fully.

This property is read-only.

Data Type

Boolean

DataConnInfoConnectionID Property (FTPClient Class)

The unique identifier assigned to this connection.

Syntax

QByteArray GetDataConnInfoConnectionID();

Remarks

The unique identifier assigned to this connection.

This property is read-only and not available at design time.

Data Type

Byte Array

DataConnInfoDigestAlgorithm Property (FTPClient Class)

The digest algorithm used in a TLS-enabled connection.

Syntax

QString GetDataConnInfoDigestAlgorithm();

Default Value

""

Remarks

The digest algorithm used in a TLS-enabled connection.

This property is read-only.

Data Type

String

DataConnInfoEncryptionAlgorithm Property (FTPClient Class)

The symmetric encryption algorithm used in a TLS-enabled connection.

Syntax

QString GetDataConnInfoEncryptionAlgorithm();

Default Value

""

Remarks

The symmetric encryption algorithm used in a TLS-enabled connection.

This property is read-only.

Data Type

String

DataConnInfoExportable Property (FTPClient Class)

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

Syntax

bool GetDataConnInfoExportable();

Default Value

false

Remarks

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

This property is read-only.

Data Type

Boolean

DataConnInfoKeyExchangeAlgorithm Property (FTPClient Class)

The key exchange algorithm used in a TLS-enabled connection.

Syntax

QString GetDataConnInfoKeyExchangeAlgorithm();

Default Value

""

Remarks

The key exchange algorithm used in a TLS-enabled connection.

This property is read-only.

Data Type

String

DataConnInfoKeyExchangeKeyBits Property (FTPClient Class)

The length of the key exchange key of a TLS-enabled connection.

Syntax

int GetDataConnInfoKeyExchangeKeyBits();

Default Value

0

Remarks

The length of the key exchange key of a TLS-enabled connection.

This property is read-only.

Data Type

Integer

DataConnInfoNamedECCurve Property (FTPClient Class)

The elliptic curve used in this connection.

Syntax

QString GetDataConnInfoNamedECCurve();

Default Value

""

Remarks

The elliptic curve used in this connection.

This property is read-only.

Data Type

String

DataConnInfoPFSCipher Property (FTPClient Class)

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

Syntax

bool GetDataConnInfoPFSCipher();

Default Value

false

Remarks

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

This property is read-only.

Data Type

Boolean

DataConnInfoPreSharedIdentityHint Property (FTPClient Class)

A hint professed by the server to help the client select the PSK identity to use.

Syntax

QString GetDataConnInfoPreSharedIdentityHint();

Default Value

""

Remarks

A hint professed by the server to help the client select the PSK identity to use.

This property is read-only.

Data Type

String

DataConnInfoPublicKeyBits Property (FTPClient Class)

The length of the public key.

Syntax

int GetDataConnInfoPublicKeyBits();

Default Value

0

Remarks

The length of the public key.

This property is read-only.

Data Type

Integer

DataConnInfoResumedSession Property (FTPClient Class)

Indicates whether a TLS-enabled connection was spawned from another TLS connection.

Syntax

bool GetDataConnInfoResumedSession();

Default Value

false

Remarks

Indicates whether a TLS-enabled connection was spawned from another TLS connection

This property is read-only.

Data Type

Boolean

DataConnInfoSecureConnection Property (FTPClient Class)

Indicates whether TLS or SSL is enabled for this connection.

Syntax

bool GetDataConnInfoSecureConnection();

Default Value

false

Remarks

Indicates whether TLS or SSL is enabled for this connection.

This property is read-only.

Data Type

Boolean

DataConnInfoServerAuthenticated Property (FTPClient Class)

Indicates whether server authentication was performed during a TLS-enabled connection.

Syntax

bool GetDataConnInfoServerAuthenticated();

Default Value

false

Remarks

Indicates whether server authentication was performed during a TLS-enabled connection.

This property is read-only.

Data Type

Boolean

DataConnInfoSignatureAlgorithm Property (FTPClient Class)

The signature algorithm used in a TLS handshake.

Syntax

QString GetDataConnInfoSignatureAlgorithm();

Default Value

""

Remarks

The signature algorithm used in a TLS handshake.

This property is read-only.

Data Type

String

DataConnInfoSymmetricBlockSize Property (FTPClient Class)

The block size of the symmetric algorithm used.

Syntax

int GetDataConnInfoSymmetricBlockSize();

Default Value

0

Remarks

The block size of the symmetric algorithm used.

This property is read-only.

Data Type

Integer

DataConnInfoSymmetricKeyBits Property (FTPClient Class)

The key length of the symmetric algorithm used.

Syntax

int GetDataConnInfoSymmetricKeyBits();

Default Value

0

Remarks

The key length of the symmetric algorithm used.

This property is read-only.

Data Type

Integer

DataConnInfoTotalBytesReceived Property (FTPClient Class)

The total number of bytes received over this connection.

Syntax

qint64 GetDataConnInfoTotalBytesReceived();

Default Value

0

Remarks

The total number of bytes received over this connection.

This property is read-only.

Data Type

Long64

DataConnInfoTotalBytesSent Property (FTPClient Class)

The total number of bytes sent over this connection.

Syntax

qint64 GetDataConnInfoTotalBytesSent();

Default Value

0

Remarks

The total number of bytes sent over this connection.

This property is read-only.

Data Type

Long64

DataConnInfoValidationLog Property (FTPClient Class)

Contains the server certificate's chain validation log.

Syntax

QString GetDataConnInfoValidationLog();

Default Value

""

Remarks

Contains the server certificate's chain validation log. This information may be very useful in investigating chain validation failures.

This property is read-only.

