SFTPServer Component

Properties   Methods   Events   Config Settings   Errors  

The SFTPServer component provides server-side functionality for SFTP connections.

Syntax

TsbxSFTPServer

Remarks

SFTPServer is an implementation for SSH File Transfer Protocol server. It works over a secure SSH channel, and should not be confused with the FTP/FTPS protocol.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

ActiveSpecifies whether the SFTP server has started and ready to accept connections.
AuthTypesDefines allowed authentication types.
BaseDirSpecifies the server's base (root) directory.
CapabilitiesSpecifies which elements of the SSH ecosystem the component must support/enable.
ClientFileEntryAccessTimeContains the last access time for this file, in UTC.
ClientFileEntryCreationTimeContains this file's creation time, in UTC.
ClientFileEntryEntryFormatThe file listing format: cfefUnknown 0 cfefUnix 1 cfefWindows 2 cfefMLSD 3 .
ClientFileEntryFileTypeThe type of the entry: fetUnknown 0 fetDirectory 1 fetFile 2 fetSymlink 3 fetSpecial 4 fetCurrentDirectory 5 fetParentDirectory 6 fetSocket 7 fetCharDevice 8 fetBlockDevice 9 fetFIFO 10 .
ClientFileEntryHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ClientFileEntryModificationTimeFile last modification date/time.
ClientFileEntryNameThe file or directory name.
ClientFileEntryPathThe full path to the file or directory.
ClientFileEntryPrincipalSpecifies the owner of the file/directory.
ClientFileEntrySizeFile size in bytes.
ClientFileEntryUnixPermsThe file Unix permissions bit mask (e.
ClientFileEntryUnparsedNameThe unparsed entry as returned by the server.
CompressionLevelSpecifies the preferable compression level.
ExternalCryptoAsyncDocumentIDSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
ExternalCryptoCustomParamsCustom parameters to be passed to the signing service (uninterpreted).
ExternalCryptoDataAdditional data to be included in the async state and mirrored back by the requestor.
ExternalCryptoExternalHashCalculationSpecifies whether the message hash is to be calculated at the external endpoint.
ExternalCryptoHashAlgorithmSpecifies the request's signature hash algorithm.
ExternalCryptoKeyIDThe ID of the pre-shared key used for DC request authentication.
ExternalCryptoKeySecretThe pre-shared key used for DC request authentication.
ExternalCryptoMethodSpecifies the asynchronous signing method.
ExternalCryptoModeSpecifies the external cryptography mode.
ExternalCryptoPublicKeyAlgorithmProvide the public key algorithm here if the certificate is not available on the pre-signing stage.
FIPSModeReserved.
ForceCompressionThis property specifies whether server explicitly requires data compression.
HostSpecifies server's host name.
KeyFingerprintSHA1Contains the SHA-1 fingerprint (hash) of the key.
KeyFingerprintSHA256Contains the SHA-256 fingerprint (hash) of the key.
KeyHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
MaxSFTPVersionMaximum SFTP version supported.
MinSFTPVersionMinimum SFTP version supported.
PinnedClientClientKeyAlgorithmSpecifies the client's key algorithm.
PinnedClientClientKeyBitsSpecifies the length of the client's key.
PinnedClientClientKeyFingerprintThe fingerprint (hash value) of the client's public key.
PinnedClientCloseReasonContains the line sent by the server just before closing the connection.
PinnedClientCompressionAlgorithmInboundCompression algorithm for the incoming traffic.
PinnedClientCompressionAlgorithmOutboundCompression algorithm for the outgoing traffic.
PinnedClientEncryptionAlgorithmInboundEncryption algorithm for the incoming traffic.
PinnedClientEncryptionAlgorithmOutboundEncryption algorithm for the outgoing traffic.
PinnedClientInboundEncryptionKeyBitsSpecifies the length of the key used to encrypt the incoming traffic.
PinnedClientKexAlgorithmThe key exchange algorithm used during the SSH handshake.
PinnedClientKexBitsThe number of bits used by the key exchange algorithm.
PinnedClientKexLinesThe contents of the received KexInit packet.
PinnedClientMacAlgorithmInboundMAC algorithm used for the incoming connection.
PinnedClientMacAlgorithmOutboundMAC algorithm used for outbound connection.
PinnedClientOutboundEncryptionKeyBitsSpecifies the length of the key used to encrypt the outgoing traffic.
PinnedClientPublicKeyAlgorithmSpecifies the public key algorithm which was used during the SSH handshake.
PinnedClientRemoteAddressThe client's IP address.
PinnedClientRemotePortThe remote port of the client connection.
PinnedClientServerKeyAlgorithmSpecifies the server's key algorithm.
PinnedClientServerKeyBitsSpecifies the number of bits in the server's key.
PinnedClientServerKeyFingerprintThe fingerprint (hash value) of the server's public key.
PinnedClientServerSoftwareNameReturns the name of the SSH software running on the server side.
PinnedClientTotalBytesReceivedReturns the total number of bytes received over this connection.
PinnedClientTotalBytesSentReturns the total number of bytes sent over this connection.
PinnedClientVersionSpecifies SSH protocol version.
PortSpecifies the listening port number.
ReadOnlySpecifies whether files on the server are read-only.
ServerKeyCountThe number of records in the ServerKey arrays.
ServerKeyAlgorithmSpecifies the key algorithm.
ServerKeyBitsThe number of bits in the key: the more the better, 2048 or 4096 are typical values.
ServerKeyFingerprintMD5Contains the MD5 fingerprint (hash) of the key.
ServerKeyFingerprintSHA1Contains the SHA-1 fingerprint (hash) of the key.
ServerKeyHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
SSHSettingsAutoAdjustCiphersWhether the SSH client should adjust its list of supported ciphers 'on-the-fly' for greater compatibility with the server it is connecting to.
SSHSettingsBaseConfigurationAllows to choose base configuration of SSH settings, tuned up for different purposes such as high security or higher compatibility.
SSHSettingsCompressionAlgorithmsA list of session compression algorithms separated with commas or semicolons.
SSHSettingsCompressionLevelPossible values for the Compression Level range from 0 (minimum compression) to 9 (maximum compression).
SSHSettingsDefaultWindowSizeThe SSH window size specifies how many bytes the client can send to the server in the command channel without obtaining pre-authorization for the further send from the server.
SSHSettingsEncryptionAlgorithmsA list of session encryption algorithms separated with commas or semicolons.
SSHSettingsForceCompressionWhether the SSH client should explicitly request compression.
SSHSettingsForwardAuthAgentEnables or disables auth agent forwarding.
SSHSettingsGSSAuthTypesA comma-separated list of authentication types.
SSHSettingsGSSDelegateCredsSwitches credential delegation on or off.
SSHSettingsGSSHostnameThe GSS host name, in form of a FQDN (e.
SSHSettingsGSSLibA path to the GSS-API library (DLL or SO).
SSHSettingsGSSMechanismsA comma-separated list of GSS mechanisms to use.
SSHSettingsGSSProtocolsA comma-separated list of SSPI protocols.
SSHSettingsHandshakeTimeoutSpecifies the maximal time for the SSH handshake to proceed, in seconds.
SSHSettingsKexAlgorithmsA list of key exchange algorithms separated with commas or semicolons.
SSHSettingsMacAlgorithmsA list of MAC (for message authentication code ) algorithms separated with commas or semicolons.
SSHSettingsMaxSSHPacketSizeSpecifies the maximum length of one SSH packet in bytes.
SSHSettingsMinWindowSizeSpecifies the minimal internal window size.
SSHSettingsObfuscateHandshakeEnables or disables handshake obfuscation.
SSHSettingsObfuscationPasswordSpecifies the password used to encrypt the handshake when ObfuscateHandshake is set.
SSHSettingsPublicKeyAlgorithmsA list of public key algorithms separated with commas or semicolons.
SSHSettingsRequestPasswordChangeWhether to request a password change when connecting.
SSHSettingsSoftwareNameThe name to be used by the component to identify itself.
SSHSettingsTrustAllKeysEnables or disables explicit trust to all server keys.
SSHSettingsUseAuthAgentEnables or disables the use of external key agent, such as Putty key agent.
SSHSettingsVersionsSpecifies enabled SSH protocol versions (1 or 2).
UserCountThe number of records in the User arrays.
UserAssociatedDataContains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.
UserBasePathBase path for this user in the server's file system.
UserCertificateContains the user's certificate.
UserDataContains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.
UserEmailThe user's email address.
UserHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
UserHashAlgorithmSpecifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user.
UserIncomingSpeedLimitSpecifies the incoming speed limit for this user.
UserOtpAlgorithmThe algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP).
UserOTPLenSpecifies the length of the user's OTP password.
UserOtpValueThe user's time interval (TOTP) or Counter (HOTP).
UserOutgoingSpeedLimitSpecifies the outgoing speed limit for this user.
UserPasswordThe user's authentication password.
UserSharedSecretContains the user's secret key, which is essentially a shared secret between the client and server.
UserSSHKeyContains the user's SSH key.
UserUsernameThe registered name (login) of the user.
UseUTF8Specifies whether UTF8 conversion is to be used when parsing file names.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

ConfigThis method sets or retrieves a configuration setting.
DoActionPerforms an additional action.
DropClientTerminates a client connection.
GetClientBufferAcquires a piece of operation data.
GetClientFileEntryAcquires file entry details from the component.
ListClientsEnumerates the connected clients.
PinClientTakes a snapshot of the connection's properties.
ResetResets the component settings.
SetClientBufferCommits a data buffer to the server component.
SetClientFileEntryCommits the file entry details to the component.
StartStarts SFTP server operation.
StopStops SFTP server.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

AcceptThis event is fired when new incoming connection is accepted.
AfterCreateDirectoryThis event indicates completion of directory creation request.
AfterRemoveThis event indicates completion of file removal request.
AfterRenameFileThis event indicates completion of a file rename operation.
AfterRequestAttributesThis event indicates completion of file attributes request.
AfterSetAttributesThis event indicates completion of a set attributes request.
AuthAttemptReports a user authentication attempt.
AuthFailedReports user authentication failure.
AuthPasswordThis event is fired on password authentication attempt from a client.
AuthPublicKeyThis event is fired on public key authentication attempt from a client.
AuthSucceededReports a successful user authentication.
BeforeCreateDirectoryThis event is fired when a client requests to create a directory.
BeforeDownloadFileThis event is fired when a download file request is received.
BeforeFindThis event is fired when a client requests to find files and folders in Path.
BeforeOpenClientForwardingThis event is fired when a client requests to set up client-side (local) forwarding channel.
BeforeOpenCommandThis event is fired when a client requests a command channel.
BeforeOpenServerForwardingThis event is fired when the server has received an incoming connection and needs to set up server-side (remote) forwarding channel.
BeforeOpenShellThis event is fired when a client requests a shell channel.
BeforeRemoveThis event is fired when a client requests to delete a file or directory.
BeforeRenameFileThis event is fired when a client requests to rename a file.
BeforeRequestAttributesThis event is fired when a client requests to get file attributes.
BeforeSetAttributesThis event is fired when a client requests to set file attributes.
BeforeUploadFileThis event is fired when an upload file request is received.
CloseClientForwardingThis event is fired when a client has closed a previously opened forwarding channel.
CloseCommandThis event is fired when a client has closed a previously opened SSH command channel.
CloseFileThis event instructs the application to close an opened file.
CloseServerForwardingThis event is fired when a client has closed a previously opened forwarding channel.
CloseShellThis event is fired when a client has closed a previously opened shell channel.
ConnectThis event is fired when a remote connection has been established.
CreateDirectoryThis event instructs the application to create a directory.
DisconnectThis event is fired when a client has disconnected.
ErrorInformation about errors during data delivery.
ExternalSignHandles remote or external signing initiated by the server protocol.
FindCloseThis event signifies the completion of a custom file listing operation.
FindFirstThis event signifies the start of the custom file listing retrieval mechanism.
FindNextThis event retrieves the next entry of a custom file listing.
ListeningStartedFires when the server has started accepting connections on a local port.
ListeningStoppedFires when the server has stopped accepting connections on a local port.
NotificationThis event notifies the application about an underlying control flow event.
OpenClientForwardingThis event is fired when a client opens a client-side (local) forwarding channel.
OpenCommandThis event is fired when a client has opened an SSH command channel.
OpenFileThis event instructs the application to handle the file open request.
OpenServerForwardingThis event is fired when the server opens a server-side (remote) forwarding channel.
OpenShellThis event is fired when a client has opened a shell channel.
ReadFileThis event is fired when a file read request is received.
RemoveThis event is fired when a client requests to delete a file or directory.
RenameFileThis event is fired when a client requests to rename a file.
RequestAttributesThis event is fired when a get file attributes request is received.
ServerForwardingCancelThis event is fired when the client cancels a previously negotiated server-side (remote) forwarding.
ServerForwardingOpenFailedThis event is fired when the client rejects the server request to establish a server forwarding channel.
ServerForwardingRequestThis event is fired when the client requests the server to set up server-side (remote) forwarding.
SessionClosedReports session closure.
SessionEstablishedThis event is fired when a new session is established.
SetAttributesThis event is fired when an set file attributes request is received.
TranslatePathThis event is fired when a client requests the server to translate a path to its absolute form.
WriteFileThis event is fired when a file write request is received.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AuthModeControls dual/multi-type authentication mode.
CustomDHGroupIndexSets a specific Diffie-Hellman group index to enforce.
DualStackAllows the use of ip4 and ip6 simultaneously.
MaxDHGroupSizeSets the maximal Diffie-Hellman group size.
MinDHGroupSizeSets the minimal Diffie-Hellman group size.
NotifyOnFileOperationsEnables low-level file operation notifications.
UseStrictKeyExchangeSpecifies how strict key exchange is supported.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the component.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client components should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Active Property (SFTPServer Component)

Specifies whether the SFTP server has started and ready to accept connections.

