id
stringlengths
32
32
text
stringlengths
0
895k
name
stringlengths
0
33k
domain
stringlengths
5
44
bucket
stringclasses
19 values
answers
list
b3c50cb2643b8e86cef6c877157e46a1
Hi All, Does FTPClient support proxy server or gate way? I can't connect to FTP server by using these connections, but when I tried to use dial-up connection, it's OK. Regards, Bang
Does FTPClient support proxy server or gate way?
enterprisedt.com
2021.04
[ { "text": "Sorry,\n \n\n \nMore information: I used Internet Explorer with the same address and config behind proxy server. It's still OK.\n \n\n \n[quote=\"tbly\"]Hi All,\n \n\n \nDoes FTPClient support proxy server or gate way? I can't connect to FTP server by using these connections, but when I tried to use dial-up connection, it's OK.\n \n\n \nRegards,\n \nBang[/quote]", "name": "", "is_accepted": false }, { "text": "As far as I can tell, .NET only supports proxies with its WebRequest classes, not with raw sockets.\n \n\n \nHowever many firewalls will accept the following for (host,user,password):\n \n\n \n(firewallmachine, [[email protected]](mailto:[email protected]), remotepassword).\n \n\n \ni.e. the remote machine is the firewall, the user is the login for the remote machine followed by '@' and then the remote host, and the password is the remote host's password for the user.\n \n\n \n\n> Hi All, \n> \n> Does FTPClient support proxy server or gate way? I can't connect to FTP server by using these connections, but when I tried to use dial-up connection, it's OK. \n> \n> Regards, \n> Bang\n\n", "name": "", "is_accepted": false } ]
6ebe1deb5bf274342b5deb6ee2a1815c
using edtftpj/Pro Version 5.3.1 : Unfortunately some of our partners use FTP-Server with TLS-Version lower than 1.1. My problem now: I found no possibility f?r downloading a ServerCertificate from a Server by using TLS V 1.0. SSLFTPClient always uses Default TLS1.1 as Min-TLS-Version... any idea ?
Problem downloading Server-Certificate from Server with TLS1.0
enterprisedt.com
2020.10
[ { "text": "TLS 1.0 isn't regarded as secure nowadays, hence the default setting. But there's a property for setting the minimum TLS version, just set it to 1.0:\n\n\n> setMinSSLVersion(SSLVersion.TLS\\_V1\\_0);\n> \n> \n\n", "name": "", "is_accepted": true } ]
a322fdcb708656de80fa2b5df5086968
It looks like the .NET FTP software, when sending a file, always executes a CHMOD 755 command.   In some cases the server responds with an error.   Is there a way to stop the CHMOD 755 command or at the very least trap the return error and ignore it?
chmod 755 - server return error
enterprisedt.com
2021.10
[ { "text": "Yes, try\n\n\n```\nmySecureFTPConnection.ServerCompatibility = SecureFTPCompatibilityFlags.SSHDisableChmodAfterPut;\n```\n", "name": "", "is_accepted": true } ]
627e816480e1cee7200d334aaf36914b
I am trying to set the External IP for Passive Connections.  I have this field set on 3 other servers, and can't figure why in my 3rd server it's not editable.  It looks like it should be, but I cannot type or paste into the box.  Thanks in advance
Set External IP for Passive
enterprisedt.com
2021.25
[ { "text": "This is a known bug which has now been fixed in the forthcoming new release which is due imminently. There is workaround which you can use as shown below:\n\nPlease do the following:\n\n1. Close CompleteFTP Manager if it’s running.\n2. Stop the CompleteFTP service.\n3. Open a console as administrator.\n4. Run the following command:      \"C:\\Program Files (x86)\\Complete FTP\\Server\\cftpconfig.exe\" /q \"UPDATE [Site] SET [PASVIP]='XYZ.XYZ.XYZ.XYZ' WHERE [System]=0\" \n \nwhere XYZ.XYZ.XYZ.XYZ is your external IP address.\n5. Start the CompleteFTP service.\n6. Open CompleteFTP Manager and verify that external IP address has been set.\n", "name": "", "is_accepted": true } ]
250762e4ff8337c27e8f0569f5fc11f6
We have been using edtFTPnet/Free for many years without any issues (since 2009). Recently we've moved our service (based on edtFTPnet/Free) to modern OS (Windows 2016). Now we are experiencing strange behaviour - sometimes (once or twice a day) file that is uploaded to FTP is incomplete/corrupted. I am not sure if it is related to the edt library but it is worth asking. Algorithm is very simple - our service uploads a file (for each file in given directory) as a temporary file, and then renames it to original name. Since it's kind of random issue (most files are uploaded ok) - is it some kind of compatibility issue or some kind of known problem in Windows 2016. If that's the case - how may I try to solve it (or maybe it's not an issue with edt at all). Regards  Tomek
edtFTPnet/Free cutting files issue
enterprisedt.com
2020.29
[ { "text": "Tomasz found a solution, which he described in the comment (above):\n\n\n> I've implemented checking size (local and remote). If remote is different than local, the remote file is deleted (and reuploaded in next iteration). It seems to be working ok, and the issue is somehow resolved (errors still appear, but due to this workaround it's no longer a big issue).\n> \n> \n\n", "name": "", "is_accepted": true } ]
6abe8824979d7281e1ca32e88cb6c47c
Hello all, Is there anyway to copy (not move or rename) on a FTP server? I look over the function available and could not see anything that will do it. Just wondering any simple way to implement this beside download and re-upload the file to the new location. Thank you. Hugh
Copy file on FTP server
enterprisedt.com
2021.17
[ { "text": "Hi Hugh\n \n\n \nNo, FTP doesn't have a copy command. The best you can hope for is that the specific server that you're communicating with has a custom SITE command that does it.\n \n\n \n- Hans (EnterpriseDT)", "name": "", "is_accepted": false }, { "text": "Thank you. I will look into what SITE commands that the server has.", "name": "", "is_accepted": false } ]
c252c30db6c2d0b86907107d81b22f86
I can decrypt/encrypt files via the CLI with the '(de)encrypt -s <source path> -d <destination path>' works fine, However, I have not been able to call it from a custom server side javascript command. Is this possible? Also, if I was to encrypt a file on one FTP server, would I be able to decrypt it from another one? Or is there a salt applied during installation On a related note: Are there any plans on changing the base64 encoder/decoder libraries included to handle anything other than ascii/unicode? Use case here is to store user passwords as base64 encoded encrypted strings in a JSON database. Transfer the JSON files to different servers and onboard the users programatically via a combination of server side javascript and SSH commands.
Encryption/Decryption mechanism
enterprisedt.com
2020.05
[ { "text": "\n```\nvar arg1 = [ '-s', tempFileName, '-d', encFileName];\nsystem.executeCustomCommand('encrypt', arg1 );\n\nSo, I have figured out the encryption/decryption mechanism.\nStill have queries regarding the built-in base64 encoders (especially with binary/encrypted content) and whether a salt is applied\n\n```\n", "name": "", "is_accepted": false } ]
c4d919a2a42740bb4b02a168b4de6719
I am trialing the CompleteFTP product. I have everything set up in a cluster and that is working. However, I need to point the users Home folder to our DFS share. I can create a new Folder mapping to that, but see no way of doing either: - Change the "Home" folder to point to DFS - Create a new network folder pointing to the DFS and make that the default home folder for all Windows users (manually added ones)
Repoint Home folder to DFS Share
enterprisedt.com
2019.43
[ { "text": "1) You could create a mapped drive on the machine, and then point the Home folder to that mapped drive by changing the Path property of Home. \n\n \n\n2) When you create Windows users, if you don't check the \"Automatically create home folders\" you'll have the option of specifying the home folder. You can use your network folder here.", "name": "", "is_accepted": false } ]
cd2fbd6701f9303723450bf197e0fd60
Dim ftp As New FTPConnection ftp.ServerAddress = "192.168.0.114" ftp.UserName = ftp\_username ftp.Password = ftp\_password Dim files As FTPFile() = ftp.GetFileInfos() On this line I ge the below error, "Unable to read data from the transport connection: A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond." But when I use "Dim files As String() = ftp.GetFiles()" which returned the file list correctly. Can any one help me please
Unable to read data from the transport connection
enterprisedt.com
2020.05
[ { "text": "This is probably a firewall problem.  A new connection is opened for each directory listing and file transfer, so if the new connection is blocked then you get a timeout.  Please have a look [here](https://enterprisedt.com/products/edtftpnet/doc/manual/html/howtoftpthroughafilewall.html).\n\n", "name": "", "is_accepted": false } ]
875858053c74d0d245ae837e6d1ac8f3
HI, We are looking for SFTP servers and i would like to understand more about the key functionalities of CompleteFTP. Below my 9 questions : 1- What is the maximum file size that can be transfer ( download / upload ) via (S)FTP with CompleteFTP solution ( because we plan to have files larger than 1TB to transfer ) ? 2- Does CompleteFTP Solution also have a WEB Portal or it is only application interface like Winscp ? 3-  Is it possible to install CompleteFTP Server in a DMZ on a master server which will manage many files server and VMs (virtual machine) or Conatiners? 4- Does CompleteFTP Server solution only work in a standalone file server, I mean in a one to one relationship ? 5- We already have SSO solution implemented within the organisation and it provides integration using options like SAML, Open ID Connect, OAuth 2.0 etc. Does CompleteFTP provide option to integrate with 3rd party authentication providers? 6-  Does CompleteFTP has an option to create multiple sites within the same server using different protocols? 7- Is there any option within CompleteFTP to encrypt data at rest? 8- Does user have to use same password for authentication to CompleteFTP irrespective of SFTP or HTTPS client used to transfer files? 9- Please provide some documentation about infrastructure setup in a distributed environment, load balancing and high availability features.