Data Type

String

DataConnInfoVersion Property (FTPClient Class)

Indicates the version of SSL/TLS protocol negotiated during this connection.

Syntax

QString GetDataConnInfoVersion();

Default Value

""

Remarks

Indicates the version of SSL/TLS protocol negotiated during this connection.

This property is read-only.

Data Type

String

EncryptDataChannel Property (FTPClient Class)

Enables or disables data channel encryption.

Syntax

bool GetEncryptDataChannel();
int SetEncryptDataChannel(bool bEncryptDataChannel);

Default Value

true

Remarks

Use this property to enable or disable data channel encryption. This property should be configured before Connect method is called.

Data Type

Boolean

ExternalCryptoAsyncDocumentID Property (FTPClient Class)

Specifies the document ID for SignAsyncEnd() call Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch.

Syntax

QString GetExternalCryptoAsyncDocumentID();
int SetExternalCryptoAsyncDocumentID(QString qsExternalCryptoAsyncDocumentID);

Default Value

""

Remarks

Specifies the document ID for SignAsyncEnd() call

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. This value helps ASiCSigner identify the correct signature in the returned batch of responses. If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

Data Type

String

ExternalCryptoCustomParams Property (FTPClient Class)

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

QString GetExternalCryptoCustomParams();
int SetExternalCryptoCustomParams(QString qsExternalCryptoCustomParams);

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

This property is not available at design time.

Data Type

String

ExternalCryptoData Property (FTPClient Class)

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

QString GetExternalCryptoData();
int SetExternalCryptoData(QString qsExternalCryptoData);

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor

This property is not available at design time.

Data Type

String

ExternalCryptoExternalHashCalculation Property (FTPClient Class)

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

bool GetExternalCryptoExternalHashCalculation();
int SetExternalCryptoExternalHashCalculation(bool bExternalCryptoExternalHashCalculation);

Default Value

false

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

Data Type

Boolean

ExternalCryptoHashAlgorithm Property (FTPClient Class)

Specifies the request's signature hash algorithm.

Syntax

QString GetExternalCryptoHashAlgorithm();
int SetExternalCryptoHashAlgorithm(QString qsExternalCryptoHashAlgorithm);

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Data Type

String

ExternalCryptoKeyID Property (FTPClient Class)

The ID of the pre-shared key used for DC request authentication.

Syntax

QString GetExternalCryptoKeyID();
int SetExternalCryptoKeyID(QString qsExternalCryptoKeyID);

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use ExternalCryptoKeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

Data Type

String

ExternalCryptoKeySecret Property (FTPClient Class)

The pre-shared key used for DC request authentication.

Syntax

QString GetExternalCryptoKeySecret();
int SetExternalCryptoKeySecret(QString qsExternalCryptoKeySecret);

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the ExternalCryptoKeyID topic.

Data Type

String

ExternalCryptoMethod Property (FTPClient Class)

Specifies the asynchronous signing method.

Syntax

int GetExternalCryptoMethod();
int SetExternalCryptoMethod(int iExternalCryptoMethod);

Possible Values

ASMD_PKCS1(0), 
ASMD_PKCS7(1)

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Data Type

Integer

ExternalCryptoMode Property (FTPClient Class)

Specifies the external cryptography mode.

Syntax

int GetExternalCryptoMode();
int SetExternalCryptoMode(int iExternalCryptoMode);

Possible Values

ECM_DEFAULT(0), 
ECM_DISABLED(1),
ECM_GENERIC(2),
ECM_DCAUTH(3),
ECM_DCAUTH_JSON(4)

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

This property is not available at design time.

Data Type

Integer

ExternalCryptoPublicKeyAlgorithm Property (FTPClient Class)

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

QString GetExternalCryptoPublicKeyAlgorithm();
int SetExternalCryptoPublicKeyAlgorithm(QString qsExternalCryptoPublicKeyAlgorithm);

Default Value

""

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Data Type

String

FIPSMode Property (FTPClient Class)

Reserved.

Syntax

bool GetFIPSMode();
int SetFIPSMode(bool bFIPSMode);

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

KnownCertCount Property (FTPClient Class)

The number of records in the KnownCert arrays.

Syntax

int GetKnownCertCount();
int SetKnownCertCount(int iKnownCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (FTPClient Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetKnownCertBytes(int iKnownCertIndex);

Remarks

Returns raw certificate data in DER format.

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (FTPClient Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetKnownCertHandle(int iKnownCertIndex);
int SetKnownCertHandle(int iKnownCertIndex, qint64 lKnownCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (FTPClient Class)

The number of records in the KnownCRL arrays.

Syntax

int GetKnownCRLCount();
int SetKnownCRLCount(int iKnownCRLCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (FTPClient Class)

Returns raw CRL data in DER format.

Syntax

QByteArray GetKnownCRLBytes(int iKnownCRLIndex);

Remarks

Returns raw CRL data in DER format.

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (FTPClient Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetKnownCRLHandle(int iKnownCRLIndex);
int SetKnownCRLHandle(int iKnownCRLIndex, qint64 lKnownCRLHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (FTPClient Class)

The number of records in the KnownOCSP arrays.

Syntax

int GetKnownOCSPCount();
int SetKnownOCSPCount(int iKnownOCSPCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (FTPClient Class)

Buffer containing raw OCSP response data.

Syntax

QByteArray GetKnownOCSPBytes(int iKnownOCSPIndex);

Remarks

Buffer containing raw OCSP response data.

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (FTPClient Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetKnownOCSPHandle(int iKnownOCSPIndex);
int SetKnownOCSPHandle(int iKnownOCSPIndex, qint64 lKnownOCSPHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

ModeZ Property (FTPClient Class)

Switches on data compression.