Syntax

__property bool Active = { read=FActive };

Default Value

false

Remarks

Check this property to find out whether the SFTP server is in active mode. Use Start and Stop methods to activate or deactivate the server.

This property is read-only and not available at design time.

Data Type

Boolean

AuthTypes Property (SFTPServer Component)

Defines allowed authentication types.

Syntax

__property int AuthTypes = { read=FAuthTypes, write=FSetAuthTypes };

Default Value

30

Remarks

Use this property to define which authentication types are allowed on the server, set of

atRhosts0x01RHOSTS file authentication. Rarely used today.

atPublicKey0x02Public key (sometimes called private key) authentication

atPassword0x04Password-based authentication

atHostbased0x08Hostbased authentication

atKeyboard0x10Keyboard-interactive authentication. This is often used in place of generic password authentication.

atGssWithMic0x20GSS authentication

atGssKeyex0x40GSS authentication with key exchange

atPublicKeyAgent0x80Public key agent authentication

Data Type

Integer

BaseDir Property (SFTPServer Component)

Specifies the server's base (root) directory.

Syntax

__property String BaseDir = { read=FBaseDir, write=FSetBaseDir };

Default Value

""

Remarks

Use this property to set the base (root) directory on the server.

Data Type

String

Capabilities Property (SFTPServer Component)

Specifies which elements of the SSH ecosystem the component must support/enable.

Syntax

__property int Capabilities = { read=FCapabilities, write=FSetCapabilities };

Default Value

1

Remarks

Use this property to specify the capabilities of the SSH framework the component must support by adjusting the following bit flags:

scSFTP0x01SFTP (secure file transfer)

scShell0x02Remote shell access

scCommand0x04Remote command execution

scClientForwarding0x08Local (client-side) forwarding

scServerForwarding0x10Remote (server-side) forwarding

Data Type

Integer

ClientFileEntryAccessTime Property (SFTPServer Component)

Contains the last access time for this file, in UTC.

Syntax

__property String ClientFileEntryAccessTime = { read=FClientFileEntryAccessTime, write=FSetClientFileEntryAccessTime };

Default Value

""

Remarks

Contains the last access time for this file, in UTC.

This property is not available at design time.

Data Type

String

ClientFileEntryCreationTime Property (SFTPServer Component)

Contains this file's creation time, in UTC.

Syntax

__property String ClientFileEntryCreationTime = { read=FClientFileEntryCreationTime, write=FSetClientFileEntryCreationTime };

Default Value

""

Remarks

Contains this file's creation time, in UTC.

This property is not available at design time.

Data Type

String

ClientFileEntryEntryFormat Property (SFTPServer Component)

The file listing format: cfefUnknown 0 cfefUnix 1 cfefWindows 2 cfefMLSD 3 .

Syntax

__property TsbxSFTPServerClientFileEntryEntryFormats ClientFileEntryEntryFormat = { read=FClientFileEntryEntryFormat, write=FSetClientFileEntryEntryFormat };
enum TsbxSFTPServerClientFileEntryEntryFormats { cfefUnknown=0, cfefUnix=1, cfefWindows=2, cfefMLSD=3 };

Default Value

cfefUnknown

Remarks

The file listing format:

cfefUnknown0
cfefUnix1
cfefWindows2
cfefMLSD3

This property is not available at design time.

Data Type

Integer

ClientFileEntryFileType Property (SFTPServer Component)

The type of the entry: fetUnknown 0 fetDirectory 1 fetFile 2 fetSymlink 3 fetSpecial 4 fetCurrentDirectory 5 fetParentDirectory 6 fetSocket 7 fetCharDevice 8 fetBlockDevice 9 fetFIFO 10 .

Syntax

__property TsbxSFTPServerClientFileEntryFileTypes ClientFileEntryFileType = { read=FClientFileEntryFileType, write=FSetClientFileEntryFileType };
enum TsbxSFTPServerClientFileEntryFileTypes { fetUnknown=0, fetDirectory=1, fetFile=2, fetSymlink=3, fetSpecial=4, fetCurrentDirectory=5, fetParentDirectory=6, fetSocket=7, fetCharDevice=8, fetBlockDevice=9, fetFIFO=10 };

Default Value

fetUnknown

Remarks

The type of the entry:

fetUnknown0
fetDirectory1
fetFile2
fetSymlink3
fetSpecial4
fetCurrentDirectory5
fetParentDirectory6
fetSocket7
fetCharDevice8
fetBlockDevice9
fetFIFO10

This property is not available at design time.

Data Type

Integer

ClientFileEntryHandle Property (SFTPServer Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 ClientFileEntryHandle = { read=FClientFileEntryHandle, write=FSetClientFileEntryHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

ClientFileEntryModificationTime Property (SFTPServer Component)

File last modification date/time.

Syntax

__property String ClientFileEntryModificationTime = { read=FClientFileEntryModificationTime, write=FSetClientFileEntryModificationTime };

Default Value

""

Remarks

File last modification date/time.

This property is not available at design time.

Data Type

String

ClientFileEntryName Property (SFTPServer Component)

The file or directory name.

Syntax

__property String ClientFileEntryName = { read=FClientFileEntryName, write=FSetClientFileEntryName };

Default Value

""

Remarks

The file or directory name.

This property is not available at design time.

Data Type

String

ClientFileEntryPath Property (SFTPServer Component)

The full path to the file or directory.

Syntax

__property String ClientFileEntryPath = { read=FClientFileEntryPath, write=FSetClientFileEntryPath };

Default Value

""

Remarks

The full path to the file or directory.

This property is not available at design time.

Data Type

String

ClientFileEntryPrincipal Property (SFTPServer Component)

Specifies the owner of the file/directory.

Syntax

__property String ClientFileEntryPrincipal = { read=FClientFileEntryPrincipal, write=FSetClientFileEntryPrincipal };

Default Value

""

Remarks

Specifies the owner of the file/directory.

Note: in earlier versions this property was called Owner. It was renamed to Principal to avoid clashes with certain SDK namings.

This property is not available at design time.

Data Type

String

ClientFileEntrySize Property (SFTPServer Component)

File size in bytes.

Syntax

__property __int64 ClientFileEntrySize = { read=FClientFileEntrySize, write=FSetClientFileEntrySize };

Default Value

0

Remarks

File size in bytes.

This property is not available at design time.

Data Type

Long64

ClientFileEntryUnixPerms Property (SFTPServer Component)

The file Unix permissions bit mask (e.

Syntax

__property int ClientFileEntryUnixPerms = { read=FClientFileEntryUnixPerms, write=FSetClientFileEntryUnixPerms };

Default Value

511

Remarks

The file Unix permissions bit mask (e.g. rwxrwxrwx=511 (0777); rwxr--r--=484 (0744)).

This property is not available at design time.

Data Type

Integer

ClientFileEntryUnparsedName Property (SFTPServer Component)

The unparsed entry as returned by the server.

Syntax

__property String ClientFileEntryUnparsedName = { read=FClientFileEntryUnparsedName, write=FSetClientFileEntryUnparsedName };

Default Value

""

Remarks

The unparsed entry as returned by the server. Sometimes this is also known as "long name".

This property is not available at design time.

Data Type

String

CompressionLevel Property (SFTPServer Component)

Specifies the preferable compression level.

Syntax

__property int CompressionLevel = { read=FCompressionLevel, write=FSetCompressionLevel };

Default Value

9

Remarks

Set this property before starting the server. Possible values range from 0 (lowest compression) to 9 (maximum compression). This property is ignored if compression wasn't accepted.

Data Type

Integer

ExternalCryptoAsyncDocumentID Property (SFTPServer Component)

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Syntax

__property String ExternalCryptoAsyncDocumentID = { read=FExternalCryptoAsyncDocumentID, write=FSetExternalCryptoAsyncDocumentID };

Default Value

""

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both the pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

Data Type

String

ExternalCryptoCustomParams Property (SFTPServer Component)

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

__property String ExternalCryptoCustomParams = { read=FExternalCryptoCustomParams, write=FSetExternalCryptoCustomParams };

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

This property is not available at design time.

Data Type

String

ExternalCryptoData Property (SFTPServer Component)

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

__property String ExternalCryptoData = { read=FExternalCryptoData, write=FSetExternalCryptoData };

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor.

This property is not available at design time.

Data Type

String

ExternalCryptoExternalHashCalculation Property (SFTPServer Component)

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

__property bool ExternalCryptoExternalHashCalculation = { read=FExternalCryptoExternalHashCalculation, write=FSetExternalCryptoExternalHashCalculation };

Default Value

false

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by the DCAuth component.

If set to true, the component will pass a few kilobytes of to-be-signed data from the document to the OnExternalSign event. This only applies when SignExternal() is called.

Data Type

Boolean

ExternalCryptoHashAlgorithm Property (SFTPServer Component)

Specifies the request's signature hash algorithm.

Syntax

__property String ExternalCryptoHashAlgorithm = { read=FExternalCryptoHashAlgorithm, write=FSetExternalCryptoHashAlgorithm };

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Data Type

String

ExternalCryptoKeyID Property (SFTPServer Component)

The ID of the pre-shared key used for DC request authentication.

Syntax

__property String ExternalCryptoKeyID = { read=FExternalCryptoKeyID, write=FSetExternalCryptoKeyID };

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides an extra protection layer for the protocol and diminishes the risk of the private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use ExternalCryptoKeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

Data Type

String

ExternalCryptoKeySecret Property (SFTPServer Component)

The pre-shared key used for DC request authentication.

Syntax

__property String ExternalCryptoKeySecret = { read=FExternalCryptoKeySecret, write=FSetExternalCryptoKeySecret };

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the ExternalCryptoKeyID topic.

Data Type

String

ExternalCryptoMethod Property (SFTPServer Component)

Specifies the asynchronous signing method.

Syntax

__property TsbxSFTPServerExternalCryptoMethods ExternalCryptoMethod = { read=FExternalCryptoMethod, write=FSetExternalCryptoMethod };
enum TsbxSFTPServerExternalCryptoMethods { asmdPKCS1=0, asmdPKCS7=1 };

Default Value

asmdPKCS1

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Data Type

Integer

ExternalCryptoMode Property (SFTPServer Component)

Specifies the external cryptography mode.

Syntax

__property TsbxSFTPServerExternalCryptoModes ExternalCryptoMode = { read=FExternalCryptoMode, write=FSetExternalCryptoMode };
enum TsbxSFTPServerExternalCryptoModes { ecmDefault=0, ecmDisabled=1, ecmGeneric=2, ecmDCAuth=3, ecmDCAuthJSON=4 };

Default Value

ecmDefault

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with the OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

This property is not available at design time.

Data Type

Integer

ExternalCryptoPublicKeyAlgorithm Property (SFTPServer Component)

Provide the public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

__property String ExternalCryptoPublicKeyAlgorithm = { read=FExternalCryptoPublicKeyAlgorithm, write=FSetExternalCryptoPublicKeyAlgorithm };

Default Value

""

Remarks

Provide the public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Data Type

String

FIPSMode Property (SFTPServer Component)

Reserved.

Syntax

__property bool FIPSMode = { read=FFIPSMode, write=FSetFIPSMode };

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

ForceCompression Property (SFTPServer Component)

This property specifies whether server explicitly requires data compression.

Syntax

__property bool ForceCompression = { read=FForceCompression, write=FSetForceCompression };

Default Value

false

Remarks

Set this property before starting the server. If it is set to true, the component will explicitly request data compression. If it is set to False, the component will support compression, although compression will be used only if the remote party doesn't support algorithms without compression.

Data Type

Boolean

Host Property (SFTPServer Component)

Specifies server's host name.

Syntax

__property String Host = { read=FHost, write=FSetHost };

Default Value

""

Remarks

Use this property to set the host name for this server.

Data Type

String

KeyFingerprintSHA1 Property (SFTPServer Component)

Contains the SHA-1 fingerprint (hash) of the key.

Syntax

__property String KeyFingerprintSHA1 = { read=FKeyFingerprintSHA1 };

Default Value

""

Remarks

Contains the SHA-1 fingerprint (hash) of the key.

This property is read-only and not available at design time.

Data Type

String

KeyFingerprintSHA256 Property (SFTPServer Component)

Contains the SHA-256 fingerprint (hash) of the key.

Syntax

__property String KeyFingerprintSHA256 = { read=FKeyFingerprintSHA256 };

Default Value

""

Remarks

Contains the SHA-256 fingerprint (hash) of the key.

This property is read-only and not available at design time.

Data Type

String

KeyHandle Property (SFTPServer Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 KeyHandle = { read=FKeyHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only and not available at design time.

Data Type

Long64

MaxSFTPVersion Property (SFTPServer Component)

Maximum SFTP version supported.

Syntax

__property int MaxSFTPVersion = { read=FMaxSFTPVersion, write=FSetMaxSFTPVersion };

Default Value

6

Remarks

MaxSFTPVersion and MinSFTPVersion properties control the range of SFTP protocol versions supported by this server.

Data Type

Integer

MinSFTPVersion Property (SFTPServer Component)

Minimum SFTP version supported.

Syntax

__property int MinSFTPVersion = { read=FMinSFTPVersion, write=FSetMinSFTPVersion };

Default Value

0

Remarks

MaxSFTPVersion and MinSFTPVersion properties control the range of SFTP protocol versions supported by this server.

Data Type

Integer

PinnedClientClientKeyAlgorithm Property (SFTPServer Component)

Specifies the client's key algorithm.

Syntax

__property String PinnedClientClientKeyAlgorithm = { read=FPinnedClientClientKeyAlgorithm };

Default Value

""

Remarks

Specifies the client's key algorithm.

This property is read-only and not available at design time.

Data Type

String

PinnedClientClientKeyBits Property (SFTPServer Component)

Specifies the length of the client's key.