CompleteFTP in a Distributed Network. Product Points.
enterprisedt.com
2020.05
[ { "text": "1- What is the maximum file size that can be transfered ( download / upload ) via (S)FTP with CompleteFTP solution ( because we plan to have files larger than 1TB to transfer ) ? \n \n*We Support file sizes greater than 4 GB [All editions].* \n \n2- Does CompleteFTP Solution also have a WEB Portal or it is only application interface like Winscp \n \n*CompleteFTP has a highly versatile and customizable web login page (please see [here](https://enterprisedt.com/products/completeftp/doc/guide/html/tutorial_customwebloginpage.html)) and filemanager (please see [here](https://enterprisedt.com/products/completeftp/doc/guide/html/howtousefilemanager.html)) which can be accessed through HTTP/HTTPS. You can customize the login page and our web features include custom commands, SAML (SSO) and a choice of 2 different filemanagers. HTTP header fields can be customized with x-frame options and more. Please see [here](https://enterprisedt.com/products/completeftp/doc/guide/html/howtousefilemanager.html) and [here](https://enterprisedt.com/products/completeftp/doc/guide/html/tutorial_customwebloginpage.html) and [here.](https://enterprisedt.com/products/completeftp/doc/guide/html/tutorial_hostawebapp.html)* \n \n3-  Is it possible to install CompleteFTP Server in a DMZ on a master server which will manage many files server and VMs (virtual machine) or Conatiners? \n \n*You would need our Enterprise Edition for this as 'clustering' would be required. You can see more on this [here](https://enterprisedt.com/products/completeftp/doc/guide/html/clustering.html) and [here.](https://enterprisedt.com/products/completeftp/doc/guide/html/gateway.html)* \n \n4- Does CompleteFTP Server solution only work in a standalone file server, I mean in a one to one relationship ? \n \n*No, it can be used in clusters and for load balancing etc*. \n \n5- We already have SSO solution implemented within the organisation and it provides integration using options like SAML, Open ID Connect, OAuth 2.0 etc. Does CompleteFTP provide option to integrate with 3rd party authentication providers? \n \n*Yes, SAML (SSO) is included with CompleteFTP - see [here](https://enterprisedt.com/products/completeftp/doc/guide/html/howtosamlusers.html) \nOther authentication methods are available including gateway authentication (see [here](https://enterprisedt.com/products/completeftp/doc/guide/html/gatewayauthenticator.html)), external database authentication (see [here)](https://enterprisedt.com/products/completeftp/doc/guide/html/howtodatabaseusers.html)* \n  \n6-  Does CompleteFTP has an option to create multiple sites within the same server using different protocols? \n \n*Yes, you can do this but only in our 'Enterprise Edition'. Please see [here.](https://enterprisedt.com/products/completeftp/doc/guide/html/multiplesites.html)* \n \n7- Is there any option within CompleteFTP to encrypt data at rest? \n \n*Yes, encryption at rest is possible but only in our Enterprise Edition. Please see [here.](https://enterprisedt.com/products/completeftp/doc/guide/html/howtoencryptionatrest.html)* \n \n8- Does user have to use same password for authentication to CompleteFTP irrespective of SFTP or HTTPS client used to transfer files? \n \n*No. Key based authentication can be used, or password or both depending on the protocol. This can be changed in settings and sites. \nPassword authentication can also be implemented through simple .NET Authentication extensions (see [here](https://enterprisedt.com/products/completeftp/doc/guide/html/simpleauthextensions.html)) \nAlso Javascript authentication - see [here.](https://enterprisedt.com/products/completeftp/doc/guide/html/jsssimpleauthextensions.html)* \n \n9- Please provide some documentation about infrastructure setup in a distributed environment, load balancing and high availability features. \n \n*Please see our user and product guide - PDF [here](https://enterprisedt.com/products/completeftp/doc/guide/guide.pdf). HTML [here](https://enterprisedt.com/products/completeftp/doc/guide/index.html). Relevant pages are [here](https://enterprisedt.com/products/completeftp/doc/guide/html/clustering.html) and [here](https://enterprisedt.com/products/completeftp/doc/guide/html/howtoclustering.html).* \n \n*Finally, a summary of the different editions of CompleteFTP and the they offer can be viewed [here](https://enterprisedt.com/products/completeftp/editions/).*\n\n", "name": "", "is_accepted": false } ]
570561691fff9585025bef7c4cb3853a
I am transferring file to SFTP server. Server is designed in a way that after successful transfer it moves the file from landing folder to some other folder behind (servers) firewall. Server says that they receive the file fine but my client throws and error and considers it as a failed transfer with below error. I think edtFTPnetPRO tries to do some check after file transfer but since the file is already gone it throws below error. Also I am using this setting while opening the connection: ftpConnection.ServerCompatibility = SecureFTPCompatibilityFlags.SSHDisableChmodAfterPut; Error after file transfer: at sxbwrLQRfyPjgXyBBxl.f3ZWROQIJJqtR0ID8pF.S0RKquRqb(String ) at EnterpriseDT.Net.Ftp.Ssh.SSHFTPClient.ModTime(String path) at EnterpriseDT.Net.Ftp.FTPConnection.ROTpps3Eb(String , Boolean ) at EnterpriseDT.Net.Ftp.FTPConnection.OnUploaded(String localPath, String remoteFile, Int64 bytesTransferred, Boolean append, Exception ex, Int64 currentFileSize, DateTime currentModTime) at EnterpriseDT.Net.Ftp.FTPConnection.UploadFile(String localPath, String remoteFile, Boolean append) at EnterpriseDT.Net.Ftp.ExFTPConnection.SyncUploadFile(String localPath, String remoteFile, Boolean append) at EnterpriseDT.Net.Ftp.FTPConnection.UploadFile(String localPath, String remoteFile)
edtFTPnetPRO throws an error after file transfer.
enterprisedt.com
2021.04
[ { "text": "Please email us the zipped log file at the Debug level.", "name": "", "is_accepted": false } ]
6c360d34e222350bbddec78ed3d68c46
I want to migrate from Filezilla server to CompleteFTP, but I've got a lot of Filezilla users. How can I migrate these users into CompleteFTP?
How can I migrate from Filezilla to CompleteFTP?
enterprisedt.com
2020.05
[ { "text": "FileZilla keeps its user data in C:\\Program Files (x86)\\FileZilla Server\\FileZilla Server.xml \n\n \n\nYou can't import the FileZilla XML directly into CompleteFTP (yet!), but if you convert it to a comma- or tab-separated text file then this can be imported. The format of imported or pasted text must be as follows: \n\n \n\n1. No header line \n\n2. One user per line \n\n3. Fields are separated by commas or tabs \n\n4. First field contains username (mandatory) \n\n5. Second field contains the plain-text password or MD5/SHA1 password hash (optional) \n\n6. Third field contains Windows path of home-folder (optional) \n\n7. Blank lines are ignored \n\n \n\nThis is available in the 'Add multiple non-Windows users' feature.", "name": "", "is_accepted": false } ]
122d8a4fec139da946b4c79c8a80885a
Hello, I am having trouble getting started. I have downloaded version 1.2.3 and unpacked it. I am eventually looking to incorporate FTP functionality into a Swing app I am developing. I am connected to a network, but am developing locally on my machine. Therefore I have unpacked everything into a 'ftp-1.2.3' directory on my C drive. I have added 'C:\ftp-1.2.3' to my system classpath but if I try to import anything (i.e. import com.enterprisedt.net.ftp;) I get a "package com.enterprisedt.net does not exist" error. Can you help? Mark :)
Getting Started. Help!
enterprisedt.com
2021.04
[ { "text": "There should be a jar file, ftp.jar, in the distribution. You need to include this jar file in your CLASSPATH, e.g. add C:\\jars\\ftp.jar to your CLASSPATH\n \n\n \n\n> Hello, \n> I am having trouble getting started. I have downloaded version 1.2.3 and unpacked it. I am eventually looking to incorporate FTP functionality into a Swing app I am developing. I am connected to a network, but am developing locally on my machine. Therefore I have unpacked everything into a 'ftp-1.2.3' directory on my C drive. I have added 'C:\\ftp-1.2.3' to my system classpath but if I try to import anything (i.e. import com.enterprisedt.net.ftp;) I get a \"package com.enterprisedt.net does not exist\" error. \n> Can you help? \n> \n> Mark \n> :)\n\n", "name": "", "is_accepted": false }, { "text": "Hi Bruce,\n \nThanks for getting back to me.\n \nI have already tried your suggestion, but unfortunately to no avail. My import statement is correct isn't it?\n \nimport com.enterprisedt.net.ftp;\n \n\n \nMark\n \n\n \n\n> There should be a jar file, ftp.jar, in the distribution. You need to include this jar file in your CLASSPATH, e.g. add C:\\jars\\ftp.jar to your CLASSPATH \n> \n\n", "name": "", "is_accepted": false }, { "text": "No, you need either \n \n\n \nimport com.enterprisedt.net.ftp.*;\n \n\n \nto import all classes in a package\n \n\n \nor\n \n\n \nimport com.enterprisedt.net.ftp.FTPClient;\n \nimport com.enterprisedt.net.ftp.Whatever;\n \n\n \nto import specific classes you are using.\n \n\n \n\n> Hi Bruce, \n> Thanks for getting back to me. \n> I have already tried your suggestion, but unfortunately to no avail. My import statement is correct isn't it? \n> import com.enterprisedt.net.ftp; \n> \n> Mark \n> \n> \n> > There should be a jar file, ftp.jar, in the distribution. You need to include this jar file in your CLASSPATH, e.g. add C:\\jars\\ftp.jar to your CLASSPATH \n> > \n> \n> \n\n", "name": "", "is_accepted": false }, { "text": "Hi Bruce,\n \nAll seems to be working now. It was actually a problem with my classpath. \n \nI just need to get my teeth stuck in now.\n \nThanks for the help.\n \n\n \nMark\n \n :D", "name": "", "is_accepted": false } ]
bdefd0b24920ecac665dcf4e2836baec
Is there any way to create a COM object that I might be able to instantiate the object into Visual FoxPro version 9?
.ocx Control
enterprisedt.com
2021.17
[ { "text": "We don't distribute a product that can do this, but you can pretty easily create a COM wrapper for edtFTPnet/PRO. Please have a look at this [forum post](http://ww.enterprisedt.com/forums/viewtopic.php?t=1191) for instructions.", "name": "", "is_accepted": false }, { "text": "Ok guys - thanks for your help so far! I downloaded the COM Interop example, compiled it and produce a .dll. I turned on the Projects interop switch, but I don't think the result was what anyone expected. I cannot get the COM object to expose its shared functionality to the client application. Now, I was not able to find REGASM.EXE on my machine and therefore, I do believe the component is not getting registered correctly. If there is something I am doing wrong, please advise.", "name": "", "is_accepted": false } ]
107d7bbe98a7e069f9efa30512465bf1
We are not currently using the nuget package and are just including the dll in our project. We need to upgrade to the most recent version and would like to switch to use nuget instead. We have the license key & owner in our config files. Will this key still work for the nuget package? I'm guessing so, but we want to be absolutely sure so we don't find out later that we had a trial version and cause major problems for clients.