Syntax

bool GetModeZ();
int SetModeZ(bool bModeZ);

Default Value

true

Remarks

Switches the in-flight data compression on/off.

Data Type

Boolean

PassiveMode Property (FTPClient Class)

Enables or disables passive transfer mode.

Syntax

bool GetPassiveMode();
int SetPassiveMode(bool bPassiveMode);

Default Value

true

Remarks

The transfer mode (active or passive) regulates which party is responsible for opening a listening port for data connections. Where passive mode is used, the FTP server is responsible for listening for data connections. In active mode, the listening port is opened by the client.

In today's Internet of firewalls it is a de-facto standard to use the passive mode for FTP transfers.

Data Type

Boolean

Password Property (FTPClient Class)

The connecting user's authentication password.

Syntax

QString GetPassword();
int SetPassword(QString qsPassword);

Default Value

""

Remarks

Assign the user's authentication password to this property. Use Username for username/login.

Data Type

String

ProxyAddress Property (FTPClient Class)

The IP address of the proxy server.

Syntax

QString GetProxyAddress();
int SetProxyAddress(QString qsProxyAddress);

Default Value

""

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (FTPClient Class)

The authentication type used by the proxy server.

Syntax

int GetProxyAuthentication();
int SetProxyAuthentication(int iProxyAuthentication);

Possible Values

PAT_NO_AUTHENTICATION(0), 
PAT_BASIC(1),
PAT_DIGEST(2),
PAT_NTLM(3)

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (FTPClient Class)

The password to authenticate to the proxy server.

Syntax

QString GetProxyPassword();
int SetProxyPassword(QString qsProxyPassword);

Default Value

""

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (FTPClient Class)

The port on the proxy server to connect to.

Syntax

int GetProxyPort();
int SetProxyPort(int iProxyPort);

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (FTPClient Class)

The type of the proxy server.

Syntax

int GetProxyProxyType();
int SetProxyProxyType(int iProxyProxyType);

Possible Values

CPT_NONE(0), 
CPT_SOCKS_4(1),
CPT_SOCKS_5(2),
CPT_WEB_TUNNEL(3),
CPT_HTTP(4)

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (FTPClient Class)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

QString GetProxyRequestHeaders();
int SetProxyRequestHeaders(QString qsProxyRequestHeaders);

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (FTPClient Class)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

QString GetProxyResponseBody();
int SetProxyResponseBody(QString qsProxyResponseBody);

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (FTPClient Class)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

QString GetProxyResponseHeaders();
int SetProxyResponseHeaders(QString qsProxyResponseHeaders);

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (FTPClient Class)

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

bool GetProxyUseIPv6();
int SetProxyUseIPv6(bool bProxyUseIPv6);

Default Value

false

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUseProxy Property (FTPClient Class)

Enables or disables proxy-driven connection.

Syntax

bool GetProxyUseProxy();
int SetProxyUseProxy(bool bProxyUseProxy);

Default Value

false

Remarks

Enables or disables proxy-driven connection.

Data Type

Boolean

ProxyUsername Property (FTPClient Class)

Specifies the username credential for proxy authentication.

Syntax

QString GetProxyUsername();
int SetProxyUsername(QString qsProxyUsername);

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

RestartAt Property (FTPClient Class)

The offset to restart the file transfer from.

Syntax

qint64 GetRestartAt();
int SetRestartAt(qint64 lRestartAt);

Default Value

-1

Remarks

If non-zero, tells the component to restart the file transfer operation at the specified position, rather than transfer the file in full.

Data Type

Long64

ServerCertCount Property (FTPClient Class)

The number of records in the ServerCert arrays.

Syntax

int GetServerCertCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ServerCertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

ServerCertBytes Property (FTPClient Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetServerCertBytes(int iServerCertIndex);

Remarks

Returns raw certificate data in DER format.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertCAKeyID Property (FTPClient Class)

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

QByteArray GetServerCertCAKeyID(int iServerCertIndex);

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertFingerprint Property (FTPClient Class)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

QByteArray GetServerCertFingerprint(int iServerCertIndex);

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertHandle Property (FTPClient Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetServerCertHandle(int iServerCertIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Long64

ServerCertIssuer Property (FTPClient Class)

The common name of the certificate issuer (CA), typically a company name.

Syntax

QString GetServerCertIssuer(int iServerCertIndex);

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertIssuerRDN Property (FTPClient Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

QString GetServerCertIssuerRDN(int iServerCertIndex);

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertKeyAlgorithm Property (FTPClient Class)

Specifies the public key algorithm of this certificate.

Syntax

QString GetServerCertKeyAlgorithm(int iServerCertIndex);

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertKeyBits Property (FTPClient Class)

Returns the length of the public key.

Syntax

int GetServerCertKeyBits(int iServerCertIndex);

Default Value

0

Remarks

Returns the length of the public key.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Integer

ServerCertKeyFingerprint Property (FTPClient Class)

Returns a fingerprint of the public key contained in the certificate.

Syntax

QByteArray GetServerCertKeyFingerprint(int iServerCertIndex);

Remarks

Returns a fingerprint of the public key contained in the certificate.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertKeyUsage Property (FTPClient Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

int GetServerCertKeyUsage(int iServerCertIndex);

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Integer

ServerCertPublicKeyBytes Property (FTPClient Class)

Contains the certificate's public key in DER format.

Syntax

QByteArray GetServerCertPublicKeyBytes(int iServerCertIndex);

Remarks

Contains the certificate's public key in DER format.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertSelfSigned Property (FTPClient Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

bool GetServerCertSelfSigned(int iServerCertIndex);

Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ServerCertSerialNumber Property (FTPClient Class)

Returns the certificate's serial number.