Syntax

__property int PinnedClientClientKeyBits = { read=FPinnedClientClientKeyBits };

Default Value

0

Remarks

Specifies the length of the client's key.

This property is read-only and not available at design time.

Data Type

Integer

PinnedClientClientKeyFingerprint Property (SFTPServer Component)

The fingerprint (hash value) of the client's public key.

Syntax

__property String PinnedClientClientKeyFingerprint = { read=FPinnedClientClientKeyFingerprint };

Default Value

""

Remarks

The fingerprint (hash value) of the client's public key.

This property is read-only and not available at design time.

Data Type

String

PinnedClientCloseReason Property (SFTPServer Component)

Contains the line sent by the server just before closing the connection.

Syntax

__property String PinnedClientCloseReason = { read=FPinnedClientCloseReason };

Default Value

""

Remarks

Contains the line sent by the server just before closing the connection. It might contain the error description if the connection was not closed gracefully.

This property is read-only and not available at design time.

Data Type

String

PinnedClientCompressionAlgorithmInbound Property (SFTPServer Component)

Compression algorithm for the incoming traffic.

Syntax

__property String PinnedClientCompressionAlgorithmInbound = { read=FPinnedClientCompressionAlgorithmInbound };

Default Value

""

Remarks

Compression algorithm for the incoming traffic.

This property is read-only and not available at design time.

Data Type

String

PinnedClientCompressionAlgorithmOutbound Property (SFTPServer Component)

Compression algorithm for the outgoing traffic.

Syntax

__property String PinnedClientCompressionAlgorithmOutbound = { read=FPinnedClientCompressionAlgorithmOutbound };

Default Value

""

Remarks

Compression algorithm for the outgoing traffic.

This property is read-only and not available at design time.

Data Type

String

PinnedClientEncryptionAlgorithmInbound Property (SFTPServer Component)

Encryption algorithm for the incoming traffic.

Syntax

__property String PinnedClientEncryptionAlgorithmInbound = { read=FPinnedClientEncryptionAlgorithmInbound };

Default Value

""

Remarks

Encryption algorithm for the incoming traffic.

This property is read-only and not available at design time.

Data Type

String

PinnedClientEncryptionAlgorithmOutbound Property (SFTPServer Component)

Encryption algorithm for the outgoing traffic.

Syntax

__property String PinnedClientEncryptionAlgorithmOutbound = { read=FPinnedClientEncryptionAlgorithmOutbound };

Default Value

""

Remarks

Encryption algorithm for the outgoing traffic.

This property is read-only and not available at design time.

Data Type

String

PinnedClientInboundEncryptionKeyBits Property (SFTPServer Component)

Specifies the length of the key used to encrypt the incoming traffic.

Syntax

__property int PinnedClientInboundEncryptionKeyBits = { read=FPinnedClientInboundEncryptionKeyBits };

Default Value

0

Remarks

Specifies the length of the key used to encrypt the incoming traffic.

This property is read-only and not available at design time.

Data Type

Integer

PinnedClientKexAlgorithm Property (SFTPServer Component)

The key exchange algorithm used during the SSH handshake.

Syntax

__property String PinnedClientKexAlgorithm = { read=FPinnedClientKexAlgorithm };

Default Value

""

Remarks

The key exchange algorithm used during the SSH handshake.

This property is read-only and not available at design time.

Data Type

String

PinnedClientKexBits Property (SFTPServer Component)

The number of bits used by the key exchange algorithm.

Syntax

__property int PinnedClientKexBits = { read=FPinnedClientKexBits };

Default Value

0

Remarks

The number of bits used by the key exchange algorithm.

This property is read-only and not available at design time.

Data Type

Integer

PinnedClientKexLines Property (SFTPServer Component)

The contents of the received KexInit packet.

Syntax

__property String PinnedClientKexLines = { read=FPinnedClientKexLines };

Default Value

""

Remarks

The contents of the received KexInit packet.

KexInit packet contains the list of algorithms supported by the remote party.

This property is read-only and not available at design time.

Data Type

String

PinnedClientMacAlgorithmInbound Property (SFTPServer Component)

MAC algorithm used for the incoming connection.

Syntax

__property String PinnedClientMacAlgorithmInbound = { read=FPinnedClientMacAlgorithmInbound };

Default Value

""

Remarks

MAC algorithm used for the incoming connection.

This property is read-only and not available at design time.

Data Type

String

PinnedClientMacAlgorithmOutbound Property (SFTPServer Component)

MAC algorithm used for outbound connection.

Syntax

__property String PinnedClientMacAlgorithmOutbound = { read=FPinnedClientMacAlgorithmOutbound };

Default Value

""

Remarks

MAC algorithm used for outbound connection.

This property is read-only and not available at design time.

Data Type

String

PinnedClientOutboundEncryptionKeyBits Property (SFTPServer Component)

Specifies the length of the key used to encrypt the outgoing traffic.

Syntax

__property int PinnedClientOutboundEncryptionKeyBits = { read=FPinnedClientOutboundEncryptionKeyBits };

Default Value

0

Remarks

Specifies the length of the key used to encrypt the outgoing traffic.

This property is read-only and not available at design time.

Data Type

Integer

PinnedClientPublicKeyAlgorithm Property (SFTPServer Component)

Specifies the public key algorithm which was used during the SSH handshake.

Syntax

__property String PinnedClientPublicKeyAlgorithm = { read=FPinnedClientPublicKeyAlgorithm };

Default Value

""

Remarks

Specifies the public key algorithm which was used during the SSH handshake.

This property is read-only and not available at design time.

Data Type

String

PinnedClientRemoteAddress Property (SFTPServer Component)

The client's IP address.

Syntax

__property String PinnedClientRemoteAddress = { read=FPinnedClientRemoteAddress };

Default Value

""

Remarks

The client's IP address.

This property is read-only and not available at design time.

Data Type

String

PinnedClientRemotePort Property (SFTPServer Component)

The remote port of the client connection.

Syntax

__property int PinnedClientRemotePort = { read=FPinnedClientRemotePort };

Default Value

0

Remarks

The remote port of the client connection.

This property is read-only and not available at design time.

Data Type

Integer

PinnedClientServerKeyAlgorithm Property (SFTPServer Component)

Specifies the server's key algorithm.

Syntax

__property String PinnedClientServerKeyAlgorithm = { read=FPinnedClientServerKeyAlgorithm };

Default Value

""

Remarks

Specifies the server's key algorithm.

This property is read-only and not available at design time.

Data Type

String

PinnedClientServerKeyBits Property (SFTPServer Component)

Specifies the number of bits in the server's key.

Syntax

__property int PinnedClientServerKeyBits = { read=FPinnedClientServerKeyBits };

Default Value

0

Remarks

Specifies the number of bits in the server's key.

This property is read-only and not available at design time.

Data Type

Integer

PinnedClientServerKeyFingerprint Property (SFTPServer Component)

The fingerprint (hash value) of the server's public key.

Syntax

__property String PinnedClientServerKeyFingerprint = { read=FPinnedClientServerKeyFingerprint };

Default Value

""

Remarks

The fingerprint (hash value) of the server's public key.

This property is read-only and not available at design time.

Data Type

String

PinnedClientServerSoftwareName Property (SFTPServer Component)

Returns the name of the SSH software running on the server side.

Syntax

__property String PinnedClientServerSoftwareName = { read=FPinnedClientServerSoftwareName };

Default Value

""

Remarks

Returns the name of the SSH software running on the server side.

This property is read-only and not available at design time.

Data Type

String

PinnedClientTotalBytesReceived Property (SFTPServer Component)

Returns the total number of bytes received over this connection.

Syntax

__property __int64 PinnedClientTotalBytesReceived = { read=FPinnedClientTotalBytesReceived };

Default Value

0

Remarks

Returns the total number of bytes received over this connection.

This property is read-only and not available at design time.

Data Type

Long64

PinnedClientTotalBytesSent Property (SFTPServer Component)

Returns the total number of bytes sent over this connection.

Syntax

__property __int64 PinnedClientTotalBytesSent = { read=FPinnedClientTotalBytesSent };

Default Value

0

Remarks

Returns the total number of bytes sent over this connection.

This property is read-only and not available at design time.

Data Type

Long64

PinnedClientVersion Property (SFTPServer Component)

Specifies SSH protocol version.

Syntax

__property int PinnedClientVersion = { read=FPinnedClientVersion };

Default Value

2

Remarks

Specifies SSH protocol version.

This property is read-only and not available at design time.

Data Type

Integer

Port Property (SFTPServer Component)

Specifies the listening port number.

Syntax

__property int Port = { read=FPort, write=FSetPort };

Default Value

22

Remarks

Use this property to specify on which port the component will be listening to client connections.

Data Type

Integer

ReadOnly Property (SFTPServer Component)

Specifies whether files on the server are read-only.

Syntax

__property bool ReadOnly = { read=FReadOnly, write=FSetReadOnly };

Default Value

false

Remarks

Set this property to true to deny all client requests to change files on the server.

Data Type

Boolean

ServerKeyCount Property (SFTPServer Component)

The number of records in the ServerKey arrays.

Syntax

__property int ServerKeyCount = { read=FServerKeyCount, write=FSetServerKeyCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ServerKeyCount - 1.

This property is not available at design time.

Data Type

Integer

ServerKeyAlgorithm Property (SFTPServer Component)

Specifies the key algorithm.

Syntax

__property String ServerKeyAlgorithm[int ServerKeyIndex] = { read=FServerKeyAlgorithm };

Default Value

""

Remarks

Specifies the key algorithm.

The ServerKeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerKeyCount property.

This property is read-only and not available at design time.

Data Type

String

ServerKeyBits Property (SFTPServer Component)

The number of bits in the key: the more the better, 2048 or 4096 are typical values.

Syntax

__property int ServerKeyBits[int ServerKeyIndex] = { read=FServerKeyBits };

Default Value

0

Remarks

The number of bits in the key: the more the better, 2048 or 4096 are typical values.

The ServerKeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerKeyCount property.

This property is read-only and not available at design time.

Data Type

Integer

ServerKeyFingerprintMD5 Property (SFTPServer Component)

Contains the MD5 fingerprint (hash) of the key.

Syntax

__property String ServerKeyFingerprintMD5[int ServerKeyIndex] = { read=FServerKeyFingerprintMD5 };

Default Value

""

Remarks

Contains the MD5 fingerprint (hash) of the key.

The ServerKeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerKeyCount property.

This property is read-only and not available at design time.

Data Type

String

ServerKeyFingerprintSHA1 Property (SFTPServer Component)

Contains the SHA-1 fingerprint (hash) of the key.

Syntax

__property String ServerKeyFingerprintSHA1[int ServerKeyIndex] = { read=FServerKeyFingerprintSHA1 };

Default Value

""

Remarks

Contains the SHA-1 fingerprint (hash) of the key.

The ServerKeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerKeyCount property.

This property is read-only and not available at design time.

Data Type

String

ServerKeyHandle Property (SFTPServer Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 ServerKeyHandle[int ServerKeyIndex] = { read=FServerKeyHandle, write=FSetServerKeyHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The ServerKeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerKeyCount property.

This property is not available at design time.

Data Type

Long64

SocketIncomingSpeedLimit Property (SFTPServer Component)

The maximum number of bytes to read from the socket, per second.

Syntax

__property int SocketIncomingSpeedLimit = { read=FSocketIncomingSpeedLimit, write=FSetSocketIncomingSpeedLimit };

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (SFTPServer Component)

The local network interface to bind the socket to.

Syntax

__property String SocketLocalAddress = { read=FSocketLocalAddress, write=FSetSocketLocalAddress };

Default Value

""

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (SFTPServer Component)

The local port number to bind the socket to.

Syntax

__property int SocketLocalPort = { read=FSocketLocalPort, write=FSetSocketLocalPort };

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (SFTPServer Component)

The maximum number of bytes to write to the socket, per second.

Syntax

__property int SocketOutgoingSpeedLimit = { read=FSocketOutgoingSpeedLimit, write=FSetSocketOutgoingSpeedLimit };

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (SFTPServer Component)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

__property int SocketTimeout = { read=FSocketTimeout, write=FSetSocketTimeout };

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (SFTPServer Component)

Enables or disables IP protocol version 6.

Syntax

__property bool SocketUseIPv6 = { read=FSocketUseIPv6, write=FSetSocketUseIPv6 };

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

SSHSettingsAutoAdjustCiphers Property (SFTPServer Component)

Whether the SSH client should adjust its list of supported ciphers 'on-the-fly' for greater compatibility with the server it is connecting to.

Syntax

__property bool SSHSettingsAutoAdjustCiphers = { read=FSSHSettingsAutoAdjustCiphers, write=FSetSSHSettingsAutoAdjustCiphers };

Default Value

true

Remarks

Whether the SSH client should adjust its list of supported ciphers 'on-the-fly' for greater compatibility with the server it is connecting to.

Data Type

Boolean

SSHSettingsBaseConfiguration Property (SFTPServer Component)

Allows to choose base configuration of SSH settings, tuned up for different purposes such as high security or higher compatibility.

Syntax

__property TsbxSFTPServerSSHSettingsBaseConfigurations SSHSettingsBaseConfiguration = { read=FSSHSettingsBaseConfiguration, write=FSetSSHSettingsBaseConfiguration };
enum TsbxSFTPServerSSHSettingsBaseConfigurations { stpcDefault=0, stpcCompatible=1, stpcComprehensiveInsecure=2, stpcHighlySecure=3 };

Default Value

stpcDefault

Remarks

Allows to choose base configuration of SSH settings, tuned up for different purposes such as high security or higher compatibility.

Data Type

Integer

SSHSettingsCompressionAlgorithms Property (SFTPServer Component)

A list of session compression algorithms separated with commas or semicolons.