Will license key still work for nuget package?
enterprisedt.com
2020.05
[ { "text": "We will only be distributing the trial version via nuget, not the production version. The trial version won't work with production licenses.", "name": "", "is_accepted": false } ]
ee0a045b035e2a3b847f6d9b1e53a176
Hallo Yours, perherps ther is someone who like to send me a smal whole Project witch runs under enviroment of VB.net without making exe file. I try for a lot of h to make it by myself but i seem to be stupid :-( Thx and J
Who can send me a Project for Visual Basic 2003 (german)
enterprisedt.com
2021.04
[ { "text": "There is one in the demo directory of the download of edtFTPnet 1.1.5\n \n\n \n\n> Hallo Yours, \n> perherps ther is someone who like to send me a smal whole Project witch runs under enviroment of VB.net without making exe file. I try for a lot of h to make it by myself but i seem to be stupid :-( \n> \n> Thx and \n> \n> J\n\n", "name": "", "is_accepted": false }, { "text": "[quote=\"support2\"]There is one in the demo directory of the download of edtFTPnet 1.1.5\n \n\n \nIf I run this a Dos Box is shortly openend end closed by itself.", "name": "", "is_accepted": false }, { "text": "Yes, the demo is a simple command-line program, not a GUI.\n \n\n \n\n> \n> > There is one in the demo directory of the download of edtFTPnet 1.1.5 \n> > \n> > If I run this a Dos Box is shortly openend end closed by itself.\n> \n> \n\n", "name": "", "is_accepted": false }, { "text": "\n> Yes, the demo is a simple command-line program, not a GUI. \n> \n> \n> > \n> > > There is one in the demo directory of the download of edtFTPnet 1.1.5 \n> > > \n> > > If I run this a Dos Box is shortly openend end closed by itself.\n> > \n> > \n> \n> \n\n\n \n\n \nso I", "name": "", "is_accepted": false }, { "text": "\n> \n> > Yes, the demo is a simple command-line program, not a GUI. \n> > \n> > \n> > > \n> > > > There is one in the demo directory of the download of edtFTPnet 1.1.5 \n> > > > \n> > > > If I run this a Dos Box is shortly openend end closed by itself.\n> > > \n> > > \n> > \n> > \n> \n> \n> \n> so I\n\n", "name": "", "is_accepted": false } ]
79b8f269eabb3cbe986fe938746aed43
I am looking for a way to automate creation of new Non-Windows Users in CompleteFTP via powershell. Is there a API i can call?  Can I make calls directly into the internal DB?
Automating Non-Windows User & Home Directory creation via powershell
enterprisedt.com
2019.43
[ { "text": "Yes, you can create non-Windows users via the SSH command line as described [here](https://enterprisedt.com/products/completeftp/doc/guide/html/commandadmin.html). So as long as you have a Powershell SSH client (maybe [SSH remoting](https://docs.microsoft.com/en-us/powershell/scripting/learn/remoting/ssh-remoting-in-powershell-core?view=powershell-6)?) it can be done. \n\n", "name": "", "is_accepted": false } ]
8fe5fd6d0e25060f0bc9d552f81908c2
Our company was to comply with NIST SP 800-171 3.5.10 "Store and transmit only encrypted representation of passwords" and we have 3 questions that you can possibly help us. 1.) Are passwords prevented from being stored in reversible encryption form? 2.) Are passwords stored as one-way hashes constructed from "salted" passwords? 3.) Are passwords encrypted in storage and in transmission?
How secure is your password encryption?
enterprisedt.com
2019.43
[ { "text": "1) Yes. \n\n2) Yes.\n\n3) Yes\n\nWe use [PBKDF2](https://en.wikipedia.org/wiki/PBKDF2) for password hashing. \n\n", "name": "", "is_accepted": false } ]
660a29ab23bfd42dba81ef0a8d82e50f
I am using edtFTPj/PRO v4.5.0 in a WebLogic 10.0 application server, which is only certified for Java 5. I have a thin wrapper class that extends SecureFileTransferClient. My user made a mistake and called setServerValidationEnabled(true) but never called getAdvancedSSHSettings().getSSHServerValidator().addKnownHost(server, path). As could be expected, the connection failed. What was unexpected though was this exception: E:\Test>C:\PF64\Java\jdk1.5.0\_16\bin\java -cp ".;edtftpj-pro.jar;license.jar" FtpClient INFO: OPEN scsapq27.mydomain.com:22 using edtFTPj/PRO **4.5.0** ERROR: Unable to connect to SFTP server scsapq27.mydomain.com ERROR: com.enterprisedt.net.ftp.FTPException: java.io.IOException: **method <init>(Ljava/lang/String;Ljava/lang/Throwable;)V not found** That constructor for java.io.IOException was introduced in Java 6, which is why the "method not found" exception is being thrown. When I run the exact same code against edtFTPj/PRO v4.2.0 I get a much nicer exception: E:\Test>C:\PF64\Java\jdk1.5.0\_16\bin\java -cp ".;edtftpj-pro.jar;license.jar" FtpClient INFO: OPEN scsapq27.mydomain.com:22 using edtFTPj/PRO **4.2.0** ERROR: Caught IOException connecting to SFTP server scsapq27.mydomain.com ERROR: com.enterprisedt.net.j2ssh.transport.kex.KeyExchangeException: **The host signature is invalid or the host key was not accepted!** The release history for edtFTPj/PRO does not mention that support for Java 5 has been dropped. Was this intended? I'd like to use the latest version of the product that still runs under Java 5. Is that 4.2.0? If it's 4.3.0 or 4.4.0 can someone post download links?
Java 5 no longer supported?
enterprisedt.com
2021.04
[ { "text": "It's not intentional. If you post the stack trace that may tell us more about where the exception originates.", "name": "", "is_accepted": false }, { "text": "Thanks for the prompt reply! This is with the 4.6.1 JAR. \n \nE:\\Test>C:\\PF64\\Java\\jdk1.5.0\\_16\\bin\\java -cp \".;edtftpj-pro.4.6.1.jar;license.jar\" FtpClient \nINFO: OPEN scsapq27.mydomain.com:22 using edtFTPj/PRO **4.6.1** \nERROR: Unable to connect to SFTP server scsapq27.mydomain.com \ncom.enterprisedt.net.ftp.FTPException: java.io.IOException: method <init>(Ljava/lang/String;Ljava/lang/Throwable;)V not found \n at com.enterprisedt.net.ftp.async.AsyncResult.endAsyncInternal(AsyncResult.java:315) \n at com.enterprisedt.net.ftp.async.ConnectResult.endAsync(ConnectResult.java:116) \n at com.enterprisedt.net.ftp.SecureFileTransferClient.connect(SecureFileTransferClient.java:765) \n at FtpClient.connect(FtpClient.java:71) \n at FtpClient.main(FtpClient.java:139)", "name": "", "is_accepted": false }, { "text": "I thought you might like to have a minimal use case that will trigger the exception: \n \n\n```\nimport com.enterprisedt.net.ftp.SecureFileTransferClient;\n\npublic class FtpClient {\n    public static void main( final String[] args ) throws com.enterprisedt.net.ftp.FTPException, java.io.IOException {\n        final SecureFileTransferClient client = new SecureFileTransferClient(1, 1);\n        client.setProtocol( com.enterprisedt.net.ftp.Protocol.SFTP );\n        client.getAdvancedSSHSettings().setAuthenticationType( com.enterprisedt.net.ftp.ssh.SSHAuthenticationType.PASSWORD );\n\n        // This triggers the Java 6 flavor IOException... failing to do the following call\n        // client.getAdvancedSSHSettings().getSSHServerValidator().addKnownHost( server, file.getAbsolutePath() );\n\n        client.setServerValidationEnabled( true );\n        client.getAdvancedFTPSettings().setConnectMode( com.enterprisedt.net.ftp.FTPConnectMode.PASV );\n        client.setRemoteHost( \"scsapq27.mydomain.com\" );\n        client.setRemotePort( 22 );\n        client.setUserName( \"myusername\" );\n        client.setPassword( \"mypassword\" );\n        client.connect();\n    }\n}\n\n```\n \n \nThe above, when run under Java 5, generates the following exception: \n \n\n```\nE:\\Berny\\Test>C:\\PF64\\Java\\jdk1.5.0\\_16\\bin\\java -cp \".;edtftpj-pro.4.6.1.jar;license.jar\" FtpClient\nException in thread \"main\" com.enterprisedt.net.ftp.FTPException: java.io.IOException: method <init>(Ljava/lang/String;Ljava/lang/Throwable;)V not found\n        at com.enterprisedt.net.ftp.async.AsyncResult.endAsyncInternal(AsyncResult.java:315)\n        at com.enterprisedt.net.ftp.async.ConnectResult.endAsync(ConnectResult.java:116)\n        at com.enterprisedt.net.ftp.SecureFileTransferClient.connect(SecureFileTransferClient.java:765)\n        at FtpClient.main(FtpClient.java:18)\n\n```\n", "name": "", "is_accepted": false } ]
dc08304de096495cb8dfd0c27eff0e8e
Does CompleteFTP have a maximum file size for SFTP?
enterprisedt.com
2019.47
[ { "text": "No, there's no limit.", "name": "", "is_accepted": false } ]
4dbfd9337e1ec0e7cae5c80fbd7fe16c
How do I secure my server?