Syntax

QByteArray GetServerCertSerialNumber(int iServerCertIndex);

Remarks

Returns the certificate's serial number.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertSigAlgorithm Property (FTPClient Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

QString GetServerCertSigAlgorithm(int iServerCertIndex);

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertSubject Property (FTPClient Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

QString GetServerCertSubject(int iServerCertIndex);

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertSubjectKeyID Property (FTPClient Class)

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

QByteArray GetServerCertSubjectKeyID(int iServerCertIndex);

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertSubjectRDN Property (FTPClient Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

QString GetServerCertSubjectRDN(int iServerCertIndex);

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertValidFrom Property (FTPClient Class)

The time point at which the certificate becomes valid, in UTC.

Syntax

QString GetServerCertValidFrom(int iServerCertIndex);

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertValidTo Property (FTPClient Class)

The time point at which the certificate expires, in UTC.

Syntax

QString GetServerCertValidTo(int iServerCertIndex);

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

SocketDNSMode Property (FTPClient Class)

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Syntax

int GetSocketDNSMode();
int SetSocketDNSMode(int iSocketDNSMode);

Possible Values

DM_AUTO(0), 
DM_PLATFORM(1),
DM_OWN(2),
DM_OWN_SECURE(3)

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (FTPClient Class)

Specifies the port number to be used for sending queries to the DNS server.

Syntax

int GetSocketDNSPort();
int SetSocketDNSPort(int iSocketDNSPort);

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (FTPClient Class)

The timeout (in milliseconds) for each DNS query.

Syntax

int GetSocketDNSQueryTimeout();
int SetSocketDNSQueryTimeout(int iSocketDNSQueryTimeout);

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketDNSServers Property (FTPClient Class)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

QString GetSocketDNSServers();
int SetSocketDNSServers(QString qsSocketDNSServers);

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (FTPClient Class)

The timeout (in milliseconds) for the whole resolution process.

Syntax

int GetSocketDNSTotalTimeout();
int SetSocketDNSTotalTimeout(int iSocketDNSTotalTimeout);

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (FTPClient Class)

The maximum number of bytes to read from the socket, per second.

Syntax

int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit);

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (FTPClient Class)

The local network interface to bind the socket to.

Syntax

QString GetSocketLocalAddress();
int SetSocketLocalAddress(QString qsSocketLocalAddress);

Default Value

""

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (FTPClient Class)

The local port number to bind the socket to.

Syntax

int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort);

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (FTPClient Class)

The maximum number of bytes to write to the socket, per second.

Syntax

int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit);

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (FTPClient Class)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout);

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (FTPClient Class)

Enables or disables IP protocol version 6.

Syntax

bool GetSocketUseIPv6();
int SetSocketUseIPv6(bool bSocketUseIPv6);

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TLSAutoValidateCertificates Property (FTPClient Class)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

bool GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(bool bTLSAutoValidateCertificates);

Default Value

true

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (FTPClient Class)

Selects the base configuration for the TLS settings.

Syntax

int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration);

Possible Values

STPC_DEFAULT(0), 
STPC_COMPATIBLE(1),
STPC_COMPREHENSIVE_INSECURE(2),
STPC_HIGHLY_SECURE(3)

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (FTPClient Class)

A list of ciphersuites separated with commas or semicolons.

Syntax

QString GetTLSCiphersuites();
int SetTLSCiphersuites(QString qsTLSCiphersuites);

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSECCurves Property (FTPClient Class)

Defines the elliptic curves to enable.

Syntax

QString GetTLSECCurves();
int SetTLSECCurves(QString qsTLSECCurves);

Default Value

""

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (FTPClient Class)

Provides access to TLS extensions.

Syntax

QString GetTLSExtensions();
int SetTLSExtensions(QString qsTLSExtensions);

Default Value

""

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (FTPClient Class)

Whether to force TLS session resumption when the destination address changes.

Syntax

bool GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(bool bTLSForceResumeIfDestinationChanges);

Default Value

false

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (FTPClient Class)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

QString GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(QString qsTLSPreSharedIdentity);

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (FTPClient Class)

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

QString GetTLSPreSharedKey();
int SetTLSPreSharedKey(QString qsTLSPreSharedKey);

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (FTPClient Class)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

QString GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(QString qsTLSPreSharedKeyCiphersuite);

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (FTPClient Class)

Selects renegotiation attack prevention mechanism.

Syntax

int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode);

Possible Values

CRAPM_COMPATIBLE(0), 
CRAPM_STRICT(1),
CRAPM_AUTO(2)

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (FTPClient Class)

Specifies the kind(s) of revocation check to perform.

Syntax

int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck);

Possible Values

CRC_NONE(0), 
CRC_AUTO(1),
CRC_ALL_CRL(2),
CRC_ALL_OCSP(3),
CRC_ALL_CRLAND_OCSP(4),
CRC_ANY_CRL(5),
CRC_ANY_OCSP(6),
CRC_ANY_CRLOR_OCSP(7),
CRC_ANY_OCSPOR_CRL(8)

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone (0)No revocation checking
crcAuto (1)Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL (2)Check all provided CRL endpoints for all chain certificates.
crcAllOCSP (3)Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP (4)Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL (5)At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP (6)At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP (7)At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL (8)At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (FTPClient Class)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions);

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (FTPClient Class)

Specifies the TLS mode to use.