Syntax

__property String SSHSettingsCompressionAlgorithms = { read=FSSHSettingsCompressionAlgorithms, write=FSetSSHSettingsCompressionAlgorithms };

Default Value

""

Remarks

A list of session compression algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all compression algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of compression algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported compression algorithms is provided below:

  • none
  • zlib
  • zlib@openssh.com

Data Type

String

SSHSettingsCompressionLevel Property (SFTPServer Component)

Possible values for the Compression Level range from 0 (minimum compression) to 9 (maximum compression).

Syntax

__property int SSHSettingsCompressionLevel = { read=FSSHSettingsCompressionLevel, write=FSetSSHSettingsCompressionLevel };

Default Value

6

Remarks

Possible values for the Compression Level range from 0 (minimum compression) to 9 (maximum compression). This setting is ignored if compression wasn't accepted.

Data Type

Integer

SSHSettingsDefaultWindowSize Property (SFTPServer Component)

The SSH window size specifies how many bytes the client can send to the server in the command channel without obtaining pre-authorization for the further send from the server.

Syntax

__property int SSHSettingsDefaultWindowSize = { read=FSSHSettingsDefaultWindowSize, write=FSetSSHSettingsDefaultWindowSize };

Default Value

2048000

Remarks

The SSH window size specifies how many bytes the client can send to the server in the command channel without obtaining pre-authorization for the further send from the server.

Data Type

Integer

SSHSettingsEncryptionAlgorithms Property (SFTPServer Component)

A list of session encryption algorithms separated with commas or semicolons.

Syntax

__property String SSHSettingsEncryptionAlgorithms = { read=FSSHSettingsEncryptionAlgorithms, write=FSetSSHSettingsEncryptionAlgorithms };

Default Value

""

Remarks

A list of session encryption algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all encryption algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of encryption algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported encryption algorithms is provided below:

  • 3des-cbc
  • blowfish-cbc
  • twofish256-cbc
  • twofish192-cbc
  • twofish128-cbc
  • aes256-cbc
  • aes192-cbc
  • aes128-cbc
  • serpent256-cbc
  • serpent192-cbc
  • serpent128-cbc
  • arcfour
  • idea-cbc
  • cast128-cbc
  • none
  • des-cbc
  • aes128-ctr
  • aes192-ctr
  • aes256-ctr
  • 3des-ctr
  • blowfish-ctr
  • twofish128-ctr
  • twofish192-ctr
  • twofish256-ctr
  • serpent128-ctr
  • serpent192-ctr
  • serpent256-ctr
  • idea-ctr
  • cast128-ctr
  • arcfour128
  • arcfour256
  • aes128-gcm
  • aes256-gcm
  • aes128-gcm@openssh.com
  • aes256-gcm@openssh.com
  • chacha20-poly1305
  • chacha20-poly1305@openssh.com

Data Type

String

SSHSettingsForceCompression Property (SFTPServer Component)

Whether the SSH client should explicitly request compression.

Syntax

__property bool SSHSettingsForceCompression = { read=FSSHSettingsForceCompression, write=FSetSSHSettingsForceCompression };

Default Value

false

Remarks

Whether the SSH client should explicitly request compression.

If ForceCompression is False, compression will be used only if the server doesn't support algorithms without compression.

Data Type

Boolean

SSHSettingsForwardAuthAgent Property (SFTPServer Component)

Enables or disables auth agent forwarding.

Syntax

__property bool SSHSettingsForwardAuthAgent = { read=FSSHSettingsForwardAuthAgent, write=FSetSSHSettingsForwardAuthAgent };

Default Value

false

Remarks

Enables or disables auth agent forwarding. This allows the component to connect to the second and subsequent servers in the chain with the key agent available on the client computer.

Data Type

Boolean

SSHSettingsGSSAuthTypes Property (SFTPServer Component)

A comma-separated list of authentication types.

Syntax

__property String SSHSettingsGSSAuthTypes = { read=FSSHSettingsGSSAuthTypes, write=FSetSSHSettingsGSSAuthTypes };

Default Value

""

Remarks

A comma-separated list of authentication types. Two types are currently supported: gssapi-with-mic and gssapi-keyex.

Data Type

String

SSHSettingsGSSDelegateCreds Property (SFTPServer Component)

Switches credential delegation on or off.

Syntax

__property bool SSHSettingsGSSDelegateCreds = { read=FSSHSettingsGSSDelegateCreds, write=FSetSSHSettingsGSSDelegateCreds };

Default Value

false

Remarks

Switches credential delegation on or off.

Data Type

Boolean

SSHSettingsGSSHostname Property (SFTPServer Component)

The GSS host name, in form of a FQDN (e.

Syntax

__property String SSHSettingsGSSHostname = { read=FSSHSettingsGSSHostname, write=FSetSSHSettingsGSSHostname };

Default Value

""

Remarks

The GSS host name, in form of a FQDN (e.g. hostname.com), a principal name (e.g. 'host@hostname.com), or a cross-real ticket-granting ticket (e.g. krbtgt/test.com@example.com).

Data Type

String

SSHSettingsGSSLib Property (SFTPServer Component)

A path to the GSS-API library (DLL or SO).

Syntax

__property String SSHSettingsGSSLib = { read=FSSHSettingsGSSLib, write=FSetSSHSettingsGSSLib };

Default Value

""

Remarks

A path to the GSS-API library (DLL or SO).

Data Type

String

SSHSettingsGSSMechanisms Property (SFTPServer Component)

A comma-separated list of GSS mechanisms to use.

Syntax

__property String SSHSettingsGSSMechanisms = { read=FSSHSettingsGSSMechanisms, write=FSetSSHSettingsGSSMechanisms };

Default Value

""

Remarks

A comma-separated list of GSS mechanisms to use. Two values are currently supported: lib and SSPI.

Data Type

String

SSHSettingsGSSProtocols Property (SFTPServer Component)

A comma-separated list of SSPI protocols.

Syntax

__property String SSHSettingsGSSProtocols = { read=FSSHSettingsGSSProtocols, write=FSetSSHSettingsGSSProtocols };

Default Value

""

Remarks

A comma-separated list of SSPI protocols. Two protocols are currently supported: kerberos and NTLM.

Data Type

String

SSHSettingsHandshakeTimeout Property (SFTPServer Component)

Specifies the maximal time for the SSH handshake to proceed, in seconds.

Syntax

__property int SSHSettingsHandshakeTimeout = { read=FSSHSettingsHandshakeTimeout, write=FSetSSHSettingsHandshakeTimeout };

Default Value

45

Remarks

Specifies the maximal time for the SSH handshake to proceed, in seconds. If the handshake is not completed within this period, the session is aborted.

Data Type

Integer

SSHSettingsKexAlgorithms Property (SFTPServer Component)

A list of key exchange algorithms separated with commas or semicolons.

Syntax

__property String SSHSettingsKexAlgorithms = { read=FSSHSettingsKexAlgorithms, write=FSetSSHSettingsKexAlgorithms };

Default Value

""

Remarks

A list of key exchange algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all key exchange algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of key exchange algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported kex algorithms is provided below:

  • diffie-hellman-group-exchange-sha1
  • diffie-hellman-group1-sha1
  • diffie-hellman-group14-sha1
  • diffie-hellman-group-exchange-sha256
  • rsa1024-sha1
  • rsa2048-sha256
  • ecdh-sha2-nistp256
  • ecdh-sha2-nistp384
  • ecdh-sha2-nistp521
  • ecdh-sha2-nistk163
  • ecdh-sha2-nistp192
  • ecdh-sha2-nistp224
  • ecdh-sha2-nistk233
  • ecdh-sha2-nistb233
  • ecdh-sha2-nistk283
  • ecdh-sha2-nistk409
  • ecdh-sha2-nistb409
  • ecdh-sha2-nistt571
  • ecdh-sha2-curve25519
  • curve25519-sha256@libssh.org
  • curve448-sha512@libssh.org
  • diffie-hellman-group14-sha256
  • diffie-hellman-group15-sha512
  • diffie-hellman-group16-sha512
  • diffie-hellman-group17-sha512
  • diffie-hellman-group18-sha512

Data Type

String

SSHSettingsMacAlgorithms Property (SFTPServer Component)

A list of MAC (for message authentication code ) algorithms separated with commas or semicolons.

Syntax

__property String SSHSettingsMacAlgorithms = { read=FSSHSettingsMacAlgorithms, write=FSetSSHSettingsMacAlgorithms };

Default Value

""

Remarks

A list of MAC (for message authentication code) algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all MAC algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of MAC algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported MAC algorithms is provided below:

  • hmac-sha1
  • hmac-sha1-96
  • hmac-md5
  • hmac-md5-96
  • none
  • hmac-ripemd160
  • hmac-ripemd
  • hmac-ripemd160@openssh.com
  • hmac-sha256@ssh.com
  • hmac-sha256-96@ssh.com
  • umac-32@openssh.com
  • umac-64@openssh.com
  • umac-96@openssh.com
  • umac-128@openssh.com
  • hmac-sha2-256
  • hmac-sha2-512
  • aes128-gcm
  • aes256-gcm
  • chacha20-poly1305@openssh.com
  • hmac-sha2-256-etm@openssh.com
  • hmac-sha2-512-etm@openssh.com

Data Type

String

SSHSettingsMaxSSHPacketSize Property (SFTPServer Component)

Specifies the maximum length of one SSH packet in bytes.

Syntax

__property int SSHSettingsMaxSSHPacketSize = { read=FSSHSettingsMaxSSHPacketSize, write=FSetSSHSettingsMaxSSHPacketSize };

Default Value

262144

Remarks

Specifies the maximum length of one SSH packet in bytes.

Data Type

Integer

SSHSettingsMinWindowSize Property (SFTPServer Component)

Specifies the minimal internal window size.

Syntax

__property int SSHSettingsMinWindowSize = { read=FSSHSettingsMinWindowSize, write=FSetSSHSettingsMinWindowSize };

Default Value

2048

Remarks

Specifies the minimal internal window size. When the minimal window size is reached, the 'window extension' request is sent to the server. This request notifies the server that the window was extended, and it can send more data.

Data Type

Integer

SSHSettingsObfuscateHandshake Property (SFTPServer Component)

Enables or disables handshake obfuscation.

Syntax

__property bool SSHSettingsObfuscateHandshake = { read=FSSHSettingsObfuscateHandshake, write=FSetSSHSettingsObfuscateHandshake };

Default Value

false

Remarks

Enables or disables handshake obfuscation.

Data Type

Boolean

SSHSettingsObfuscationPassword Property (SFTPServer Component)

Specifies the password used to encrypt the handshake when ObfuscateHandshake is set.

Syntax

__property String SSHSettingsObfuscationPassword = { read=FSSHSettingsObfuscationPassword, write=FSetSSHSettingsObfuscationPassword };

Default Value

""

Remarks

Specifies the password used to encrypt the handshake when ObfuscateHandshake is set.

Data Type

String

SSHSettingsPublicKeyAlgorithms Property (SFTPServer Component)

A list of public key algorithms separated with commas or semicolons.

Syntax

__property String SSHSettingsPublicKeyAlgorithms = { read=FSSHSettingsPublicKeyAlgorithms, write=FSetSSHSettingsPublicKeyAlgorithms };

Default Value

""

Remarks

A list of public key algorithms separated with commas or semicolons. Each algorithm in the list may be prefixed with a minus sign (-) to indicate that the algorithm should be disabled rather than enabled. Besides the specific algorithm names, this property supports the all (and -all) aliases that allow to blanketly enable or disable all public key algorithms at once.

Note: the list of algorithms provided to this property alters the baseline list of public key algorithms pre-configured for this component. Remember to start your algorithm string with -all; if you need to only enable a specific fixed set of algorithms. The list of supported public key algorithms is provided below:

  • ssh-dss
  • ssh-rsa
  • x509v3-sign-rsa
  • x509v3-sign-dss
  • spki-sign-rsa,
  • spki-sign-dss
  • pgp-sign-rsa
  • pgp-sign-dss
  • ecdsa-sha2-nistp256
  • ecdsa-sha2-nistp384
  • ecdsa-sha2-nistp521
  • ecdsa-sha2-nistk163
  • ecdsa-sha2-nistp192
  • ecdsa-sha2-nistp224
  • ecdsa-sha2-nistk233
  • ecdsa-sha2-nistb233
  • ecdsa-sha2-nistk283
  • ecdsa-sha2-nistk409
  • ecdsa-sha2-nistb409
  • ecdsa-sha2-nistt571,
  • ecdsa-sha2-curve25519
  • x509v3-ssh-rsa
  • x509v3-ssh-dss
  • x509v3-rsa2048-sha256
  • x509v3-ecdsa-sha2-nistp256
  • x509v3-ecdsa-sha2-nistp384
  • x509v3-ecdsa-sha2-nistp521
  • x509v3-ecdsa-sha2-nistk163
  • x509v3-ecdsa-sha2-nistp192
  • x509v3-ecdsa-sha2-nistp224
  • x509v3-ecdsa-sha2-nistk233
  • x509v3-ecdsa-sha2-nistb233
  • x509v3-ecdsa-sha2-nistk283
  • x509v3-ecdsa-sha2-nistk409
  • x509v3-ecdsa-sha2-nistb409
  • x509v3-ecdsa-sha2-nistt571
  • x509v3-ecdsa-sha2-curve25519
  • ssh-ed25519
  • ssh-ed448
  • rsa-sha2-256
  • rsa-sha2-512

Data Type

String

SSHSettingsRequestPasswordChange Property (SFTPServer Component)

Whether to request a password change when connecting.

Syntax

__property bool SSHSettingsRequestPasswordChange = { read=FSSHSettingsRequestPasswordChange, write=FSetSSHSettingsRequestPasswordChange };

Default Value

false

Remarks

Whether to request a password change when connecting.

Data Type

Boolean

SSHSettingsSoftwareName Property (SFTPServer Component)

The name to be used by the component to identify itself.