How do I secure my server?
enterprisedt.com
2020.05
[ { "text": "FTP servers are always vulnerable to attack from unauthorised people, and a number of steps should be taken to minimize the risks of this occurring:\n\n1. A good firewall is the first line of defence for security, and should be your first port of call in denying/permitting access to certain IP addresses.\n2. If your server is not required to be accessible from the Internet, ensure that it is only reachable internally. If it is not accessible externally, the only attacks can be from within your organization, greatly reducing the risk.\n3. Use the IP filtering capabilities of CompleteFTP to only permit the IP addresses you want (if this is possible).\n4. Ensure that auto-banning is configured correctly (e.g. the defaults) to prevent dictionary attacks on passwords.\n5. Regularly review log files for unwanted intrusions and take remedial action (such as banning IP addresses).\n6. Disable protocols that aren't being used, e.g. if you are running an SFTP server only, disable FTP, FTPS and SCP.\n7. Disable the automatic Windows users feature, so that only explicitly permitted users are permitted.\n8. For SFTP disable password authentication, and only permit public key authentication. This means users must have valid private keys and have their public keys registered on the server. This is not always possible of course.\n9. For SFTP disable SSH terminal access. This is disabled by default. SSH terminal access permits Windows users who have this feature enabled to execute almost any program or DOS command, and is potentially a significant security hole.\n", "name": "", "is_accepted": true } ]
80a7820c1447916941b6e777bc1a1cf3
Uploading files with special chars
enterprisedt.com
2020.05
[ { "text": ".......................................", "name": "", "is_accepted": false } ]
21c83192da9e7969a069ccf13accbfec
We are receiving the following message and can not figure out what could be causing this. 2020-05-15 02:59:46,635 INFO UserSession [Session.215:Default Site:lhpyqasftp:10.88.0.140] lhpyqasftp logged into Default Site with protocol SSH/SFTP/SCP on xx.xxx.xxx.xxx:22 from XX.XX.X.XXXX:49374 2020-05-15 02:59:46,777 ERROR SFTPSubsystemServer [Session.215:Default Site:lhpyqasftp:XX.XX.X.XXX] Failed to open /RisknetFTP/ZIP/ELEC.GP.20200515.660001.ZIP EnterpriseDT.Net.FtpServer.Core.ServerErrorException: The process cannot access the file 'R:\RiskNetFTP\ZIP\ELEC.GP.20200515.660001.ZIP' because it is being used by another process. [WindowsPath=R:\RiskNetFTP\ZIP\ELEC.GP.20200515.660001.ZIP, FileMode=Append, FileAccess=Write, FileShare=Read, User=SYSTEM] ---> System.IO.IOException: The process cannot access the file 'R:\RiskNetFTP\ZIP\ELEC.GP.20200515.660001.ZIP' because it is being used by another process.
What is causing the error message the process cannot access the file because it is being used by another process.
enterprisedt.com
2020.29
[ { "text": "Please post a chunk of the log file which shows the error, with the logging level set to 'debug' or ' All' .", "name": "", "is_accepted": false } ]
d2aca7d17379204a2aef73c0cf6d4efd
I recently downloaded your FTP package to replace jakarta-net because I wanted to include a progress monitor for long running downloads. It seems to work fine on Windows XP but when I test on W98 it hangs at the very end of the download. Here is what I have: FTPClient ftp = new FTPClient(server, 21); ftp.setConnectMode(FTPConnectMode.PASV); ftp.login(user, password); log.append("\nDownloading to " + tmpOutput.getCanonicalFile()); log.setCaretPosition(log.getText().length()); // monitor transfer progress ftp.setProgressMonitor(new ProgressMonitor(fileSize), (fileSize / 100) + 1); ftp.setType(FTPTransferType.BINARY); progressBar.setIndeterminate(false); progressBar.setVisible(true); // Download the file ftp.get(new FileOutputStream(tmpOutput), this.file); log.append("\nDownload complete."); ftp.quit(); ... /** * @see com.enterprisedt.net.ftp.FTPProgressMonitor#bytesTransferred(long) */ public void bytesTransferred(long count) { try { percentComplete += 1; float completion = ((((System.currentTimeMillis() - startTime) / percentComplete) * (100 - percentComplete)) / 1000F); float minutes = completion / 60F; float seconds = completion % 60F; if (seconds >= 60) { seconds -= 60; minutes += 1; } progressBar.setValue(percentComplete); progressBar.setString(new DecimalFormat("####0").format(minutes) + ":" + new DecimalFormat("00").format(seconds) + " to completion"); } catch (Throwable t) { log.append("\nError \"" + t.getLocalizedMessage() + "\" occured monitoring download."); } } In this case the file looks like it is completely downloaded (however it is two bytes bigger than the original) and the log line after the ftp.get never runs. Thanks for any help, David Morris
Transfer hangs
enterprisedt.com
2021.04
[ { "text": "I do have the same problem when using PASV mode. I'm on Win XP though.\n \n\n \nWhen I remove the call to set PASV mode things work always fine for me.\n \n\n \nI'm using JDK 1.4.2", "name": "", "is_accepted": false }, { "text": "Are you using the same JDK on both machines?\n \n\n \n\n> I recently downloaded your FTP package to replace jakarta-net because I wanted to include a progress monitor for long running downloads. It seems to work fine on Windows XP but when I test on W98 it hangs at the very end of the download. \n\n", "name": "", "is_accepted": false }, { "text": "Yes, they are the same JDK - 1.4.2\\_02. I tried with another smaller file (about 1.5M) and it seems to work fine. The larger one (about 42M) consistently fails. I figured out how to get Sun's FTP server to run in passive mode and display a progress bar and made the FTP server configurable in my program. I will let you know if Sun has the same problem.\n \n\n \nThanks,\n \n\n \nDavid Morris", "name": "", "is_accepted": false }, { "text": "Thank you for your help.\n \n\n \nThe hang appears to be related to FTP on W98 and not your package. I tried with and without passive -- same result. Works fine on W2000 and XP. This is frustrating because the alternatives require significanly more infrastructure than FTP. Before doing that I will try chunking up the download into smaller pieces. I couldn't find it but does EDT FTP support resumption of download?", "name": "", "is_accepted": false }, { "text": "Currently edtFTP doesn't support resume. I'll make a note to consider adding this feature.\n \n\n \n\n> Thank you for your help. \n> \n> The hang appears to be related to FTP on W98 and not your package. I tried with and without passive -- same result. Works fine on W2000 and XP. This is frustrating because the alternatives require significanly more infrastructure than FTP. Before doing that I will try chunking up the download into smaller pieces. I couldn't find it but does EDT FTP support resumption of download?\n\n", "name": "", "is_accepted": false }, { "text": "David,\n \n\n \nI am having trouble figuring out how to get the progress bar to update if it originates in a different class than that of the progress monitor. Any suggestoins or example code would be greatly appreciated.", "name": "", "is_accepted": false }, { "text": "Take a look at my reply in this thread:\n \n\n \n<http://www.enterprisedt.com/forums/viewtopic.php?t=87>\n \n\n \nHopefully that helps\n \n\n \n\n> David, \n> \n> I am having trouble figuring out how to get the progress bar to update if it originates in a different class than that of the progress monitor. Any suggestoins or example code would be greatly appreciated.\n\n", "name": "", "is_accepted": false } ]
f2405aba66f7e01f190559dd95ccbac0
I'm using edt-ftpj-pro to connect to an sftp server. I'm creating a SSHFTPClient object. Is there anyway to determine *which* ciphers were agreed upon and used on the connect? Thanks.
sftp connection - which ciphers were negotiated?
enterprisedt.com
2021.43
[ { "text": "Yes, you can set logging level to debug and then check the log after they have finished connecting. To do this please see the user guide on logging which can be viewed [here](https://enterprisedt.com/products/edtftpjssl/doc/manual/html/howtosetuplogging.html).\n\n", "name": "", "is_accepted": false } ]
a86ca7e6f8f4189921cf7d671356fe8a
I'm attempting to download/install edtFTPnet-PRO via internet Explorer 11, but the web page freezes. Please advise. Thanks.
Cannot Install edtFTPnet-PRO via Internet Explorer 11
enterprisedt.com
2021.17
[ { "text": "Thanks. It doesn't look that great but we have fixed the site so it now works with Internet Explorer 11.", "name": "", "is_accepted": true } ]
fd3f7fb261362d4d69e85e9daa6ab84d
I have run a vulnerability scan which recommends disabling the use of DSA 1024 bit server host server keys. How can i do this?
How do i disable vulnerable DSA 1024 SSH Public Server Keys?
enterprisedt.com
2020.05
[ { "text": "Best security practices require server host keys to be at least 2048 bits in length. This is easy for RSA keys, but by definition, DSA server host keys are 1024 bits in length. The best solution to avoid being flagged in security scans is to disable DSA host keys. \n\nThis can be done in the CompleteFTP Manager by going to:\n\n*Sites/Settings*>*SFTP*>*Algorithms*>*Public Key Algorithms*. \n\nUnder '*Public Key Algorithms*' click in the box and you will see a drop down menu, uncheck the 'DSA' option and the server will then be forced to use only RSA keys.\n\n", "name": "", "is_accepted": false } ]
0ecd701a5b946c011c7a5745bb14c596
I would be grateful if you could tell me whether it is possible to change option "Folder listing format" (Advanced FTP/SFTP Settings) not only for entire site but for example for single user or directory in CompleteFTP? My version is 10.2.1.
Is it possible to change option "Folder listing format" for single user or directory (not only per site)?
enterprisedt.com
2020.05
[ { "text": "It's not possible to do this for a single user or directory, only for a site.", "name": "", "is_accepted": false }, { "text": "If you have Enterprise Edition then you could create another site for that user and ask the user to log into that one instead.", "name": "", "is_accepted": false } ]
3c6bd9c8d20f057244d2eafbeafaa61a
Support agreement for our license in expiring so how to renew the agreement
enterprisedt.com
2021.04
[ { "text": "give me email.", "name": "", "is_accepted": false } ]
cc7be742236378bd34a555d90b7701c4
Where are backups of the configuration settings kept?
Where are backups of the configuration settings kept?
enterprisedt.com
2020.05
[ { "text": "The configuration data is backed up daily and each time the software is updated. \n \nOn Windows XP/2003 and earlier:\n\n\n```\nC:\\Documents and Settings\\All Users\\Application Data\\Enterprise Distributed Technologies\\Complete FTP\\Backup\n```\nOn Vista/2008 and later:\n\n\n```\nC:\\ProgramData\\Enterprise Distributed Technologies\\Complete FTP\\Backup\n```\nTwo other ways to locate the file: \n \n1. Open Windows Explorer and type \"%ALLUSERSPROFILE%\\Enterprise Distributed Technologies\\Complete FTP\\Backup\". \n \nOR \n \n2. From the Windows Start menu open \"CompleteFTP\" and then \"Log Files\". This opens the Logs directory in Windows Explorer. Go up one directory and then down to the Backup directory. \n \n**Restoring an Old Configuration** \n \nTo restore a configuration file:\n\n1. Stop the CompleteFTP service using the Windows service controller.\n2. Move the existing configuration file to a safe location. The active configuration file is the config.sdf file in the directory above the Backup directory.\n3. Copy the backed up configuration file to directory where config.sdf was and rename it to config.sdf\n4. Start the CompleteFTP service.\n", "name": "", "is_accepted": true } ]
0967ad7ff3f8b9189cbb182194d09989
Hi, This is in C# code, that I am able upload the files into server folder(OUT) using MultiplePut method. SFTP\_Client.ChDir("../" + lstrStagingFldr); SFTP\_Client.MultipleDelete("*"); SFTP\_Client.MultiplePut(lstrSourcePath, lstrFileNamePattern); Is there a way to place the same set of source files into another folder(Archive) within the same connectivity?