Syntax

int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode);

Possible Values

SM_DEFAULT(0), 
SM_NO_TLS(1),
SM_EXPLICIT_TLS(2),
SM_IMPLICIT_TLS(3),
SM_MIXED_TLS(4)

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (FTPClient Class)

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

bool GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(bool bTLSUseExtendedMasterSecret);

Default Value

false

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (FTPClient Class)

Enables or disables TLS session resumption capability.

Syntax

bool GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(bool bTLSUseSessionResumption);

Default Value

false

Remarks

Enables or disables TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (FTPClient Class)

Th SSL/TLS versions to enable by default.

Syntax

int GetTLSVersions();
int SetTLSVersions(int iTLSVersions);

Default Value

16

Remarks

Th SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TransferType Property (FTPClient Class)

Sets the file transfer mode.

Syntax

int GetTransferType();
int SetTransferType(int iTransferType);

Possible Values

CTT_TEXT(0), 
CTT_BINARY(1)

Default Value

1

Remarks

Use this property to switch between binary and text transfer modes.

cttText0
cttBinary1

Data Type

Integer

TrustedCertCount Property (FTPClient Class)

The number of records in the TrustedCert arrays.

Syntax

int GetTrustedCertCount();
int SetTrustedCertCount(int iTrustedCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (FTPClient Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetTrustedCertBytes(int iTrustedCertIndex);

Remarks

Returns raw certificate data in DER format.

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (FTPClient Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetTrustedCertHandle(int iTrustedCertIndex);
int SetTrustedCertHandle(int iTrustedCertIndex, qint64 lTrustedCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

Username Property (FTPClient Class)

The connecting user's username (login name).

Syntax

QString GetUsername();
int SetUsername(QString qsUsername);

Default Value

""

Remarks

Assign the user's login name to this property. Use Password to provide the password.

Data Type

String

Abort Method (FTPClient Class)

Aborts the previous FTP service command and any associated transfer of data.

Syntax

int Abort();

Remarks

Use this method to abort the previous FTP service command and any associated data transfer.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Acct Method (FTPClient Class)

Sends an Account command.

Syntax

int Acct(const QString& qsAcctInfo);

Remarks

Some servers require the ACCT command to be sent after signing in to grant access to specific server resources.

Reply codes sometimes allow to differentiate the handling of ACCT command:

  • when account information is required for login, the response to a successful PASSword command is reply code 332;
  • if account information is NOT required for login, the reply to a successful PASSword command is 230;
  • if account information is needed for a command issued later in the dialogue, the server should return a 332 or 532 reply depending on whether it stores (pending receipt of the ACCounT command) or discards the command, respectively.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

AppendBytes Method (FTPClient Class)

Appends a byte array to a server-side file.

Syntax

int AppendBytes(QByteArray qbaBytes, const QString& qsRemoteFile);

Remarks

Use this method to append Bytes to RemoteFile on the server.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

AppendFile Method (FTPClient Class)

Uploads a file to the server.

Syntax

int AppendFile(const QString& qsLocalFile, const QString& qsRemoteFile);

Remarks

Use this method to upload LocalFile or its part to RemoteFile on the server.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ChangeDir Method (FTPClient Class)

Changes the current directory.

Syntax

int ChangeDir(const QString& qsRemoteDir);

Remarks

Call this method to change the current server directory to RemoteDir.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ClearCommandChannel Method (FTPClient Class)

Sends CCC (Clear Command Channel) command to the server.

Syntax

int ClearCommandChannel(bool bGracefulSSLClosure);

Remarks

Use this method to send a CCC command. CCC clears command channel encryption state, turning off TLS encryption.

Some servers expect this command to allow for the control channel to be properly handled by NATs.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Config Method (FTPClient Class)

Sets or retrieves a configuration setting.

Syntax

QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Connect Method (FTPClient Class)

Connects to the FTP server.

Syntax

int Connect(const QString& qsAddress, int iPort);

Remarks

Call this method to connect to the FTP server residing at Address:Port.

The component will connect to the server using the connection settings provided. If the connection is successful, it will also authenticate using the provided Username and Password.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DeleteDir Method (FTPClient Class)

Deletes a directory on the server.

Syntax

int DeleteDir(const QString& qsRemoteDir);

Remarks

This method sends an RMD command to the server to request deletion of a remote directory.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DeleteFile Method (FTPClient Class)

Deletes a file on the server.

Syntax

int DeleteFile(const QString& qsRemoteFile);

Remarks

This method sends a DELE command to the server to request deletion of a remote file.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DirExists Method (FTPClient Class)

Checks if a directory exists on the server.

Syntax

bool DirExists(const QString& qsRemoteDir);

Remarks

Use this method to check if the RemoteDir exists on the server.

The test is performed by attempting to change the current directory to RemoteDir, and checking the response code returned by the server.

Note that this method will return false if the directory does exist but is not accessible for the client (e.g. due to a permission issue).

Error Handling

This method returns a Boolean value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Disconnect Method (FTPClient Class)

Disconnects from the server.

Syntax

int Disconnect();

Remarks

Call this method to disconnect from the server.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DoAction Method (FTPClient Class)

Performs an additional action.

Syntax

QString DoAction(const QString& qsActionID, const QString& qsActionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier of the action is provided in ActionID parameter. ActionParams contains a list of parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DownloadBytes Method (FTPClient Class)

Downloads a file from the server into an array of bytes.

Syntax

QByteArray DownloadBytes(const QString& qsRemoteFile);

Remarks

Use this method to download RemoteFile into a byte array.

Error Handling

This method returns a Binary String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DownloadFile Method (FTPClient Class)

Downloads a file from the server.

Syntax

int DownloadFile(const QString& qsRemoteFile, const QString& qsLocalFile);

Remarks

Use this method to download RemoteFile into LocalFile.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DownloadFiles Method (FTPClient Class)

Downloads multiple files from the server.