Syntax

__property String SSHSettingsSoftwareName = { read=FSSHSettingsSoftwareName, write=FSetSSHSettingsSoftwareName };

Default Value

"SecureBlackbox"

Remarks

The name to be used by the component to identify itself.

Data Type

String

SSHSettingsTrustAllKeys Property (SFTPServer Component)

Enables or disables explicit trust to all server keys.

Syntax

__property bool SSHSettingsTrustAllKeys = { read=FSSHSettingsTrustAllKeys, write=FSetSSHSettingsTrustAllKeys };

Default Value

false

Remarks

Enables or disables explicit trust to all server keys. Use with care.

Data Type

Boolean

SSHSettingsUseAuthAgent Property (SFTPServer Component)

Enables or disables the use of external key agent, such as Putty key agent.

Syntax

__property bool SSHSettingsUseAuthAgent = { read=FSSHSettingsUseAuthAgent, write=FSetSSHSettingsUseAuthAgent };

Default Value

false

Remarks

Enables or disables the use of external key agent, such as Putty key agent.

Data Type

Boolean

SSHSettingsVersions Property (SFTPServer Component)

Specifies enabled SSH protocol versions (1 or 2).

Syntax

__property int SSHSettingsVersions = { read=FSSHSettingsVersions, write=FSetSSHSettingsVersions };

Default Value

1

Remarks

Specifies enabled SSH protocol versions (1 or 2).

Data Type

Integer

UserCount Property (SFTPServer Component)

The number of records in the User arrays.

Syntax

__property int UserCount = { read=FUserCount, write=FSetUserCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at UserCount - 1.

This property is not available at design time.

Data Type

Integer

UserAssociatedData Property (SFTPServer Component)

Contains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.

Syntax

__property DynamicArray UserAssociatedData[int UserIndex] = { read=FUserAssociatedData, write=FSetUserAssociatedData };

Remarks

Contains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

Byte Array

UserBasePath Property (SFTPServer Component)

Base path for this user in the server's file system.

Syntax

__property String UserBasePath[int UserIndex] = { read=FUserBasePath, write=FSetUserBasePath };

Default Value

""

Remarks

Base path for this user in the server's file system.

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

String

UserCertificate Property (SFTPServer Component)

Contains the user's certificate.

Syntax

__property DynamicArray UserCertificate[int UserIndex] = { read=FUserCertificate, write=FSetUserCertificate };

Remarks

Contains the user's certificate.

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

Byte Array

UserData Property (SFTPServer Component)

Contains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.

Syntax

__property String UserData[int UserIndex] = { read=FUserData, write=FSetUserData };

Default Value

""

Remarks

Contains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

String

UserEmail Property (SFTPServer Component)

The user's email address.

Syntax

__property String UserEmail[int UserIndex] = { read=FUserEmail, write=FSetUserEmail };

Default Value

""

Remarks

The user's email address.

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

String

UserHandle Property (SFTPServer Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 UserHandle[int UserIndex] = { read=FUserHandle, write=FSetUserHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

Long64

UserHashAlgorithm Property (SFTPServer Component)

Specifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user.

Syntax

__property String UserHashAlgorithm[int UserIndex] = { read=FUserHashAlgorithm, write=FSetUserHashAlgorithm };

Default Value

""

Remarks

Specifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user. Three HMAC algorithms are supported, with SHA-1, SHA-256, and SHA-512 digests:

SB_MAC_ALGORITHM_HMAC_SHA1SHA1
SB_MAC_ALGORITHM_HMAC_SHA256SHA256
SB_MAC_ALGORITHM_HMAC_SHA512SHA512

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

String

UserIncomingSpeedLimit Property (SFTPServer Component)

Specifies the incoming speed limit for this user.

Syntax

__property int UserIncomingSpeedLimit[int UserIndex] = { read=FUserIncomingSpeedLimit, write=FSetUserIncomingSpeedLimit };

Default Value

0

Remarks

Specifies the incoming speed limit for this user. The value of 0 (zero) means "no limitation".

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

Integer

UserOtpAlgorithm Property (SFTPServer Component)

The algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP).

Syntax

__property TsbxSFTPServerUserOtpAlgorithms UserOtpAlgorithm[int UserIndex] = { read=FUserOtpAlgorithm, write=FSetUserOtpAlgorithm };
enum TsbxSFTPServerUserOtpAlgorithms { oaNone=0, oaHmac=1, oaTime=2 };

Default Value

oaNone

Remarks

The algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP). In the former case, a value of a dedicated counter is used to generate a unique password, while in the latter the password is generated on the basis of the current time value.

oaHmac0
oaTime1

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

Integer

UserOTPLen Property (SFTPServer Component)

Specifies the length of the user's OTP password.

Syntax

__property int UserOTPLen[int UserIndex] = { read=FUserOTPLen, write=FSetUserOTPLen };

Default Value

0

Remarks

Specifies the length of the user's OTP password.

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

Integer

UserOtpValue Property (SFTPServer Component)

The user's time interval (TOTP) or Counter (HOTP).

Syntax

__property int UserOtpValue[int UserIndex] = { read=FUserOtpValue, write=FSetUserOtpValue };

Default Value

0

Remarks

The user's time interval (TOTP) or Counter (HOTP).

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

Integer

UserOutgoingSpeedLimit Property (SFTPServer Component)

Specifies the outgoing speed limit for this user.

Syntax

__property int UserOutgoingSpeedLimit[int UserIndex] = { read=FUserOutgoingSpeedLimit, write=FSetUserOutgoingSpeedLimit };

Default Value

0

Remarks

Specifies the outgoing speed limit for this user. The value of 0 (zero) means "no limitation".

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

Integer

UserPassword Property (SFTPServer Component)

The user's authentication password.

Syntax

__property String UserPassword[int UserIndex] = { read=FUserPassword, write=FSetUserPassword };

Default Value

""

Remarks

The user's authentication password.

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

String

UserSharedSecret Property (SFTPServer Component)

Contains the user's secret key, which is essentially a shared secret between the client and server.

Syntax

__property DynamicArray UserSharedSecret[int UserIndex] = { read=FUserSharedSecret, write=FSetUserSharedSecret };

Remarks

Contains the user's secret key, which is essentially a shared secret between the client and server.

Shared secrets can be used in TLS-driven protocols, as well as in OTP (where it is called a 'key secret') for generating one-time passwords on one side, and validate them on the other.

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

Byte Array

UserSSHKey Property (SFTPServer Component)

Contains the user's SSH key.

Syntax

__property DynamicArray UserSSHKey[int UserIndex] = { read=FUserSSHKey, write=FSetUserSSHKey };

Remarks

Contains the user's SSH key.

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

Byte Array

UserUsername Property (SFTPServer Component)

The registered name (login) of the user.

Syntax

__property String UserUsername[int UserIndex] = { read=FUserUsername, write=FSetUserUsername };

Default Value

""

Remarks

The registered name (login) of the user.

The UserIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UserCount property.

This property is not available at design time.

Data Type

String

UseUTF8 Property (SFTPServer Component)

Specifies whether UTF8 conversion is to be used when parsing file names.

Syntax

__property bool UseUTF8 = { read=FUseUTF8, write=FSetUseUTF8 };

Default Value

false

Remarks

This property specifies whether UTF8 conversion of filenames is used by the server. It is set automatically according to protocol flow, but user could also set it to the desired value.

Data Type

Boolean

Config Method (SFTPServer Component)

This method sets or retrieves a configuration setting.

Syntax

String __fastcall Config(String ConfigurationString);

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (SFTPServer Component)

Performs an additional action.

Syntax

String __fastcall DoAction(String ActionID, String ActionParams);

Remarks

DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insensitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

DropClient Method (SFTPServer Component)

Terminates a client connection.

Syntax

void __fastcall DropClient(__int64 ConnectionId, bool Forced);

Remarks

Call this method to shut down a connected client. Forced indicates whether the connection should be closed in a graceful manner.

GetClientBuffer Method (SFTPServer Component)

Acquires a piece of operation data.

Syntax

DynamicArray<Byte> __fastcall GetClientBuffer(__int64 ConnectionID, String Handle);

Remarks

Use this method to obtain a piece of data relevant to a transfer operation in a thread-safe way.

A typical place to call this method is inside the WriteFile event handler, when implementing customized file transfers.

GetClientFileEntry Method (SFTPServer Component)

Acquires file entry details from the component.

Syntax

void __fastcall GetClientFileEntry(__int64 ConnectionID, String Handle);

Remarks

Use this method to acquire the details of a file entry from the server in atomic and thread-safe way. After this method completes, the entry details will be propagated in ClientFileEntry property.

When calling this method, pass the client connection ID in ConnectionID property, and the opened file handle (if needed) in Handle property.

ListClients Method (SFTPServer Component)

Enumerates the connected clients.

Syntax

String __fastcall ListClients();

Remarks

This method enumerates the connected clients. It returns a list of strings, with each string being of 'ConnectionID|Address|Port' format, and representing a single connection.

PinClient Method (SFTPServer Component)

Takes a snapshot of the connection's properties.

Syntax

void __fastcall PinClient(__int64 ConnectionId);

Remarks

Use this method to take a snapshot of a connected client. The captured properties are populated in PinnedClient property.

Reset Method (SFTPServer Component)

Resets the component settings.

Syntax

void __fastcall Reset();

Remarks

Reset is a generic method available in every component.

SetClientBuffer Method (SFTPServer Component)

Commits a data buffer to the server component.

Syntax

void __fastcall SetClientBuffer(__int64 ConnectionID, String Handle, DynamicArray<Byte> Value);

Remarks

Use this method to commit a data buffer passed via the Value parameter to the server control in a thread-safe way.

One example where you might need to pass your buffer to the server is when customizing upload operations via ReadFile event.

SetClientFileEntry Method (SFTPServer Component)

Commits the file entry details to the component.

Syntax

void __fastcall SetClientFileEntry(__int64 ConnectionID, String Handle);

Remarks

Use this method to commit the file entry details configured in ClientFileEntry property to the server object in a thread-safe way. Pass the client's connection ID via ConnectionID property, and the file entry's handle via Handle.

Start Method (SFTPServer Component)

Starts SFTP server operation.

Syntax

void __fastcall Start();

Remarks

Call this method to start listening to incoming connections.

Stop Method (SFTPServer Component)

Stops SFTP server.

Syntax

void __fastcall Stop();

Remarks

Call this method to close all connections and stop listening to clients.

Accept Event (SFTPServer Component)

This event is fired when new incoming connection is accepted.

Syntax

typedef struct {
  String RemoteAddress;
  int RemotePort;
  bool Accept;
} TsbxSFTPServerAcceptEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerAcceptEvent)(System::TObject* Sender, TsbxSFTPServerAcceptEventParams *e);
__property TsbxSFTPServerAcceptEvent OnAccept = { read=FOnAccept, write=FOnAccept };

Remarks

This event is fired by the component before a new incoming connection is accepted. RemoteAddress contains the IP address of the connecting client. Use the Accept parameter to either accept, or reject the connection.

AfterCreateDirectory Event (SFTPServer Component)

This event indicates completion of directory creation request.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int OperationStatus;
} TsbxSFTPServerAfterCreateDirectoryEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerAfterCreateDirectoryEvent)(System::TObject* Sender, TsbxSFTPServerAfterCreateDirectoryEventParams *e);
__property TsbxSFTPServerAfterCreateDirectoryEvent OnAfterCreateDirectory = { read=FOnAfterCreateDirectory, write=FOnAfterCreateDirectory };

Remarks

This event is fired to report completion of a directory creation request. The ConnectionID parameter specifies in which session the request was received, the Path specifies the directory path, and the OperationStatus contains the operation result.

If needed, you can amend the OperationStatus to return a different operation result:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterRemove Event (SFTPServer Component)

This event indicates completion of file removal request.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int OperationStatus;
} TsbxSFTPServerAfterRemoveEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerAfterRemoveEvent)(System::TObject* Sender, TsbxSFTPServerAfterRemoveEventParams *e);
__property TsbxSFTPServerAfterRemoveEvent OnAfterRemove = { read=FOnAfterRemove, write=FOnAfterRemove };

Remarks

This event is fired when a request to delete a file or directory has been processed by the server. The ConnectionID parameter specifies the session in which the request was received. OperationStatus contains the operation result.

If needed, you can amend the OperationStatus to return a different operation result:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterRenameFile Event (SFTPServer Component)

This event indicates completion of a file rename operation.

Syntax

typedef struct {
  __int64 ConnectionID;
  String OldPath;
  String NewPath;
  int OperationStatus;
} TsbxSFTPServerAfterRenameFileEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerAfterRenameFileEvent)(System::TObject* Sender, TsbxSFTPServerAfterRenameFileEventParams *e);
__property TsbxSFTPServerAfterRenameFileEvent OnAfterRenameFile = { read=FOnAfterRenameFile, write=FOnAfterRenameFile };

Remarks

This event is fired when a request to rename a file (from OldPath to NewPath) has been processed. The ConnectionID parameter specifies in which session the request was received, and OperationStatus contains the operation result.

If needed, you can amend the OperationStatus to return a different operation result:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterRequestAttributes Event (SFTPServer Component)

This event indicates completion of file attributes request.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int OperationStatus;
} TsbxSFTPServerAfterRequestAttributesEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerAfterRequestAttributesEvent)(System::TObject* Sender, TsbxSFTPServerAfterRequestAttributesEventParams *e);
__property TsbxSFTPServerAfterRequestAttributesEvent OnAfterRequestAttributes = { read=FOnAfterRequestAttributes, write=FOnAfterRequestAttributes };

Remarks

This event is fired when a request for get file attributes has been processed by the server. The ConnectionID parameter specifies in which session the request was received. OperationStatus contains the result of the operation.