MultiplePut to Multiple Folder
enterprisedt.com
2020.34
[ { "text": "Please try renaming the files. You might be able to use the full path of the file to get it moved to another directory. However this will depend on the server.\n\n", "name": "", "is_accepted": false } ]
890c3b38df70bccde6ab9759681e653e
What is the difference between SSL and TLS?
What is the difference between SSL and TLS?
enterprisedt.com
2020.34
[ { "text": "Not much. \n\n \n\nSSL is short for Secure Sockets Layer, and is a protocol designed and implemented by Netscape. Version 3.0 of SSL was used as the basis for the Transport Layer Security (TLS) standard, version 1.0 (defined in RFC 2246, The TLS Protocol Version 1.0). The differences between SSL 3.0 and TLS 1.0 are not substantial, but the two protocols do not interoperate. TLS does, however, support a mechanism to back down to SSL 3.0. edtFTPj/PRO supports TLS 1.0. We generally use the term \"SSL\" interchangeably with \"TLS\", as SSL is more commonly known.", "name": "", "is_accepted": true } ]
31003f331f7184fbb23a1c78ea8935ed
Is edtFTPnet/PRO FIPS-140 certified?
Is edtFTPnet/PRO FIPS-140 certified?
enterprisedt.com
2021.10
[ { "text": "The answer is no. Karl Levinson at SecLists.Org [explains it very clearly](http://seclists.org/basics/2007/Jan/9). \nThis quote explains the main reason why our products are not FIPS-140 certified:\n\n\n> FIPS certification is probably expensive and time consuming for the vendor, so that the products that get it would tend to be older products from larger, more monolithic companies, which may not necessarily guarantee you're getting superlative security.\n> \n> \n\nAnd here's an illustration of how FIPS-140 certification can actually result in a lower level of security:\n\n\n> With MS Windows, for example, you probably don't want to enable \"FIPS-compliant encryption mode,\" because an older, weaker encryption algorithm will be used for EFS disk encryption, rather than newer, stronger but uncertified protocols.\n> \n> \n\n- Hans Andersen (EnterpriseDT)\n\n", "name": "", "is_accepted": true } ]
d102211b10e46532f8cbbfef64c37e23
Why not use FtpWebRequest instead of edtFTPnet/PRO?
Why not use FtpWebRequest instead of edtFTPnet/PRO?
enterprisedt.com
2021.39
[ { "text": "Microsoft's [FtpWebRequest](http://msdn.microsoft.com/en-us/library/system.net.ftpwebrequest_methods.aspx) has a very awkward interface and implements [very few features](http://msdn.microsoft.com/en-us/library/system.net.webrequestmethods.ftp.aspx). Our [SecureFTPConnection](http://www.enterprisedt.com/products/edtftpnetpro/doc/manual/api/html/Methods_T_EnterpriseDT_Net_Ftp_SecureFTPConnection.htm) offers an intuitive interface and offers a [very broad range of features](http://www.enterprisedt.com/products/edtftpnetpro/features.html). \nHere's an example of how to list a directory with FtpWebRequest:\n\n\n```\n            // Get the object used to communicate with the server.\n            FtpWebRequest request = (FtpWebRequest)WebRequest.Create(\"[ftp://www.whatever.com/\");](ftp://www.whatever.com/%22%29;)\n            request.Method = WebRequestMethods.Ftp.ListDirectoryDetails;\n\n            // This example assumes the FTP site uses anonymous logon.\n            request.Credentials = new NetworkCredential (\"anonymous\",\"[email protected]\");\n\n            FtpWebResponse response = (FtpWebResponse)request.GetResponse();\n    \n            Stream responseStream = response.GetResponseStream();\n            StreamReader reader = new StreamReader(responseStream);\n            Console.WriteLine(reader.ReadToEnd());\n\n            Console.WriteLine(\"Directory List Complete, status {0}\", response.StatusDescription);\n    \n            reader.Close();\n            response.Close();\n\n```\nYou get raw text returned. \nWith edtFTPnet/PRO:\n\n\n```\nFTPFile[] files = ftp.GetFileInf\n```\n", "name": "", "is_accepted": true } ]
b70365fcf2570c11e1d943269ec73f11
I need to connect with the sftp host without password. For that I have passed null as password and "" empty string as password. In both case i got below exception. But using putty I am able to connect with SFTP host without password . Kindly guide me connect with SFTP. ``` public void login(String hostName, int port, String userName, String password) throws Exception { try { SSHFTPClient m\_SFTP = new SSHFTPClient(); m\_SFTP.setRemoteHost(hostName); m\_SFTP.setRemotePort(port); m\_SFTP.setAuthentication(userName, null); System.out.println("Turning off server validation"); m\_SFTP.getValidator().setHostValidationEnabled(false); m\_SFTP.connect(); System.out.println("FTPProcessHandlerSFTFact login :'" + m\_SFTP.connected() +"'"); } catch (Exception e) { setReply("4", e.getMessage()); throw e; } } ``` ``` Exception : ``` ``` com.enterprisedt.net.ftp.ssh.SSHFTPException: Could not authenticate SSH client: FAILED at com.enterprisedt.net.ftp.ssh.SCPClient.connectSSH(SCPClient.java:1152) ~[edtftpj-pro.jar:na] at com.enterprisedt.net.ftp.ssh.SSHFTPClient.connect(SSHFTPClient.java:920) ~[edtftpj-pro.jar:na] ```
How to login without password using com.enterprisedt.net.ftp.ssh.SSHFTPClient ?
enterprisedt.com
2019.43
[ { "text": "We have tried setting the empty string for the password and it works fine. Make sure you are using the latest version though.", "name": "", "is_accepted": false } ]
cf68081f31e63fa531ee470761b21a2e
I administer a set of CompleteFTP instances where each instance serves a different role.  Is it possible to manage them centrally via a single administration console?
Can I centrally manage a diverse set of CompleteFTp instances?
enterprisedt.com
2019.43
[ { "text": "Yes you can.  Although we use the term 'cluster' on our website and in our documentation, usage of this feature is not restricted to common clustering scenarios like fail-over and load-balancing.  By enabling different sites on different servers, you have the capability of centrally managing a set of CompleteFTP instances in which each instance serves a different role.  Since you can enable different users on different sites, you can implicitly restrict access of particular users to particular instances and, since each user can only access a specified set of folders, you can also implicit limit access to the Windows file-system on a per-instance basis.", "name": "", "is_accepted": true } ]
f7e1a7ea0ec13d0aba3acf86235f6736
Is it possible to configure triggers to run antivirus-scans after events such as uploads? Or is there the possibility of using a plugin for CompleteFTP which will allow anti-virus scans?
Is it possible to configure triggers to run antivirus-scans after events such as uploads?
enterprisedt.com
2020.34
[ { "text": "Regarding virus scanning, the following will scan each uploaded file using Microsoft Defender:\n\n![](https://completeftp.enterprisedt.com/Share/ufHOWBASpR9MCAFdUuPapA)[![](https://enterprisedt.com/questions/?qa=blob&qa_blobid=4693372684259735942)](https://completeftp.enterprisedt.com/Share/ufHOWBASpR9MCAFdUuPapA)\n\nMicrosoft Defender will automatically take remedial action if a virus is found. If you need to define your own actions then you can use a batch script that checks the errorlevel returned by MpCmdRun, which will be 2 if a virus is found.\n\n You can also script more complex actions using Powershell or Javascript if necessary.\n\n \n\n", "name": "", "is_accepted": false } ]
da3e9bc52d5ea1c8dd4be25df3047160
I would like to send a single email containing a list of files uploaded during a session.  With 'upload' I get one per file, with 'log out' I get nothing.
How can I batch email notifications into a single email instead of generating one for every file uploaded?
enterprisedt.com
2020.10
[ { "text": "You can do this using two process triggers of type JSS.  The first one triggers for each uploaded files and stores the path of the uploaded file in memory.  The second one triggers on log-out and sends the email containing the list of files.\n\n**Process trigger 1:**\n\n* Name: Remember uploads\n* Events: Upload file\n* Type: JSS script\n* Script below:\n\n\n```\nif (!system.user.tags.get(\"uploads\"))\n system.user.tags.set(\"uploads\", \"[]\");\nvar uploads = JSON.parse(system.user.tags.get(\"uploads\"));\nuploads.push(event.virtualPath);\nsystem.user.tags.set(\"uploads\", JSON.stringify(uploads));\n```\n**Process trigger 2:**\n\n* Name: Email uploads on log out\n* Events: Log out\n* Type: JSS script\n* Script below:\n\n\n```\nvar uploads = system.user.tags.get(\"uploads\");\nif (uploads) {\n uploads = JSON.parse(uploads);\n \n var message = \"The following files were uploaded:\\r\\n\";\n for (var i in uploads)\n message += \"- \" + uploads[i] + \"\\r\\n\";\n\n mail.smtp.server = \"smtp.gmail.com\";\n mail.smtp.port = 587;\n mail.smtp.userName = \"[email protected]\";\n mail.smtp.password = \"my.password\";\n mail.smtp.enableSSL = true;\n\n mail.send(\"[email protected]\", \"[email protected]\", \"Files uploaded\", message);\n}\n```\nMake sure you change the SMTP settings to match your mail server and account.\n\n \n \n\n", "name": "", "is_accepted": false } ]
2548d361a2992144ad6772c79b1cdb99
We're running an old version of jboss 4.2.0.GA\_CP06, and I can't get debug output from edtFTPj/PRO version 5.0.1.  I've tried adding: -Dedtftp.log.level=ALL and -Dedtftp.log.level=ALL -Dedtftp.log.log4j=true -Dedtftp.log.prefix=com.enterprisedt. with entries in jboss-log4j.xml file to add the logger. I don't see any log messages from enterprisedt.