Syntax

int DownloadFiles(const QString& qsRemotePath, const QString& qsLocalDir);

Remarks

Use this method do download a collection of files from the server.

RemotePath can contain a simple mask, a set of masks, or a regular expression. All the files that match the provided rule will be downloaded to LocalDir.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

FileExists Method (FTPClient Class)

Checks if a file exists on the server.

Syntax

bool FileExists(const QString& qsRemoteFile);

Remarks

Use this method to check if RemoteFile exists in the current remote directory. This method attempts to detect file existence using SIZE and MLST commands first, and falls back to LIST command if they are not available.

Please note that this command only looks for the file in the current directory. To check for existence of a file in a different directory, change to it with ChangeDir command first, then call this method.

Error Handling

This method returns a Boolean value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

GetCurrentDir Method (FTPClient Class)

Returns the server-side current directory.

Syntax

QString GetCurrentDir();

Remarks

Use this method to find out the current directory on the server.

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

GetFileSize Method (FTPClient Class)

Returns the size of a remote file.

Syntax

qint64 GetFileSize(const QString& qsRemoteFile);

Remarks

Use this method to retrieve the size of a remote file. This method attempts to use SIZE and MLST commands if available, and resorts to LIST command otherwise.

Please note that this command only looks for the file in the current directory. To check for existence of a file in a different directory, change to it with ChangeDir command first, then call this method.

Error Handling

This method returns a Long64 value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

ListDir Method (FTPClient Class)

Lists the contents of a remote directory.

Syntax

QString ListDir(bool bIncludeFiles, bool bIncludeDirectories);

Remarks

Use the IncludeFiles and IncludeDirectories parameters to tune up the output. The output of IncludeFiles also includes symbolic links.

This method returns a human-readable string containing the requested list. It also fires ListEntry for each entry in the list, propagating its details in CurrentListEntry.

This method uses some heuristics internally by choosing the most appropriate listing method among MLSD, NLST, and LIST.

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

MakeDir Method (FTPClient Class)

Creates a new directory on the server.

Syntax

int MakeDir(const QString& qsRemoteDir);

Remarks

This method creates a directory. The path provided via RemoteDir can either be absolute or relative.

Depending on the server, the directory structure up to the innermost element might need to exist.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Noop Method (FTPClient Class)

Sends a NOOP command to the server.

Syntax

int Noop();

Remarks

Call this method to send a NOOP (No Operation) command to the server.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Rename Method (FTPClient Class)

Renames a file.

Syntax

int Rename(const QString& qsSourceFile, const QString& qsDestFile);

Remarks

Use this method to rename a server-side SourceFile to DestFile.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SendCommand Method (FTPClient Class)

Sends a custom command to the server.

Syntax

int SendCommand(const QString& qsCommand);

Remarks

This method sends an arbitrary command to the server and returns the status code received. Use it to send custom or non-standard commands, or tune up the session flow as required by the server.

Error Handling

This method returns an Integer value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

UploadBytes Method (FTPClient Class)

Uploads a byte array to the server.

Syntax

int UploadBytes(QByteArray qbaBytes, const QString& qsRemoteFile);

Remarks

Use this method to upload Bytes or its part to RemoteFile on the server.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

UploadFile Method (FTPClient Class)

Uploads a file to the server.

Syntax

int UploadFile(const QString& qsLocalFile, const QString& qsRemoteFile);

Remarks

Use this method to upload LocalFile or its part to RemoteFile on the server.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

UploadFiles Method (FTPClient Class)

Uploads multiple files to the server.

Syntax

int UploadFiles(const QString& qsLocalPath, const QString& qsRemoteDir);

Remarks

This method uploads all the files that match the LocalPath criteria to RemoteDir directory on the server. LocalPath accepts a simple mask, a set of masks, or a regular expression.

For each file being uploaded a pair of FileOperation and FileOperationResult events are invoked.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

CertificateValidate Event (FTPClient Class)

Fires when the server's TLS certificate has to be validated.

Syntax

class FTPClientCertificateValidateEventParams {
public:
  const QString &Address();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void CertificateValidate(FTPClientCertificateValidateEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireCertificateValidate(FTPClientCertificateValidateEventParams *e) {...}

Remarks

The class fires this event upon receiving the server's certificate during TLS handshake. The subscriber to this event has to validate the certificate and return its status back to the class using the Accept parameter.

The Address parameter indicates the address of the server the connection is being established to.

This event is fired independently of the AutoValidateCertificates setting. If this setting is false, the event handler (and your code) is responsible for validating the certificate chain and returning the result back to the component through the Accept parameter. Note that setting AutoValidateCertificates to false and not performing any validation inside the handler of this event creates a serious security vulnerability, which can lead to grave consequences.

The exact validation method to use depends on your circumstances, and may range from comparing the certificate to its legit and trusted copy (sometimes called certificate pinning), to fully-fledged chain validation. CertificateValidator component is one of the options to build your chain validation on.

If AutoValidateCertificates is true, the chain has already been validated internally by the component by the time this event fires, and the value of Accept reflects the outcome of that check. You can perform your own, additional validation even when using AutoValidateCertificates mode, and adjust Accept if needed.

ControlReceive Event (FTPClient Class)

Fires when data is received via the control channel.

Syntax

class FTPClientControlReceiveEventParams {
public:
  const QString &TextLine();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ControlReceive(FTPClientControlReceiveEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireControlReceive(FTPClientControlReceiveEventParams *e) {...}

Remarks

TextLine contains the data that was received, which would typically contain a reply to a command (e.g. 200 Command OK).