If needed, you can amend the OperationStatus to return a different operation result:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterSetAttributes Event (SFTPServer Component)

This event indicates completion of a set attributes request.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int OperationStatus;
} TsbxSFTPServerAfterSetAttributesEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerAfterSetAttributesEvent)(System::TObject* Sender, TsbxSFTPServerAfterSetAttributesEventParams *e);
__property TsbxSFTPServerAfterSetAttributesEvent OnAfterSetAttributes = { read=FOnAfterSetAttributes, write=FOnAfterSetAttributes };

Remarks

This event is fired when a request for set file attributes has been processed. The ConnectionID parameter specifies in which session the request was received. The OperationStatus parameter contains the operation result.

If needed, you can amend the OperationStatus to return a different operation result:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AuthAttempt Event (SFTPServer Component)

Reports a user authentication attempt.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Username;
  int AuthType;
  bool Accept;
} TsbxSFTPServerAuthAttemptEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerAuthAttemptEvent)(System::TObject* Sender, TsbxSFTPServerAuthAttemptEventParams *e);
__property TsbxSFTPServerAuthAttemptEvent OnAuthAttempt = { read=FOnAuthAttempt, write=FOnAuthAttempt };

Remarks

ConnectionID identifies the session, Username specifies client's username, and AuthType specifies the authentication type. Use the Accept parameter to accept or decline the attempt.

Supported authentication types:

atRhosts0x01RHOSTS file authentication. Rarely used today.

atPublicKey0x02Public key (sometimes called private key) authentication

atPassword0x04Password-based authentication

atHostbased0x08Hostbased authentication

atKeyboard0x10Keyboard-interactive authentication. This is often used in place of generic password authentication.

atGssWithMic0x20GSS authentication

atGssKeyex0x40GSS authentication with key exchange

atPublicKeyAgent0x80Public key agent authentication

AuthFailed Event (SFTPServer Component)

Reports user authentication failure.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Username;
  int AuthType;
} TsbxSFTPServerAuthFailedEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerAuthFailedEvent)(System::TObject* Sender, TsbxSFTPServerAuthFailedEventParams *e);
__property TsbxSFTPServerAuthFailedEvent OnAuthFailed = { read=FOnAuthFailed, write=FOnAuthFailed };

Remarks

ConnectionID identifies the session, Username specify client's username, and AuthType specifies what authentication type was used.

Supported authentication types:

atRhosts0x01RHOSTS file authentication. Rarely used today.

atPublicKey0x02Public key (sometimes called private key) authentication

atPassword0x04Password-based authentication

atHostbased0x08Hostbased authentication

atKeyboard0x10Keyboard-interactive authentication. This is often used in place of generic password authentication.

atGssWithMic0x20GSS authentication

atGssKeyex0x40GSS authentication with key exchange

atPublicKeyAgent0x80Public key agent authentication

AuthPassword Event (SFTPServer Component)

This event is fired on password authentication attempt from a client.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Username;
  String Password;
  bool Accept;
  bool ForceChangePassword;
} TsbxSFTPServerAuthPasswordEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerAuthPasswordEvent)(System::TObject* Sender, TsbxSFTPServerAuthPasswordEventParams *e);
__property TsbxSFTPServerAuthPasswordEvent OnAuthPassword = { read=FOnAuthPassword, write=FOnAuthPassword };

Remarks

Parameters Username and Password contain user credentials. If they are correct, set Accept to true. You can request password change by setting ForceChangePassword to true.

AuthPublicKey Event (SFTPServer Component)

This event is fired on public key authentication attempt from a client.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Username;
  bool Accept;
} TsbxSFTPServerAuthPublicKeyEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerAuthPublicKeyEvent)(System::TObject* Sender, TsbxSFTPServerAuthPublicKeyEventParams *e);
__property TsbxSFTPServerAuthPublicKeyEvent OnAuthPublicKey = { read=FOnAuthPublicKey, write=FOnAuthPublicKey };

Remarks

Username specifies client's username, and Accept is used to accept or reject authentication.

AuthSucceeded Event (SFTPServer Component)

Reports a successful user authentication.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Username;
  int AuthType;
} TsbxSFTPServerAuthSucceededEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerAuthSucceededEvent)(System::TObject* Sender, TsbxSFTPServerAuthSucceededEventParams *e);
__property TsbxSFTPServerAuthSucceededEvent OnAuthSucceeded = { read=FOnAuthSucceeded, write=FOnAuthSucceeded };

Remarks

ConnectionID identifies the session, Username specify client's username, and AuthType specifies what authentication type was used.

Supported authentication types:

atRhosts0x01RHOSTS file authentication. Rarely used today.

atPublicKey0x02Public key (sometimes called private key) authentication

atPassword0x04Password-based authentication

atHostbased0x08Hostbased authentication

atKeyboard0x10Keyboard-interactive authentication. This is often used in place of generic password authentication.

atGssWithMic0x20GSS authentication

atGssKeyex0x40GSS authentication with key exchange

atPublicKeyAgent0x80Public key agent authentication

BeforeCreateDirectory Event (SFTPServer Component)

This event is fired when a client requests to create a directory.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int Action;
} TsbxSFTPServerBeforeCreateDirectoryEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerBeforeCreateDirectoryEvent)(System::TObject* Sender, TsbxSFTPServerBeforeCreateDirectoryEventParams *e);
__property TsbxSFTPServerBeforeCreateDirectoryEvent OnBeforeCreateDirectory = { read=FOnBeforeCreateDirectory, write=FOnBeforeCreateDirectory };

Remarks

This event is fired when a request to create a directory has been received. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeDownloadFile Event (SFTPServer Component)

This event is fired when a download file request is received.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int Action;
} TsbxSFTPServerBeforeDownloadFileEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerBeforeDownloadFileEvent)(System::TObject* Sender, TsbxSFTPServerBeforeDownloadFileEventParams *e);
__property TsbxSFTPServerBeforeDownloadFileEvent OnBeforeDownloadFile = { read=FOnBeforeDownloadFile, write=FOnBeforeDownloadFile };

Remarks

This event is fired when a request to download file is received from the client. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeFind Event (SFTPServer Component)

This event is fired when a client requests to find files and folders in Path.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int Action;
} TsbxSFTPServerBeforeFindEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerBeforeFindEvent)(System::TObject* Sender, TsbxSFTPServerBeforeFindEventParams *e);
__property TsbxSFTPServerBeforeFindEvent OnBeforeFind = { read=FOnBeforeFind, write=FOnBeforeFind };

Remarks

This event is fired when a request to find files and folders in Path has been received. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeOpenClientForwarding Event (SFTPServer Component)

This event is fired when a client requests to set up client-side (local) forwarding channel.

Syntax

typedef struct {
  __int64 ConnectionID;
  String DestHost;
  int DestPort;
  String SrcHost;
  int SrcPort;
  int Action;
} TsbxSFTPServerBeforeOpenClientForwardingEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerBeforeOpenClientForwardingEvent)(System::TObject* Sender, TsbxSFTPServerBeforeOpenClientForwardingEventParams *e);
__property TsbxSFTPServerBeforeOpenClientForwardingEvent OnBeforeOpenClientForwarding = { read=FOnBeforeOpenClientForwarding, write=FOnBeforeOpenClientForwarding };

Remarks

This event is fired when a request to open a client forwarding has been received. The ConnectionID parameter specifies in which session the request was received.

If permitted, the server will open a connection to DestHost:DestPort and start forwarding any data received from the client to that endpoint. You can enable or disable client forwarding blanketly via the Capabilities property.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeOpenCommand Event (SFTPServer Component)

This event is fired when a client requests a command channel.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Command;
  int Action;
} TsbxSFTPServerBeforeOpenCommandEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerBeforeOpenCommandEvent)(System::TObject* Sender, TsbxSFTPServerBeforeOpenCommandEventParams *e);
__property TsbxSFTPServerBeforeOpenCommandEvent OnBeforeOpenCommand = { read=FOnBeforeOpenCommand, write=FOnBeforeOpenCommand };

Remarks

This event is fired when a request to open a command has been received. The ConnectionID parameter specifies in which session the request was received.

If permitted, the component will launch the command in a separate process. Note that allowing command access to all clients can be dangerous. You can enable or disable command support blanketly via the Capabilities property.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeOpenServerForwarding Event (SFTPServer Component)

This event is fired when the server has received an incoming connection and needs to set up server-side (remote) forwarding channel.

Syntax

typedef struct {
  __int64 ConnectionID;
  String LocalHost;
  int LocalPort;
  String SrcHost;
  int SrcPort;
  int Action;
} TsbxSFTPServerBeforeOpenServerForwardingEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerBeforeOpenServerForwardingEvent)(System::TObject* Sender, TsbxSFTPServerBeforeOpenServerForwardingEventParams *e);
__property TsbxSFTPServerBeforeOpenServerForwardingEvent OnBeforeOpenServerForwarding = { read=FOnBeforeOpenServerForwarding, write=FOnBeforeOpenServerForwarding };

Remarks

The ConnectionID parameter specifies in which session the request was received.

If permitted, the server will accept the connection and ask the client to confirm forwarding to DestHost:DestPort. If that is successful, the server will fire the OpenServerForwarding event.

You can enable or disable client forwarding blanketly via the Capabilities property.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeOpenShell Event (SFTPServer Component)

This event is fired when a client requests a shell channel.

Syntax

typedef struct {
  __int64 ConnectionID;
  int Action;
} TsbxSFTPServerBeforeOpenShellEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerBeforeOpenShellEvent)(System::TObject* Sender, TsbxSFTPServerBeforeOpenShellEventParams *e);
__property TsbxSFTPServerBeforeOpenShellEvent OnBeforeOpenShell = { read=FOnBeforeOpenShell, write=FOnBeforeOpenShell };

Remarks

This event is fired when a request to open a shell has been received. The ConnectionID parameter specifies in which session the request was received.

If permitted, the client will be able to send commands to the shell. Note that allowing shell access to all clients can be dangerous. You can enable or disable shell access blanketly via the Capabilities property.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeRemove Event (SFTPServer Component)

This event is fired when a client requests to delete a file or directory.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int Action;
} TsbxSFTPServerBeforeRemoveEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerBeforeRemoveEvent)(System::TObject* Sender, TsbxSFTPServerBeforeRemoveEventParams *e);
__property TsbxSFTPServerBeforeRemoveEvent OnBeforeRemove = { read=FOnBeforeRemove, write=FOnBeforeRemove };

Remarks

This event is fired when a request to delete a file or directory is received from the client. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeRenameFile Event (SFTPServer Component)

This event is fired when a client requests to rename a file.

Syntax

typedef struct {
  __int64 ConnectionID;
  String OldPath;
  String NewPath;
  int Action;
} TsbxSFTPServerBeforeRenameFileEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerBeforeRenameFileEvent)(System::TObject* Sender, TsbxSFTPServerBeforeRenameFileEventParams *e);
__property TsbxSFTPServerBeforeRenameFileEvent OnBeforeRenameFile = { read=FOnBeforeRenameFile, write=FOnBeforeRenameFile };

Remarks

This event is fired when a request to rename a file (from OldPath to NewPath) is received from the client. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeRequestAttributes Event (SFTPServer Component)

This event is fired when a client requests to get file attributes.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int Action;
} TsbxSFTPServerBeforeRequestAttributesEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerBeforeRequestAttributesEvent)(System::TObject* Sender, TsbxSFTPServerBeforeRequestAttributesEventParams *e);
__property TsbxSFTPServerBeforeRequestAttributesEvent OnBeforeRequestAttributes = { read=FOnBeforeRequestAttributes, write=FOnBeforeRequestAttributes };

Remarks

This event is fired when a request to get file attributes has been received. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeSetAttributes Event (SFTPServer Component)

This event is fired when a client requests to set file attributes.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int Action;
} TsbxSFTPServerBeforeSetAttributesEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerBeforeSetAttributesEvent)(System::TObject* Sender, TsbxSFTPServerBeforeSetAttributesEventParams *e);
__property TsbxSFTPServerBeforeSetAttributesEvent OnBeforeSetAttributes = { read=FOnBeforeSetAttributes, write=FOnBeforeSetAttributes };

Remarks

This event is fired when a request to set file attributes has been received. The ConnectionID parameter specifies in which session the request was received.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

BeforeUploadFile Event (SFTPServer Component)

This event is fired when an upload file request is received.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int Action;
} TsbxSFTPServerBeforeUploadFileEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerBeforeUploadFileEvent)(System::TObject* Sender, TsbxSFTPServerBeforeUploadFileEventParams *e);
__property TsbxSFTPServerBeforeUploadFileEvent OnBeforeUploadFile = { read=FOnBeforeUploadFile, write=FOnBeforeUploadFile };

Remarks

This event is fired when an upload file request is received from the client. The ConnectionID parameter specifies in which session the request was received, and Path specifies the location on the server where the file needs to be saved.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

CloseClientForwarding Event (SFTPServer Component)

This event is fired when a client has closed a previously opened forwarding channel.

Syntax

typedef struct {
  __int64 ConnectionID;
  String DestHost;
  int DestPort;
  String SrcHost;
  int SrcPort;
} TsbxSFTPServerCloseClientForwardingEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerCloseClientForwardingEvent)(System::TObject* Sender, TsbxSFTPServerCloseClientForwardingEventParams *e);
__property TsbxSFTPServerCloseClientForwardingEvent OnCloseClientForwarding = { read=FOnCloseClientForwarding, write=FOnCloseClientForwarding };

Remarks

The ConnectionID parameter specifies in which session the request was received.

CloseCommand Event (SFTPServer Component)

This event is fired when a client has closed a previously opened SSH command channel.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Command;
} TsbxSFTPServerCloseCommandEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerCloseCommandEvent)(System::TObject* Sender, TsbxSFTPServerCloseCommandEventParams *e);
__property TsbxSFTPServerCloseCommandEvent OnCloseCommand = { read=FOnCloseCommand, write=FOnCloseCommand };

Remarks

The ConnectionID parameter specifies in which session the request was received.