How do you get debug logs?
enterprisedt.com
2020.16
[ { "text": "This is a hard one because obviously we can't ask for logging in order to diagnose the problem, which is the normal approach for just about any other problem.\n\nSince we can't do that, how about downloading the open-source of the product, i.e. [edtFTPj/Free](https://enterprisedt.com/products/edtftpj/download/), and experimenting with the com.enterprisedt.util.debug.Logger class?  You don't need the whole library - just the classes in the com.enterprisedt.util.debug package.  In particular, search for the variable, useLog4j, to see find the places where the log4j integration is implemented.  Notice that, in order to avoid an explicit dependency on log4j we've used reflection to call into it.  The setupLog4j() method collects a set of references to the logging methods and stores them in the logMethods array.  These are then called from the log4jLog() method when required.\n\n", "name": "", "is_accepted": false } ]
3b00aa717228a39fda702ee9d2b7ac16
I have a CompleteFTP server (v10.1.1) running both an FTP and SFTP site. I want to start moving all users to SFTP for security reasons, and eventually turn off the FTP site, but I cannot do that until all users have switched to SFTP, which is going to take some time working with those users. In the interim, I want to limit FTP access to only a subset of users, so that all new users are at least required to use SFTP. I am using a custom .NET authentication extension. Is there any way that my extension can determine if an incoming request is FTP or SFTP, so that it can behave differently (i.e. reject FTP logins for some users, allow SFTP for all users)? Some things I have looked at: * IAuthenticationInfo has a RemoteEndPoint property of type IPEndPoint. If it had a LocalEndPoint property, then I could use that to check if the incoming request is port 21 or 22. But it does not appear to have that. * I have not tested this, but I could perhaps duplicate my entire Site configuration and have one run only FTP and one run only SFTP, then I could either build different custom authentication extensions for the two sites, or make a decision based on IAuthenticationInfo.SiteName in my extension. I'm hoping there is a less painful way though. Thank you.
Can an Authentication Extension differentiate FTP from SFTP access?
enterprisedt.com
2021.10
[ { "text": "Version 12.0.0, which is due for release in late November, will make the protocol accessible in the IUserInfo interface (and, by extension, the IAuthenticationInfo interface), as shown below:\n\n\n```\npublic interface IUserInfo\n{\n IPEndPoint RemoteEndPoint { get; }\n IPEndPoint LocalEndPoint { get; }\n string Protocol { get; }\n X509Certificate2 ClientCertificate { get; }\n string UserName { get; }\n bool IsValidUserName { get; set; }\n string SiteName { get; }\n Guid SiteID { get; }\n ISession Session { get; }\n string DefaultDomain { get; }\n string HomeDirectory { get; set; }\n List<string> Groups { get; }\n}\n\n```\nNote the LocalEndPoint and ClientCertificate properties, which are also new.\n\n", "name": "", "is_accepted": false } ]
799a60ecc55a62af050c7f5ecae68da0
Are there any issues upgrading CompleteFTP from v10 to v13, license, config issues etc?
CompleteFTP upgrade from v10 to v13
enterprisedt.com
2021.25
[ { "text": "Not that we are aware of. However you can always test that an upgrade will work for your production server by testing the upgrade first on a test machine as detailed [here](https://enterprisedt.com/questions/index.php/11604/how-can-i-test-that-a-new-release-works-for-my-server?show=11604#q11604).\n\n", "name": "", "is_accepted": false } ]
c7c86aa1110af1251a5756904342608f
I am starting to get a timeout when trying to establish an sftp connection on one of our proxy servers:   INFO [LicenseProperties] 28 Nov 2017 11:19:08.545 :  Licence expiry date: 31/12/9999 INFO [LicenseProperties] 28 Nov 2017 11:19:08.546 :  Production license DEBUG [ProxyConnector] 28 Nov 2017 11:19:08.549 :  ProxySettings: Http syd-proxy:8080 (ausaconsole,hanna) DEBUG [HostNameResolver] 28 Nov 2017 11:19:08.550 :  Resolving syd-proxy DEBUG [HostNameResolver] 28 Nov 2017 11:19:08.553 :  Obtained 1 addresses DEBUG [HostNameResolver] 28 Nov 2017 11:19:08.553 :  IP address: xx.xx.xx.xx DEBUG [HostNameResolver] 28 Nov 2017 11:19:08.553 :  syd-proxy resolved to xx.xx.xx.xx DEBUG [SSHSCPClient] 28 Nov 2017 11:19:08.554 :  Connecting to proxy xx.xx.xx.xx:8080 INFO [BaseSocket] 28 Nov 2017 11:19:08.554 :  Connecting to xx.xx.xx.xx:8080 with timeout 120000 ms DEBUG [BaseSocket] 28 Nov 2017 11:19:08.557 :  Successfully connected to xx.xx.xx.xx:8080 DEBUG [SSHSCPClient] 28 Nov 2017 11:19:08.557 :  Sending proxy connect request yy.yy.yy.yy:22 DEBUG [HttpHeader] 28 Nov 2017 11:19:08.559 :  SetHeaderField(Host,yy.yy.yy.yy:22) DEBUG [HttpHeader] 28 Nov 2017 11:19:08.559 :  SetHeaderField(User-Agent,edtFTPnet) DEBUG [HttpHeader] 28 Nov 2017 11:19:08.559 :  SetHeaderField(Pragma,no-cache) DEBUG [HttpHeader] 28 Nov 2017 11:19:08.559 :  SetHeaderField(Proxy-Connection,keep-alive) DEBUG [HttpHeader] 28 Nov 2017 11:19:08.561 :  Reading response DEBUG [HttpHeader] 28 Nov 2017 11:19:10.907 :  ProcessResponse: 'HTTP/1.0 200 Connection established' DEBUG [SSHConnection] 28 Nov 2017 11:19:10.908 :  Beginning protocol negotiation ERROR [SSHConnection] 28 Nov 2017 11:21:10.990 :  Protocol negotiation timeout ERROR [SSHFTPClient] 28 Nov 2017 11:21:10.990 :  Failed to connect - closing connection ERROR [SSHFTPClient] 28 Nov 2017 11:21:10.990 :  EnterpriseDT.Net.Ftp.Ssh.SFTPException: Protocol negotiation timeout ERROR [SSHFTPClient] 28 Nov 2017 11:21:10.990 :     at EnterpriseDT.Net.Ftp.Ssh.SSHFTPClient.Connect()   The above is all I get in the log,   If I try on our backup proxy, the call succeeds with this in the log:   DEBUG [SSHConnection] 28 Nov 2017 15:30:21.802 :  Beginning protocol negotiation DEBUG [PlainSocket] 28 Nov 2017 15:30:22.170 : SSHSCPClient.1 RepeatCallback received 21 bytes DEBUG [ProtocolNegotiationHandler] 28 Nov 2017 15:30:22.172 : SSHSCPClient.1 offset=0,length=21 INFO [ProtocolNegotiationHandler] 28 Nov 2017 15:30:22.172 : SSHSCPClient.1 Server version = 'SSH-2.0-OpenSSH\_5.3' DEBUG [SSHUtil] 28 Nov 2017 15:30:22.172 : SSHSCPClient.1 Major string = '2' DEBUG [SSHUtil] 28 Nov 2017 15:30:22.173 : SSHSCPClient.1 Minor string = '0' DEBUG [SSHUtil] 28 Nov 2017 15:30:22.173 : SSHSCPClient.1 Version 2.0 DEBUG [SSHUtil] 28 Nov 2017 15:30:22.173 : SSHSCPClient.1 Protocol compatible DEBUG [SSHConnection] 28 Nov 2017 15:30:22.173 :  Server version=SSH-2.0-OpenSSH\_5.3   Any ideas as to why the SSHConnection call would consistently timeout on the main proxy? I note the next line on the successful call is for PlainSocket...would this be the issue on the failed call?   Thanks
SSHConnection timeout
enterprisedt.com
2020.05
[ { "text": "I don't have any idea why it would time out, but if you have two functionally identical proxies that behaving differently then you should be in a great position to diagnose the problem.  Given that it happens so early in the connection and that the connection isn't yet encrypted, using Wireshark should be relatively easy.  I'd run Wireshark on each of the two proxy connections and look for differences.  If there's no difference between the two on the client-side then you can probably be fairly confident that the problem is on the server-side.  In that case I'd be looking at the logs of the proxy software to see if there's an error. \n\n \n\nAnother approach to use would be to use an interactive client such as FileZilla to see if it also experiences the error.", "name": "", "is_accepted": false } ]
95e5bac05510d3e5755e098ceec28848
I sent in a report about what I thought was a bug on FTPTransferType a few months ago. It seems to me that **FTPTransferType.ASCII.equals(FTPTransferType.BINARY)** because of the way the FTPTransferType class is coded. Here is the relevant code of the FTPTransferType class: ```      /**       *   Represents ASCII transfer type       */      public static FTPTransferType ASCII = new FTPTransferType();      /**       *   Represents Image (or binary) transfer type       */      public static FTPTransferType BINARY = new FTPTransferType(); ``` Of course, the problem is that any call to setType() on FTPClient class will result in a binary transfer of files - regardless of whether your argument to setType() is FTPTransferType.ASCII or FTPTransferType.BINARY. In the setType() source below, notice that the line marked with the $ will always be true - thus we'll always have a binary file transfer. I fixed this in my local copy of code but didn't see in propagated to this November release. Now I'm interested in the secure code and obviously interested in having this bug fixed - if it is indeed a bug. I feel like it is because some of my transfers were being corrupted. ```     /**      *  Set the transfer type      *      *  @param  type  the transfer type to      *                set the server to      */     public void setType(FTPTransferType type)         throws IOException, FTPException {         // determine the character to send         String typeStr = FTPTransferType.ASCII\_CHAR; $       if (type.equals(FTPTransferType.BINARY))             typeStr = FTPTransferType.BINARY\_CHAR;         // send the command         String reply = control.sendCommand("TYPE " + typeStr);         lastValidReply = control.validateReply(reply, "200");         // record the type         transferType = type;     } ``` Thanks.
FTPTransferType
enterprisedt.com
2021.04
[ { "text": "Why do you think that the line below is always true?\n \n\n \nif (type.equals(FTPTransferType.BINARY)) \n \n\n \nSurely this is not true when type is FTPTransferType.ASCII?\n \n\n \nThe equals method is not overridden, so object references are being compared. Only two instances of the class exist, FTPTransferType.ASCII and FTPTransferType.BINARY, and being different instances, their object references will be different.\n \n\n \nSo if you supply FTPTransferType.ASCII to the method, the line will be false, and typeStr will remain FTPTransferType.ASCII\\_CHAR.\n \n\n \nPlease correct me if you think I'm wrong. However the JUnit tests are reasonably rigorous and do check for binary and ASCII transfers - I hope they check correctly!", "name": "", "is_accepted": false }, { "text": "PS I'll be very happy when JDK 1.5 is ubiquitious. Amongst other very cool features (generics, autoboxing etc) is typesafe enums. \n \n\n \nHurrah, finally classes like FTPTransferType (which was possibly overkill anyway), won't be necessary. If only enums were present from the beginning. I think it took pressure from C# for the Java designers to see the light.", "name": "", "is_accepted": false } ]
10b00ac86b3dcda836682dfac9ccfcf0
How can I reset the administrator password?