ControlSend Event (FTPClient Class)

Fires when data is about to be set via the control channel.

Syntax

class FTPClientControlSendEventParams {
public:
  const QString &TextLine();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ControlSend(FTPClientControlSendEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireControlSend(FTPClientControlSendEventParams *e) {...}

Remarks

TextLine contains the data to be sent, which would typically contain a command issued by the client (e.g. CWD dir).

Error Event (FTPClient Class)

Information about errors during data delivery.

Syntax

class FTPClientErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(FTPClientErrorEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireError(FTPClientErrorEventParams *e) {...}

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the FTP section.

ExternalSign Event (FTPClient Class)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

class FTPClientExternalSignEventParams {
public:
  const QString &OperationId();

  const QString &HashAlgorithm();

  const QString &Pars();

  const QString &Data();

  const QString &SignedData();
  void SetSignedData(const QString &qsSignedData);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ExternalSign(FTPClientExternalSignEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireExternalSign(FTPClientExternalSignEventParams *e) {...}

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

FileOperation Event (FTPClient Class)

Marks the start of a file transfer.

Syntax

class FTPClientFileOperationEventParams {
public:
  int Operation();

  const QString &RemotePath();

  const QString &LocalPath();

  bool Skip();
  void SetSkip(bool bSkip);

  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void FileOperation(FTPClientFileOperationEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireFileOperation(FTPClientFileOperationEventParams *e) {...}

Remarks

The class fires this event from DownloadFiles and UploadFiles to notify the application that the transfer of the next file in the list is about to start.

Use the Skip parameter to skip this particular file, or Cancel to cancel the whole multi-file operation.

Operations:

cffoDownloadFile0Download file

cffoUploadFile1Upload file

cffoDeleteFile2Delete file

cffoMakeDir3Make directory

FileOperationResult Event (FTPClient Class)

Reports the result of a file transfer operation.

Syntax

class FTPClientFileOperationResultEventParams {
public:
  int Operation();

  const QString &RemotePath();

  const QString &LocalPath();

  int ErrorCode();

  const QString &Comment();

  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void FileOperationResult(FTPClientFileOperationResultEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireFileOperationResult(FTPClientFileOperationResultEventParams *e) {...}

Remarks

The class fires this event from DownloadFiles and UploadFiles to notify the application of the completion of a file operation.

ErrorCode and Comment provide the details of the operation. Use the Cancel parameter to terminate the whole multi-file operation if needed.

Operations:

cffoDownloadFile0Download file

cffoUploadFile1Upload file

cffoDeleteFile2Delete file

cffoMakeDir3Make directory

ListEntry Event (FTPClient Class)

Reports a single entry from the requested directory listing.

Syntax

class FTPClientListEntryEventParams {
public:
  const QString &Filename();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ListEntry(FTPClientListEntryEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireListEntry(FTPClientListEntryEventParams *e) {...}

Remarks

FileName contains the filename of the reported entry. Read the details of the entry from CurrentListEntry property.

Notification Event (FTPClient Class)

This event notifies the application about an underlying control flow event.

Syntax

class FTPClientNotificationEventParams {
public:
  const QString &EventID();

  const QString &EventParam();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Notification(FTPClientNotificationEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireNotification(FTPClientNotificationEventParams *e) {...}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

Progress Event (FTPClient Class)

Reports the data transfer progress.

Syntax

class FTPClientProgressEventParams {
public:
  qint64 Total();

  qint64 Current();

  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Progress(FTPClientProgressEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireProgress(FTPClientProgressEventParams *e) {...}

Remarks

This event fires periodically during a file transfer operation to report its progress.

Use the Cancel parameter to terminate the transfer if needed.

TextDataLine Event (FTPClient Class)

Reports next transferred data line.

Syntax

class FTPClientTextDataLineEventParams {
public:
  const QString &TextLine();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TextDataLine(FTPClientTextDataLineEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireTextDataLine(FTPClientTextDataLineEventParams *e) {...}

Remarks

The class fires this event in series when transferring a file in ASCII mode to report each line being transferred.

TLSEstablished Event (FTPClient Class)

TBD.

Syntax

class FTPClientTLSEstablishedEventParams {
public:
  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSEstablished(FTPClientTLSEstablishedEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireTLSEstablished(FTPClientTLSEstablishedEventParams *e) {...}

Remarks

TBD

TLSHandshake Event (FTPClient Class)

TBD.

Syntax

class FTPClientTLSHandshakeEventParams {
public:
  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSHandshake(FTPClientTLSHandshakeEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireTLSHandshake(FTPClientTLSHandshakeEventParams *e) {...}

Remarks

TBD

TLSPSK Event (FTPClient Class)

TBD.

Syntax

class FTPClientTLSPSKEventParams {
public:
  const QString &Hint();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSPSK(FTPClientTLSPSKEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireTLSPSK(FTPClientTLSPSKEventParams *e) {...}

Remarks

TBD

TLSShutdown Event (FTPClient Class)

TBD.

Syntax

class FTPClientTLSShutdownEventParams {
public:
  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSShutdown(FTPClientTLSShutdownEventParams *e);
// Or, subclass FTPClient and override this emitter function. virtual int FireTLSShutdown(FTPClientTLSShutdownEventParams *e) {...}

Remarks

TBD

Configuration Settings (FTPClient Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

FTPClient Configuration Settings

AuthCmd:   Authorization command to be used to request an explicit SSL session.

Use this property to specify the authorization command that will be used to request an explicit SSL session. The following choices are possible: 0 - Auto, 1 - TLS, 2 - SSL, 3 - TLSP, 4 - TLSC. Different servers support different commands, so in most cases it is a good idea to set this property to 0.