CloseFile Event (SFTPServer Component)

This event instructs the application to close an opened file.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Handle;
  int OperationStatus;
} TsbxSFTPServerCloseFileEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerCloseFileEvent)(System::TObject* Sender, TsbxSFTPServerCloseFileEventParams *e);
__property TsbxSFTPServerCloseFileEvent OnCloseFile = { read=FOnCloseFile, write=FOnCloseFile };

Remarks

This event is fired upon receipt of a close-file packet from a client. Servers implementing virtualized transfers must close the previously opened local file referenced by Handle in this event handler. No further operations are allowed with the closed file.

Set OperationStatus to one of the following values to report the result of this operation to the client:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

CloseServerForwarding Event (SFTPServer Component)

This event is fired when a client has closed a previously opened forwarding channel.

Syntax

typedef struct {
  __int64 ConnectionID;
  String LocalHost;
  int LocalPort;
  String SrcHost;
  int SrcPort;
} TsbxSFTPServerCloseServerForwardingEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerCloseServerForwardingEvent)(System::TObject* Sender, TsbxSFTPServerCloseServerForwardingEventParams *e);
__property TsbxSFTPServerCloseServerForwardingEvent OnCloseServerForwarding = { read=FOnCloseServerForwarding, write=FOnCloseServerForwarding };

Remarks

The ConnectionID parameter specifies in which session the request was received.

CloseShell Event (SFTPServer Component)

This event is fired when a client has closed a previously opened shell channel.

Syntax

typedef struct {
  __int64 ConnectionID;
} TsbxSFTPServerCloseShellEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerCloseShellEvent)(System::TObject* Sender, TsbxSFTPServerCloseShellEventParams *e);
__property TsbxSFTPServerCloseShellEvent OnCloseShell = { read=FOnCloseShell, write=FOnCloseShell };

Remarks

The ConnectionID parameter specifies in which session the request was received.

Connect Event (SFTPServer Component)

This event is fired when a remote connection has been established.

Syntax

typedef struct {
  __int64 ConnectionID;
  String RemoteAddress;
  int RemotePort;
} TsbxSFTPServerConnectEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerConnectEvent)(System::TObject* Sender, TsbxSFTPServerConnectEventParams *e);
__property TsbxSFTPServerConnectEvent OnConnect = { read=FOnConnect, write=FOnConnect };

Remarks

ConnectionID contains a session identifier, and RemoteAddress specifies the client's IP address.

CreateDirectory Event (SFTPServer Component)

This event instructs the application to create a directory.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int OperationStatus;
} TsbxSFTPServerCreateDirectoryEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerCreateDirectoryEvent)(System::TObject* Sender, TsbxSFTPServerCreateDirectoryEventParams *e);
__property TsbxSFTPServerCreateDirectoryEvent OnCreateDirectory = { read=FOnCreateDirectory, write=FOnCreateDirectory };

Remarks

This event is fired when a request to create a directory has been received and needs to be served (virtualized) by the application. The ConnectionID parameter specifies the session that has communicated the request, and Path contains the name of the directory to be created.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Disconnect Event (SFTPServer Component)

This event is fired when a client has disconnected.

Syntax

typedef struct {
  __int64 ConnectionID;
} TsbxSFTPServerDisconnectEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerDisconnectEvent)(System::TObject* Sender, TsbxSFTPServerDisconnectEventParams *e);
__property TsbxSFTPServerDisconnectEvent OnDisconnect = { read=FOnDisconnect, write=FOnDisconnect };

Remarks

This event reports loss of connection to the client within the session specified by ConnectionID.

Error Event (SFTPServer Component)

Information about errors during data delivery.

Syntax

typedef struct {
  __int64 ConnectionID;
  int ErrorCode;
  bool Fatal;
  bool Remote;
  String Description;
} TsbxSFTPServerErrorEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerErrorEvent)(System::TObject* Sender, TsbxSFTPServerErrorEventParams *e);
__property TsbxSFTPServerErrorEvent OnError = { read=FOnError, write=FOnError };

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the SFTP section.

ExternalSign Event (SFTPServer Component)

Handles remote or external signing initiated by the server protocol.

Syntax

typedef struct {
  __int64 ConnectionID;
  String OperationId;
  String HashAlgorithm;
  String Pars;
  String Data;
  String SignedData;
} TsbxSFTPServerExternalSignEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerExternalSignEvent)(System::TObject* Sender, TsbxSFTPServerExternalSignEventParams *e);
__property TsbxSFTPServerExternalSignEvent OnExternalSign = { read=FOnExternalSign, write=FOnExternalSign };

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via the SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contains algorithm-dependent parameters.

The component uses base16 (hex) encoding for the Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses the .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

FindClose Event (SFTPServer Component)

This event signifies the completion of a custom file listing operation.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Handle;
  int OperationStatus;
} TsbxSFTPServerFindCloseEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerFindCloseEvent)(System::TObject* Sender, TsbxSFTPServerFindCloseEventParams *e);
__property TsbxSFTPServerFindCloseEvent OnFindClose = { read=FOnFindClose, write=FOnFindClose };

Remarks

FindClose notifies your code about the completion of a custom file listing request. Use it in conjunction with FindFirst and FindNext to handle file listing requests manually.

See FindFirst topic for the details on implementing customized file listing request processing.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

FindFirst Event (SFTPServer Component)

This event signifies the start of the custom file listing retrieval mechanism.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int OperationStatus;
  String Handle;
} TsbxSFTPServerFindFirstEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerFindFirstEvent)(System::TObject* Sender, TsbxSFTPServerFindFirstEventParams *e);
__property TsbxSFTPServerFindFirstEvent OnFindFirst = { read=FOnFindFirst, write=FOnFindFirst };

Remarks

FindFirst, FindNext, and FindClose events represent a mechanism for providing customized file listings to component. They are only fired if Action parameter of the preceding BeforeFind event was set to fraCustom.

The behaviour of these events mimics that of the standard FindFirst/FindNext/FindClose functions found in many operating systems/frameworks. FindFirst fires once to request the first list entry; FindNext then fires continuously in a loop to request all subsequent entries. To indicate that the listing is over, set OperationStatus parameter to ostEOF. Not doing so may lead to an endless loop and session freeze, as the component would continue firing FindNext infinitely waiting for the EOF marker.

The handlers for both FindFirst and FindNext events should be implemented in the following way: if there are more entries in the directory to pass back to the server component,

  • set OperationStatus to ostOK,
  • fill in ClientFileEntry with the details of the next entry,
  • commit the entry to the server using SetClientFileEntry method.
When all the entries from the requested directory have been passed to the server component, set OperationStatus to ostEOF. The server will then fire FindClose event to notify your code that the file listing is completed.

Use the by-ref Handle parameter to assign a handle (a unique identifier) to the file listing procedure inside the FindFirst event handler. This identifier will then be passed to all subsequent FindNext and FindClose calls to let your code chain the events together.

The ConnectionID parameter specifies in which SFTP session the request was received, and Path indicates the requested directory.

The following operation status constants are available, besides the ones referenced above:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

FindNext Event (SFTPServer Component)

This event retrieves the next entry of a custom file listing.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Handle;
  int OperationStatus;
} TsbxSFTPServerFindNextEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerFindNextEvent)(System::TObject* Sender, TsbxSFTPServerFindNextEventParams *e);
__property TsbxSFTPServerFindNextEvent OnFindNext = { read=FOnFindNext, write=FOnFindNext };

Remarks

This event is fired repeatedly after FindFirst to retrieve the directory contents entry-by-entry. Please see the FindFirst topic for more details about implementing a handler of this event.

Remember to set OperationStatus to ostEOF when there are no more entries left to close the listing operation. If there are more entries to pass, set it to ostOK. Other possible values are given in the table below:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

ListeningStarted Event (SFTPServer Component)

Fires when the server has started accepting connections on a local port.

Syntax

typedef struct {
  String Host;
  int Port;
} TsbxSFTPServerListeningStartedEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerListeningStartedEvent)(System::TObject* Sender, TsbxSFTPServerListeningStartedEventParams *e);
__property TsbxSFTPServerListeningStartedEvent OnListeningStarted = { read=FOnListeningStarted, write=FOnListeningStarted };

Remarks

This event is fired when the server is ready to accept incoming SSH/SFTP connections.

ListeningStopped Event (SFTPServer Component)

Fires when the server has stopped accepting connections on a local port.

Syntax

typedef struct {
  String Host;
  int Port;
} TsbxSFTPServerListeningStoppedEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerListeningStoppedEvent)(System::TObject* Sender, TsbxSFTPServerListeningStoppedEventParams *e);
__property TsbxSFTPServerListeningStoppedEvent OnListeningStopped = { read=FOnListeningStopped, write=FOnListeningStopped };

Remarks

This event is fired when the server has closed the listening socket and can no longer accept incoming SSH/SFTP connections.

Notification Event (SFTPServer Component)

This event notifies the application about an underlying control flow event.

Syntax

typedef struct {
  String EventID;
  String EventParam;
} TsbxSFTPServerNotificationEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerNotificationEvent)(System::TObject* Sender, TsbxSFTPServerNotificationEventParams *e);
__property TsbxSFTPServerNotificationEvent OnNotification = { read=FOnNotification, write=FOnNotification };

Remarks

The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

This component can fire this event with the following EventID values:

FileOpenNotifies your code about the file being opened, which is typically an indicator of the initiation of the transfer operation. The EventParam value passed with this EventID is a string of the following format:

ConnectionID=3;Path=/dir/file;Handle=x5DshAk8;Modes=48;Access=0;DesiredAccess=8

This EventID only fires if the NotifyOnFileOperations configuration property is set to true.

FileReadNotifies your code about the file chunk being requested. The EventParam value passed with this EventID is a string of the following format:

ConnectionID=7;Handle=x5DshAk8;Offset=2048;Count=1024;Read=1021

This EventID only fires if the NotifyOnFileOperations configuration property is set to true.

FileWriteNotifies your code about the file chunk being received. The EventParam value passed with this EventID is a string of the following format:

ConnectionID=7;Handle=x5DshAk8;Offset=2048;Count=1024

This EventID only fires if the NotifyOnFileOperations configuration property is set to true.

FileCloseNotifies your code about the closure of an opened file. The EventParam value passed with this EventID is a string of the following format:

ConnectionID=7;Handle=x5DshAk8;Modes=48

This EventID only fires if the NotifyOnFileOperations configuration property is set to true.

OpenShellNotifies your code about an opened shell tunnel. The EventParam has the following format: ConnectionID=9;LocalChannel=1;RemoteChannel=2
OpenCommandNotifies your code about an opened command tunnel. The EventParam value has the following format:

ConnectionID=8;LocalChannel=3;RemoteChannel=3;Command=ls -l

CloseShellIndicates the closure of a shell tunnel. The EventParam format is the same as with the OpenShell event ID.
CloseCommandIndicates the closure of a command tunnel. The EventParam format is the same as with the OpenCommand event ID.

OpenClientForwarding Event (SFTPServer Component)

This event is fired when a client opens a client-side (local) forwarding channel.

Syntax

typedef struct {
  __int64 ConnectionID;
  String DestHost;
  int DestPort;
  String SrcHost;
  int SrcPort;
} TsbxSFTPServerOpenClientForwardingEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerOpenClientForwardingEvent)(System::TObject* Sender, TsbxSFTPServerOpenClientForwardingEventParams *e);
__property TsbxSFTPServerOpenClientForwardingEvent OnOpenClientForwarding = { read=FOnOpenClientForwarding, write=FOnOpenClientForwarding };

Remarks

This event notifies the application that a client-side forwarding channel has been set up. The ConnectionID parameter specifies in which session the request was received.

The DestHost and DestPort parameters specify the address that the data received from the client will be forwarded to. The SrcHost and SrcPort specify the connection origin that is reported by the client. Note that the details of the origin cannot be verified.

OpenCommand Event (SFTPServer Component)

This event is fired when a client has opened an SSH command channel.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Command;
} TsbxSFTPServerOpenCommandEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerOpenCommandEvent)(System::TObject* Sender, TsbxSFTPServerOpenCommandEventParams *e);
__property TsbxSFTPServerOpenCommandEvent OnOpenCommand = { read=FOnOpenCommand, write=FOnOpenCommand };

Remarks

The ConnectionID parameter specifies in which session the request was received.

The component fires CloseCommand when the command channel is closed.

OpenFile Event (SFTPServer Component)

This event instructs the application to handle the file open request.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int Modes;
  int Access;
  int OperationStatus;
  String Handle;
} TsbxSFTPServerOpenFileEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerOpenFileEvent)(System::TObject* Sender, TsbxSFTPServerOpenFileEventParams *e);
__property TsbxSFTPServerOpenFileEvent OnOpenFile = { read=FOnOpenFile, write=FOnOpenFile };

Remarks

This event is fired when a file open request is received from the client and needs to be handled (virtualized) by the server. The ConnectionID parameter specifies in which session the request was received, and Path specifies the location of the file.

Modes can be a combination of one or several file open mode flags:

cfmRead1
cfmWrite2
cfmAppend4
cfmCreate8
cfmTruncate16
cfmExcl32
cfmText64
cfmOpenOrCreate128
cfmAppendAtomic256
cfmNoFollow512
cfmDeleteOnClose1024

Different client applications may provide different selections of mode flags. For example, some clients specify (cfmCreate + cfmTruncate) when overwriting files, whereas others would specify cfmOpenOrCreate. Please make sure your code is prepared to receive different combinations of flags here and handles them gracefully.

The Access parameter provides additional file access modifiers:

cfaReadLock1
cfaWriteLock2
cfaDeleteLock4
cfaBlockAdvisory8
These parameter may also contain a combination of the above flags. Access modifiers are only supported in SFTPv6, and in practice are rarely used by client applications.