How can I reset the administrator password?
enterprisedt.com
2020.05
[ { "text": "You can reset it by running CompleteFTPBootstrapper.exe via the following command. \n \nNote that \n \n1) This **must** be done from a command prompt that is being run with **administrator privileges** \n2) The CompleteFTP service should be stopped prior to running this command \n \nVersion 7.2 and later: \n \n32-bit Windows Vista or later: \n \n\"C:\\Program Files\\Complete FTP\\Server\\CompleteFTPBootstrapper\" \"/m C:\\ProgramData\\Enterprise Distributed Technologies\\Complete FTP\\config.sdf\" \n \n64-bit Windows Vista or later: \n \n\"C:\\Program Files (x86)\\Complete FTP\\Server\\CompleteFTPBootstrapper\" \"/m C:\\ProgramData\\Enterprise Distributed Technologies\\Complete FTP\\config.sdf\" \n \nVersions prior to 7.2: \n \n32-bit Windows Vista or later: \n \n\"C:\\Program Files\\Complete FTP\\Server\\CompleteFTPBootstrapper\" \"C:\\ProgramData\\Enterprise Distributed Technologies\\Complete FTP\\config.sdf\"\n\n64-bit Windows Vista or later: \n \n\"C:\\Program Files (x86)\\Complete FTP\\Server\\CompleteFTPBootstrapper\" \"C:\\ProgramData\\Enterprise Distributed Technologies\\Complete FTP\\config.sdf\"\n\n", "name": "", "is_accepted": true } ]
0124dd8b038b91d1df687b3ca3db3a8a
I have always worked on the basis that so long as a file is being dropped using SFTP and using Port 22 then the server software will identify a newly dropped file and use it to trigger the scripts.   I have a situation where I have four files and three are triggering the scripts perfectly but one is not.  The one file is being delivered to us by a different method and the third party swears they are using SFTP/22 so are there any other conditions that must be met? The file does pass the normal filename filters!
What conditions need to be fulfilled to ensure a script is triggered by the placement of a file on the server
enterprisedt.com
2020.45
[ { "text": "Could you clarify which '*different method*' they are using?\n\n", "name": "", "is_accepted": false } ]
a491b12587a12cedf506084555a1de3c
I've written an FTP script to check for files in a filesystem location and mput them to a remote SFTP server and I'd like to use a triggered event to do some logging and email the user (which I don't think I can do in a FTP script).  However, the triggered event doesn't seem to get triggered by the script transfer.  Is there a way to make that happen, or is it just that scripted actions don't count for event triggers?
Is it possible to have actions in FTP scripts trigger "Upload" and "Download" events?
enterprisedt.com
2021.04
[ { "text": "Yes, scripted events won't set the event triggers off. It could get a bit recursive if uploads set off uploads.", "name": "", "is_accepted": false } ]
3db31177acda3802772f11b48aba533a
It shows the following stack trace Exception in thread "main" java.io.IOException: The socket is EOF at com.enterprisedt.net.j2ssh.transport.a.a(TransportProtocolInputStream.java:165) at com.enterprisedt.net.j2ssh.transport.a.c(TransportProtocolInputStream.java:212) at com.enterprisedt.net.j2ssh.transport.TransportProtocolCommon.processMessages(TransportProtocolCommon.java:1533) at com.enterprisedt.net.j2ssh.transport.TransportProtocolCommon.startBinaryPacketProtocol(TransportProtocolCommon.java:1083) at com.enterprisedt.net.j2ssh.transport.TransportProtocolCommon.run(TransportProtocolCommon.java:428) at java.lang.Thread.run(Thread.java:745)
Could not connect to SFTP server Exception isThe socket is EOF
enterprisedt.com
2020.05
[ { "text": "Try upgrading to 5.3.2.", "name": "", "is_accepted": false } ]
6715df83b68257f5e59ee38ed0aab3d4
Hi, I have a question about the LGPL license that edtFTP is under. If I use edtFTP API in an application and hence package the edtFTP class files (unmodified) in my app's jar file. Is this jar a derivative or not? Section 5 Paragraph 1 of the LGPL suggests (to my non legal, techie brain) that it is not derivative, but then promptly seems to contradict this in paragraph 2. Any clarification would be appreciated.
LGPL
enterprisedt.com
2021.04
[ { "text": "You're right, the LGPL isn't entirely clear here. It wasn't really written with Java in mind.\n \n\n \nIf your app is a commercial one, your best approaches are to\n \n\n \n1) distribute edtftp in its own jar as supplied - this is absolutely no problem\n \n\n \nor\n \n\n \n2) purchase a source licence which gives you the right to do anything you want - see [http://www.enterprisedt.com/products/ed ... chase.html](http://www.enterprisedt.com/products/edtftpj/purchase.html)\n \n\n \nOur source licences are perpetual, so they apply to future versions of the libraries as well as the current ones.\n \n\n \n\n> Hi, \n> \n> I have a question about the LGPL license that edtFTP is under. If I use edtFTP API in an application and hence package the edtFTP class files (unmodified) in my app's jar file. Is this jar a derivative or not? \n> \n> Section 5 Paragraph 1 of the LGPL suggests (to my non legal, techie brain) that it is not derivative, but then promptly seems to contradict this in paragraph 2. \n> \n> Any clarification would be appreciated.\n\n", "name": "", "is_accepted": false }, { "text": "does it mean i have to buy the licence IF\n \n\n \ni want to recompile my java program (that's using this library) into native Windows program ?\n \n\n \nplease let me know... \n \n\n \nthanks", "name": "", "is_accepted": false }, { "text": "Yes, it does. \n \n\n \nHowever the good news is we are cutting the prices of our licences to try to encourage more people to buy them - an internal perpetual licence will be $99 and external perpetual licence $199.\n \n\n \nThis licence doesn't expire - you can keep downloading the latest source and incorporating into your app forever.\n \n\n \n\n> does it mean i have to buy the licence IF \n> \n> i want to recompile my java program (that's using this library) into native Windows program ? \n> \n> please let me know... \n> \n> thanks\n\n", "name": "", "is_accepted": false }, { "text": "oh okay... that's cool news...\n \n\n \ni think the website needs to be updated with the new price then. it's still showing the old prices.\n \n\n \n\n \nWhat bout edtFTPj/SSL ? any price changes?", "name": "", "is_accepted": false }, { "text": "The prices have been updated now.\n \n\n \nNo price changes on edtFTPj/SSL right now, but we are considering a cheaper unlimited licence for internal use. If this interests you, let us know.\n \n\n \n\n> oh okay... that's cool news... \n> \n> i think the website needs to be updated with the new price then. it's still showing the old prices. \n> \n> \n> What bout edtFTPj/SSL ? any price changes?\n\n", "name": "", "is_accepted": false } ]
647492d9a563396470cb2267b676f3a8
How to deal with error 'The referenced assembly edtFTPnetPRO could not be resolved'?
The referenced assembly edtFTPnetPRO could not be resolved
enterprisedt.com
2021.39
[ { "text": "When creating a new project in Visual Studio 2010, and adding edtFTPnetPRO.dll, you get the following warning:\n\n\n```\nThe referenced assembly \"edtFTPnetPRO, Version=8.x.x.x, Culture=neutral, processorArchitecture=MSIL\" could not be resolved because it has a dependency on \"System.Design, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a\" which is not in the currently targeted framework \".NETFramework,Version=v4.0,Profile=Client\". Please remove references to assemblies not in the targeted framework or consider retargeting your project. \n```\n \nBy default most applications are created with the project's \"Target framework\" property set to \".NET Framework Client Profile\". This profile does not include System.Design, which edtFTPnetPRO uses. \n \nThe fix is to change the \"Target framework\" property to \".NET Framework 4\". Brief instructions for doing this in VS 2010 are included below; more detailed instructions may be found [here](http://msdn.microsoft.com/en-us/library/bb398202.aspx). \n \nNote that in Visual Studio, you can select the target framework when you create the application, but this is not possible in Express Editions of Visual Studio. However, you can later retarget the project to any installed .NET Framework version (below). \n \n**Changing Target Framework for a C# project in Visual Studio 2010**\n\n1. Open project properties\n2. Select the 'Application' tab\n3. Click on the dropdown under 'Target framework'\n4. Select one of the frameworks that isn't a 'Client profile'\n\n \n**Changing Target Framework for a VB project in Visual Studio 2010**\n\n1. Open project properties\n2. Select the 'Compile' tab\n3. Scroll down to the bottom\n4. Click the 'Advanced compile options' button\n5. Click on the dropdown under 'Target framework'\n6. Select one of the frameworks that isn't a 'Client profile'\n", "name": "", "is_accepted": true } ]
9579f19eeffcd5b5413a9f79e6c634dc
how to get IPaddress of client which iam connected using sftp connect?
enterprisedt.com
2021.10
[ { "text": "You also asked a question mentioning CompleteFTP, so I need to clarify which product you're referring to.  Is it edtFTPnet/PRO or CompleteFTP?", "name": "", "is_accepted": false } ]
619753167fa9ff83b5672d6d8444e29d
What FTPS servers does edtFTPj/PRO support?