CaseConversion:   Whether file names and paths should be case-converted.

Defines whether file names are converted (on the destination system) to: lowercase (1), uppercase (2).

CaseSensitive:   Case-sensitivity of file names and paths.

Whether file paths and names are case-sensitive.

CloseQuietly:   Set this to true to avoid sending QUIT command on session closure.

Set this property to true to tell the component not to send the QUIT command when closing the connection.

ConcurrentConnections:   Number of simultaneous connections for download.

The maximum number of concurrent connections that may be opened for download. This feature is not available if the server does not support file size requests.

CopyMode:   What to do with the originals of the copied files.

Defines what to do with the originals of the files which have been copied. You can choose to just leave them, delete each original right after it has been copied, or delete files only when all of them have been transferred.

ErrorOrigin:   Specifies where the error has been originated.

Specifies where the error has been originated, on the server or client side.

ErrorSeverity:   Error severity.

Specifies whether a warning or an error encountered.

EventOrigin:   Indicates the channel that has fired the event.

Check this read-only property in event handlers to identify whether the event originates from the FTP protocol's control or data channel. While some events are channel-independent (FileOperation, ListEntry), and some other are explicitly bound to the control channel (ControlSend, ControlReceive), some events may be thrown from either. Two examples of such events are CertificateValidate and RemoteSign. The property can be set to one of the following values: feoUnknown (0), feoControl (1), feoData (2).

ExtHOSTSupported:   Whether HOST extension is supported.

Use this read-only property to check whether the FTP server supports HOST command.

ExtMDTMSupported:   Whether MDTM extension is supported.

Use this read-only property to check whether the FTP server supports MDTM command. The MDTM command is used to determine file modification date.

ExtMFMTSupported:   Whether MFMT extension is supported.

Use this read-only property to check whether the FTP server supports MFMT (Modify Fact: Modification Time) command.

ExtMLSTSupported:   Whether MLST extension is supported.

Use this read-only property to check whether the FTP server supports MLST command. This command lists the directory contents on the server, although it is different from the LIST command. In particular, MLST reply has a strictly defined format.

ExtOPTSUTF8Supported:   Whether OPTS UTF8 extension is supported.

Use this read-only property to check whether the FTP server supports OPTS UTF8 ON command. This command switches the server to UTF8.

ExtRESTSupported:   Whether REST extension is supported.

Use this read-only property to check whether the FTP server supports REST (RESTART) command.

ExtSIZESupported:   Whether SIZE extension is supported.

Use this read-only property to check whether the FTP server supports SIZE command. This command returns file size.

ExtXCRCSupported:   Whether XCRC extension is supported.

Use this read-only property to check whether the FTP server supports XCRC command. It calculates a CRC checksum of the file to check its integrity during transfer.

ExtXMD5Supported:   Whether XMD5 extension is supported.

Use this read-only property to check whether the FTP server supports XMD5 command. It calculates an MD5 checksum of a file to check its integrity during transfer.

FTPBufferSize:   Buffer size in binary mode.

The size of the memory buffer used for data transfer in binary mode. Changing the buffer size may increase (or, on the contrary, decrease) the speed of file download/upload.

FTPTextBufferSize:   Buffer size in text mode.

The size of the memory buffer used for data transfer in text mode. Changing the buffer size may increase (or, on the contrary, decrease) the speed of file download/upload.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

ListenTimeout:   Listening socket timeout.

The maximum time during which the listening socket will be opened in the active mode. If there is no connection request from the server during this time, the transfer operation will be canceled.

LocalNewLineConvention:   Defines the local newline convention.

Contains character string for the end of string indication used on the local machine. During file upload all the LocalNewLineConvention line endings are converted to newline endings used on the server. Correspondingly, for all downloaded files line endings are replaced with LocalNewLineConventionline endings. Line ending conventions are only used in text transfer mode.

MinSizeForConcurrentDownload:   Files bigger than this size will be downloaded concurrently.

The minimum size of the file for which the concurrent download is used. The value of ConcurrentConnections property is ignored for smaller files.

Mode:   What to do if the destination file already exists.

Specifies what to do if the destination file already exists. You can choose to: overwrite, append, resume, overwrite only if the destination file's size is different, save with a new name, or rename the existing destination file.

Options:   Various FTP options.

Various options of FTP connection.

Recursive:   Whether to scan subdirectories.

Whether the subdirectories should also be scanned for matching files.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

TBD

TransferKeepAliveInterval:   Keep-alive interval for the data channel transfers.

FTPClient may be configured to send occasional NOOP commands on the control channel to circumvent control channel closures by firewalls due to inactivity. This setting sets the period, in milliseconds, after which another NOOP request is sent. The default value of this property is 0, which stands for no NOOP requests.

TransferTimeout:   Timeout for data transfer in active mode.

In active mode, specifies a time period that a client should wait for incoming data connection (when file or directory listing is to be transferred). If no data connection is accepted during this period, the data connection will be cancelled.

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseProxySettingsForDataChannel:   Whether the proxy settings should be applied to data channel.

Whether the proxy settings should be applied to data channel.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Configuration Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching (supported for HTTPClient, RESTClient and SOAPClient only)
globalGlobal caching

Cookies:   Gets or sets local cookies for the class (supported for HTTPClient, RESTClient and SOAPClient only).

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (FTPClient Class)

FTPClient Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
18874368   Unsupported file operation (SB_ERROR_FTP_UNSUPPORTED_FILEOPERATION)

Copyright (c) 2022 /n software inc. - All rights reserved.
SecureBlackbox 2022 Qt Edition - Version 22.0 [Build 8214]