The Handle string represents a unique identifier of the opened file, similar to file handles used in Windows or Unix APIs. Handles are unique across all files opened at the same time. Component generates handles automatically, but you can update the auto-generated values with your own in this event handler (just remember to keep them unique).

Set OperationStatus parameter in accordance with the outcome of the operation to one of the values given below:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

OpenServerForwarding Event (SFTPServer Component)

This event is fired when the server opens a server-side (remote) forwarding channel.

Syntax

typedef struct {
  __int64 ConnectionID;
  String LocalHost;
  int LocalPort;
  String SrcHost;
  int SrcPort;
} TsbxSFTPServerOpenServerForwardingEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerOpenServerForwardingEvent)(System::TObject* Sender, TsbxSFTPServerOpenServerForwardingEventParams *e);
__property TsbxSFTPServerOpenServerForwardingEvent OnOpenServerForwarding = { read=FOnOpenServerForwarding, write=FOnOpenServerForwarding };

Remarks

This event notifies the application that a server-side forwarding channel has been set up. The ConnectionID parameter specifies in which session the request was received.

The DestHost and DestPort parameters specify the address that the data received from the connection accepted by the server will be forwarded to, according to the client. The SrcHost and SrcPort specify the connection origin.

OpenShell Event (SFTPServer Component)

This event is fired when a client has opened a shell channel.

Syntax

typedef struct {
  __int64 ConnectionID;
} TsbxSFTPServerOpenShellEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerOpenShellEvent)(System::TObject* Sender, TsbxSFTPServerOpenShellEventParams *e);
__property TsbxSFTPServerOpenShellEvent OnOpenShell = { read=FOnOpenShell, write=FOnOpenShell };

Remarks

The ConnectionID parameter specifies in which session the request was received.

The component fires CloseShell when the shell channel is closed.

ReadFile Event (SFTPServer Component)

This event is fired when a file read request is received.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Handle;
  __int64 Offset;
  int Size;
  int OperationStatus;
} TsbxSFTPServerReadFileEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerReadFileEvent)(System::TObject* Sender, TsbxSFTPServerReadFileEventParams *e);
__property TsbxSFTPServerReadFileEvent OnReadFile = { read=FOnReadFile, write=FOnReadFile };

Remarks

This event is fired when a request to read block from a file is received from the client. The ConnectionID parameter specifies in which session the request was received, and Handle indicates an opened file handle. Offset and Size denote the location and size of the file piece.

Inside the event handler, pass the appropriate file chunk to the component via SetClientBuffer method.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Remove Event (SFTPServer Component)

This event is fired when a client requests to delete a file or directory.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  int OperationStatus;
} TsbxSFTPServerRemoveEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerRemoveEvent)(System::TObject* Sender, TsbxSFTPServerRemoveEventParams *e);
__property TsbxSFTPServerRemoveEvent OnRemove = { read=FOnRemove, write=FOnRemove };

Remarks

This event is fired when a request to delete a file or directory is received from the client. The ConnectionID parameter specifies in which session the request was received.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

RenameFile Event (SFTPServer Component)

This event is fired when a client requests to rename a file.

Syntax

typedef struct {
  __int64 ConnectionID;
  String OldPath;
  String NewPath;
  int OperationStatus;
} TsbxSFTPServerRenameFileEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerRenameFileEvent)(System::TObject* Sender, TsbxSFTPServerRenameFileEventParams *e);
__property TsbxSFTPServerRenameFileEvent OnRenameFile = { read=FOnRenameFile, write=FOnRenameFile };

Remarks

This event is fired when a request to rename a file (from OldPath to NewPath) is received from the client. The ConnectionID parameter specifies in which session the request was received.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

RequestAttributes Event (SFTPServer Component)

This event is fired when a get file attributes request is received.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  String Handle;
  int OperationStatus;
} TsbxSFTPServerRequestAttributesEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerRequestAttributesEvent)(System::TObject* Sender, TsbxSFTPServerRequestAttributesEventParams *e);
__property TsbxSFTPServerRequestAttributesEvent OnRequestAttributes = { read=FOnRequestAttributes, write=FOnRequestAttributes };

Remarks

This event is fired when a request to get file attributes is received from the client. The ConnectionID parameter specifies in which session the request was received, and Path specifies the file location where the attributes need to be retrieved.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

ServerForwardingCancel Event (SFTPServer Component)

This event is fired when the client cancels a previously negotiated server-side (remote) forwarding.

Syntax

typedef struct {
  __int64 ConnectionID;
  String LocalHost;
  int LocalPort;
} TsbxSFTPServerServerForwardingCancelEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerServerForwardingCancelEvent)(System::TObject* Sender, TsbxSFTPServerServerForwardingCancelEventParams *e);
__property TsbxSFTPServerServerForwardingCancelEvent OnServerForwardingCancel = { read=FOnServerForwardingCancel, write=FOnServerForwardingCancel };

Remarks

The ConnectionID parameter specifies in which session the request was received. The LocalHost:LocalPort specify the endpoint that the server is listening on.

After receiving the cancellation request the server will no longer listen to connections at the mentioned endpoint.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

ServerForwardingOpenFailed Event (SFTPServer Component)

This event is fired when the client rejects the server request to establish a server forwarding channel.

Syntax

typedef struct {
  __int64 ConnectionID;
  String LocalHost;
  int LocalPort;
  String SrcHost;
  int SrcPort;
} TsbxSFTPServerServerForwardingOpenFailedEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerServerForwardingOpenFailedEvent)(System::TObject* Sender, TsbxSFTPServerServerForwardingOpenFailedEventParams *e);
__property TsbxSFTPServerServerForwardingOpenFailedEvent OnServerForwardingOpenFailed = { read=FOnServerForwardingOpenFailed, write=FOnServerForwardingOpenFailed };

Remarks

This event can follow the BeforeOpenServerForwarding and OpenServerForwarding if the client rejects the server request to forward an accepted TCP connection.

The ConnectionID parameter specifies in which session the request was received. The LocalHost:LocalPort specify the endpoint that the server has received the connection on.

ServerForwardingRequest Event (SFTPServer Component)

This event is fired when the client requests the server to set up server-side (remote) forwarding.

Syntax

typedef struct {
  __int64 ConnectionID;
  String LocalHost;
  int LocalPort;
  int Action;
} TsbxSFTPServerServerForwardingRequestEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerServerForwardingRequestEvent)(System::TObject* Sender, TsbxSFTPServerServerForwardingRequestEventParams *e);
__property TsbxSFTPServerServerForwardingRequestEvent OnServerForwardingRequest = { read=FOnServerForwardingRequest, write=FOnServerForwardingRequest };

Remarks

The ConnectionID parameter specifies in which session the request was received. The LocalHost:LocalPort specify the endpoint that the client expects the server to listen on. The server may choose to use a different port, in which case please adjust the LocalPort in the event handler.

If permitted, the server will open the requested port and start listening to incoming connections. All such connections will be reported via BeforeOpenServerForwarding and OpenServerForwarding events.

You can enable or disable server forwarding blanketly via the Capabilities property.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

SessionClosed Event (SFTPServer Component)

Reports session closure.

Syntax

typedef struct {
  __int64 ConnectionID;
} TsbxSFTPServerSessionClosedEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerSessionClosedEvent)(System::TObject* Sender, TsbxSFTPServerSessionClosedEventParams *e);
__property TsbxSFTPServerSessionClosedEvent OnSessionClosed = { read=FOnSessionClosed, write=FOnSessionClosed };

Remarks

This event is fired when a connection identified by ConnectionID has been gracefully closed.

SessionEstablished Event (SFTPServer Component)

This event is fired when a new session is established.

Syntax

typedef struct {
  __int64 ConnectionID;
} TsbxSFTPServerSessionEstablishedEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerSessionEstablishedEvent)(System::TObject* Sender, TsbxSFTPServerSessionEstablishedEventParams *e);
__property TsbxSFTPServerSessionEstablishedEvent OnSessionEstablished = { read=FOnSessionEstablished, write=FOnSessionEstablished };

Remarks

This event is fired when a new connection identified by ConnectionID has been established with a client.

SetAttributes Event (SFTPServer Component)

This event is fired when an set file attributes request is received.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  String Handle;
  int OperationStatus;
} TsbxSFTPServerSetAttributesEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerSetAttributesEvent)(System::TObject* Sender, TsbxSFTPServerSetAttributesEventParams *e);
__property TsbxSFTPServerSetAttributesEvent OnSetAttributes = { read=FOnSetAttributes, write=FOnSetAttributes };

Remarks

This event is fired when a request to set file attributes is received from the client. The ConnectionID parameter specifies in which session the request was received, and Path specifies the file location which the attributes needs to be set.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

TranslatePath Event (SFTPServer Component)

This event is fired when a client requests the server to translate a path to its absolute form.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Path;
  String AbsolutePath;
  int Action;
} TsbxSFTPServerTranslatePathEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerTranslatePathEvent)(System::TObject* Sender, TsbxSFTPServerTranslatePathEventParams *e);
__property TsbxSFTPServerTranslatePathEvent OnTranslatePath = { read=FOnTranslatePath, write=FOnTranslatePath };

Remarks

This event is fired when a request to translate a relative path to the corresponding absolute path is received. The ConnectionID parameter specifies the session in which the request was received.

You can let the server do the translation automatically according to the default file system rules, or take care of it yourself. Use the Action parameter to specify who is responsible for the translation. If doing the translation manually, return the translated path via the AbsolutePath parameter. Action can take one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

WriteFile Event (SFTPServer Component)

This event is fired when a file write request is received.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Handle;
  __int64 Offset;
  int OperationStatus;
} TsbxSFTPServerWriteFileEventParams;
typedef void __fastcall (__closure *TsbxSFTPServerWriteFileEvent)(System::TObject* Sender, TsbxSFTPServerWriteFileEventParams *e);
__property TsbxSFTPServerWriteFileEvent OnWriteFile = { read=FOnWriteFile, write=FOnWriteFile };

Remarks

This event is fired when a request to write a data block to a file is received from the client. The ConnectionID parameter specifies the session the request originates from. The Handle parameter references the opened file where the block should be written to. Offset references the position in the file where the block of data should be written.

Use GetClientBuffer method to obtain the piece of data that should be written to the file.

Set OperationStatus to one of the below values according to the outcome of the request processing:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Config Settings (SFTPServer Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

SFTPServer Config Settings

AuthMode:   Controls dual/multi-type authentication mode.

Use this setting to adjust dual/multi-step authentication mode. The value of 0 indicates that either of supported authentication methods is sufficient to authenticate the user ("any of"). The value of 1 specifies that the user should pass all the enabled methods to authenticate themselves (MFA, or "all of").

CustomDHGroupIndex:   Sets a specific Diffie-Hellman group index to enforce.

Use this property to specify a specific DH group index to enforce for key exchange. The value of -1 enables automatic group selection, and any value between 0 and 227 specifies a particular DH group supported by SecureBlackbox. This is largely a debug setting, use it with extreme care.

DualStack:   Allows the use of ip4 and ip6 simultaneously.

This setting specifies a socket can use ip4 and ip6 simultaneously.

MaxDHGroupSize:   Sets the maximal Diffie-Hellman group size.

This property specifies the maximal DH group size, in bits. The larger the group size, the strong the key, however, longer groups put extra burden on the computational resources. SecureBlackbox supports groups between 1024 and 8192 bits. The default value is 8192.

MinDHGroupSize:   Sets the minimal Diffie-Hellman group size.

This property specifies the minimal DH group size, in bits. The larger the group size, the strong the key, however, longer groups put extra burden on the computational resources. SecureBlackbox supports groups between 1024 and 8192 bits. The default value is 2048.

NotifyOnFileOperations:   Enables low-level file operation notifications.

If set, the component will report low-level file operations, such as Open, Read, Write, and Close, via its Notification event.

UseStrictKeyExchange:   Specifies how strict key exchange is supported.

This setting controls whether strict key exchange (strict kex) is enabled to mitigate the Terrapin attack. When enabled, the component will indicate support for strict key exchange by automatically including the pseudo-algorithm kex-strict-c-v00@openssh.com for client components and kex-strict-s-v00@openssh.com for server components in the list of supported key exchange algorithms.

Since both client and server must implement strict key exchange to effectively mitigate the Terrapin attack, the component provides options to further control the behavior in different scenarios. Possible values for this setting are:

0Disabled. Strict key exchange is not supported in the component.
1 (default)Enabled, but not enforced. This setting enables strict key exchange, but if the remote host does not support strict key exchange the connection is still allowed to continue.
2Enabled, but reject affected algorithms if the remote host does not support strict key exchange. If the remote host supports strict key exchange all algorithms may be used. If the remote host does not support strict key exchange the connection will only continue if the selected encryption and MAC algorithms are not affected by the Terrapin attack.
3Required. If the remote host does not support strict key exchange the connection will fail.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the component.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the component.

Use this property to get cookies from the internal cookie storage of the component and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the components that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other components.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the component. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the component) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the component is set to "local", the property returns/restores the rules from/to the internal storage of the component. If StaticDNS of the component is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the components.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (SFTPServer Component)

SFTPServer Errors

1048577   Invalid parameter (SB_ERROR_INVALID_PARAMETER)
1048578   Invalid configuration (SB_ERROR_INVALID_SETUP)
1048579   Invalid state (SB_ERROR_INVALID_STATE)
1048580   Invalid value (SB_ERROR_INVALID_VALUE)
1048581   Private key not found (SB_ERROR_NO_PRIVATE_KEY)
1048582   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)
1048583   The file was not found (SB_ERROR_NO_SUCH_FILE)
1048584   Unsupported feature or operation (SB_ERROR_UNSUPPORTED_FEATURE)
1048585   General error (SB_ERROR_GENERAL_ERROR)
31457281   Unsupported file operation (SB_ERROR_SFTP_UNSUPPORTED_FILE_OPERATION)
31457282   Invalid authentication type (SB_ERROR_SFTP_INVALID_AUTH_TYPE)