What FTPS servers does edtFTPj/PRO support?
enterprisedt.com
2020.34
[ { "text": "See our [list of tested servers](http://www.enterprisedt.com/products/edtftpjssl/tested_servers.html). This is not at all exhaustive, however - edtFTPj/PRO should work with all FTPS servers out there. Let us know if you experience a problem with a server - send us a Debug log file and we will make it work!\n\n", "name": "", "is_accepted": true } ]
d178bb3fe0b21bd891d77cd0a3acf2b3
We're using edtftpj 2.4.0 in an application with high traffic. Our normal log level is INFO. One of edtftpj's log messages that occurs very often is: > > [16/01/29 09:05:20.913 MEZ] main     FTPControlSoc I com.enterprisedt.FTPControlSocket invoke0 Substituting server supplied IP (127.0.0.1) with remote host IP (127.0.0.1) > > > That line would be interesting if a real substitution occurred, i.e. the server supplied IP was really replaced by a different remote host IP. However, it is also logged if there is no difference between server supplied IP and remote host IP. Can you please change edtfpj to log that line on debug level? Or only log that line if a real IP substiturion occurred?  
edtftpj: Suppress logging of "Substituting server supplied IP ... with remote host IP ..."
enterprisedt.com
2019.51
[ { "text": "Thanks for this suggestion.  It'll be done this way in the next release.", "name": "", "is_accepted": false } ]
1e12a36892ff896cc7ae8526009444f4
Hi I am using edt ftp pro 5.2.1. I use AsyncTransferClient with ftp connection pool. When i try rename operation on a server wihtout sufficient priviliges, number of connections to remote server exceeds the determined number. I checked connections with netstat command. I called blocking methods with java 8 parallelStreams. What may be the reason of this situation. Here is the sample code AsyncFileTransferClient client = new AsyncFileTransferClient(1, 5);         client.setRemoteHost("localhost");         client.setProtocol(Protocol.FTP);         client.setUserName("*");         client.setPassword("*");         client.connect();         FTPFile files[] = client.directoryList();         List<FTPFile> fileList = Arrays.asList(files);         while (true) {             fileList.parallelStream().forEach((t) -> {                 try {                     client.rename(t.getName(), "." + t.getName());                     client.downloadFile(t.getName(), "." + t.getName());                 } catch (FTPException ex) {                     Logger.getLogger(FtpTEst.class.getName()).log(Level.SEVERE, null, ex);                 } catch (IOException ex) {                     Logger.getLogger(FtpTEst.class.getName()).log(Level.SEVERE, null, ex);                 }             });         }
Number of connections is more than expected
enterprisedt.com
2021.04
[ { "text": "You're right!  There's definitely a bug there.  I replicated the behaviour described.  I also located the cause of the problem and a possible fix, but I need verify it with the person who developed it.  It should only happen if the rename and deleteDirectory operations are used.  Do you need a fix for this soon?", "name": "", "is_accepted": false } ]
9416ac91303595039d8540558f56aa10
Hi, We have a production server that runs CompleteFTP Enterprise Edition. Before deploying changes to production we'd like to perform local testing in a UAT environment using a Developer license. According to the CompleteFTP product guide, a developer license is obtained by allowing the 30 day trial to expire. We would prefer to skip the 30 days trial and and immediately convert to a Developer license. Can this be done? Or is there perhaps a workaround to make this happen?
CompleteFTP Developer License
enterprisedt.com
2021.43
[ { "text": "A developer license is actually more limited than the trial license, as the developer license doesn't allow external connections. While the trial is active, it's identical to the production release. So you should use the trial for your testing. Contact us if you need a bit longer than the 30 days. If you want a permanent test license for testing changes and upgrades, we sell these at a steep discount - again, contact us for a quote.", "name": "", "is_accepted": false } ]
fe3508f32c3818185e0c8598c9375909
On Windows 2008 I added the IPv6 address to the list of IP addresses to listen to. IPv6 address is displayed as 'Currently available = No'
Is CompleteFTP 9.1.2 Enterprise supporting IPv6?
enterprisedt.com
2019.51
[ { "text": "Currently, no (as of October 2016). On our to do list. We don't have a firm date yet.", "name": "", "is_accepted": false } ]
2ea72839e863be0e0762047d5635f098
What type of secure FTP does edtFTPj/PRO support?
What type of secure FTP does edtFTPj/PRO support?
enterprisedt.com
2020.34
[ { "text": "There is considerable confusion when using the term \"secure FTP\". There are two different types of secure file transfer protocols available, SFTP and FTPS. They are both supported by edtFTPj/PRO. \n \nFirstly, there is an enhancement to standard FTP (as defined in RFC 959), which uses the same FTP commands (and protocol) over secure sockets, i.e. over SSL/TLS. This is implemented by edtFTPj/PRO. This is variously known as FTPS, FTP-SSL, and FTP-over-SSL. There are many FTP servers that support FTPS. \n \nThere is also another protocol, unfortunately known as SFTP, which also provides secure file access, but which is not related to the standard FTP protocol. This is implemented using SSH (Secure SHell), a suite of secure network connectivity tools (when used with SSH2 this is known as SFTP). The primary purpose of SSH is to enable users to remotely log into a machine over a secure connection. The two protocols are completely different and not related. For a comparison see the [FTPS vs SFTP](https://enterprisedt.com/ftps-vs-sftp/) FAQ below. Support for this protocol is also in edtFTPj/PRO.\n\n", "name": "", "is_accepted": true } ]
f886bcec19d501a2c88a946a2cd732fb
We have a partner who we are trying to send files to via SSH (public key authentication). The partner is saying that EDTPro is trying to send the file to their root folder (where we don't have permission to send to), even though the code is set to change directories on the remote server. What is odd is that the change directory code is working with our other clients, so not sure why it wouldn't here. I just added logging, so here are the debug logs. I have only included the logs after connection, since we aren't having trouble connecting. Also, I redacted the IP address of our client. ``` DEBUG [BaseSocket] 5 Nov 2014 08:58:47.652 :  Successfully connected to xxxxxxxxxxxx DEBUG [SSHSCPClient] 5 Nov 2014 08:58:47.652 :  Connected successfully to SFTP server xxxxxxxxxxxx DEBUG [SSHConnection] 5 Nov 2014 08:58:47.652 :  Beginning protocol negotiation DEBUG [PlainSocket] 5 Nov 2014 08:58:47.730 : SSHSCPClient.1 RepeatCallback received 41 bytes DEBUG [ProtocolNegotiationHandler] 5 Nov 2014 08:58:47.730 : SSHSCPClient.1 offset=0,length=41 DEBUG [ProtocolNegotiationHandler] 5 Nov 2014 08:58:47.730 : SSHSCPClient.1 Read: 'SSH-2.0-OpenSSH\_6.6.1p1 Ubuntu-2ubuntu2' INFO [ProtocolNegotiationHandler] 5 Nov 2014 08:58:47.730 : SSHSCPClient.1 Server version = 'SSH-2.0-OpenSSH\_6.6.1p1 Ubuntu-2ubuntu2' DEBUG [SSHUtil] 5 Nov 2014 08:58:47.730 : SSHSCPClient.1 Major string = '2' DEBUG [SSHUtil] 5 Nov 2014 08:58:47.730 : SSHSCPClient.1 Minor string = '0' DEBUG [SSHUtil] 5 Nov 2014 08:58:47.730 : SSHSCPClient.1 Version 2.0 DEBUG [SSHUtil] 5 Nov 2014 08:58:47.730 : SSHSCPClient.1 Protocol compatible DEBUG [SSHConnection] 5 Nov 2014 08:58:47.730 :  Server version=SSH-2.0-OpenSSH\_6.6.1p1 Ubuntu-2ubuntu2 DEBUG [SSH2Connection] 5 Nov 2014 08:58:47.730 :  Timeout=120000 DEBUG [SSHConnection] 5 Nov 2014 08:58:47.730 :  Sending client version=SSH-2.0-edtFTPnet/PRO-8.6.0.20 DEBUG [SSH2Connection] 5 Nov 2014 08:58:47.730 :  Starting key exchange DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.746 :  Sending SSH\_MSG\_KEXINIT DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.746 :  key exchange method=diffie-hellman-group1-sha1,diffie-hellman-group14-sha1 DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.746 :  hostkey algorithms=ssh-dss,ssh-rsa DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.746 :  ciphers=blowfish-cbc,3des-cbc,aes128-cbc,aes192-cbc,aes256-cbc DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.746 :  ciphers=blowfish-cbc,3des-cbc,aes128-cbc,aes192-cbc,aes256-cbc DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.746 :  MACs=hmac-md5,hmac-sha1 DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.746 :  MACs=hmac-md5,hmac-sha1 DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.746 :  compression algorithms=none,zlib DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.746 :  compression algorithms=none,zlib DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.746 :  Sent SSH\_MSG\_KEXINIT DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.746 :  Reading SSH\_MSG\_KEXINIT reply DEBUG [SSH2Connection] 5 Nov 2014 08:58:47.746 :  Waiting for packet DEBUG [PlainSocket] 5 Nov 2014 08:58:47.808 : SSHSCPClient.1 RepeatCallback received 1608 bytes DEBUG [SSH2Connection] 5 Nov 2014 08:58:47.808 :  Packet arrived DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.808 :  Processing SSH\_MSG\_KEXINIT reply DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.808 :  Remote kex [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.808 :  Decided kex alg= DiffieHellmanGroup1Sha1 DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.808 :  Remote hostkey alg=ssh-rsa DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.808 :  Decided hostkey alg= RSA DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  Remote Cipher CS=aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  Decided Cipher C->S= Blowfish DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  Remote Cipher SC=aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  Decided Cipher S->C= Blowfish DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  Remote MAC [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  Decided MAC C->S= HMACMD5 DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  Remote MAC [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  Decided MAC S->C= HMACMD5 DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  Remote Comp CS=none,[email protected] DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  Decided Comp C->S=None DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  Remote Comp SC=none,[email protected] DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  Decided Comp S->C=None DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  first\_kex\_packet\_follows=False DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.808 :  Processed SSH\_MSG\_KEXINIT reply DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.808 :  Sending SSH\_MSG\_KEXDH\_INIT DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.808 :  DH\_PRIME\_GROUP1 DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.824 :  DH\_PRIME\_GROUP1 DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.839 :  Sent SSH\_MSG\_KEXDH\_INIT DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.839 :  Reading SSH\_MSG\_KEXDH\_INIT reply DEBUG [SSH2Connection] 5 Nov 2014 08:58:47.839 :  Waiting for packet DEBUG [PlainSocket] 5 Nov 2014 08:58:47.917 : SSHSCPClient.1 RepeatCallback received 720 bytes DEBUG [SSH2Connection] 5 Nov 2014 08:58:47.917 :  Packet arrived DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.917 :  Processing SSH\_MSG\_KEXDH\_INIT reply DEBUG [AbstractKeyExchanger] 5 Nov 2014 08:58:47.917 :  DH\_PRIME\_GROUP1 INFO [ClientKeyExchanger] 5 Nov 2014 08:58:47.917 :  Verifying host key DEBUG [ClientKeyExchanger] 5 Nov 2014 08:58:47.933 :  Processed SSH\_MSG\_KEXDH\_INIT reply successfully DEBUG [ClientKey ```
Sending file to the root instead of to the changed directory
enterprisedt.com
2021.04
[ { "text": "What are you using for the parameters of the upload method?", "name": "", "is_accepted": false }, { "text": "I see the issue now. I didn't set the destination file name properly in the code. Thanks for your help.", "name": "", "is_accepted": false } ]
49531bf942471132b2acac51ad9d53be
Is it possible, when using explicit FTPS, to access/verify the provided client certificate in a custom .NET Authenticator extension? The only option I can find is certificate validation against the Windows certificate store. We would like to match the client certificate (e.g. common name) against the user name.
Validate client certificate in .NET Authenticator extension
enterprisedt.com
2020.05
[ { "text": "No, you can't do this currently. What do you want to do?", "name": "", "is_accepted": false } ]
8357a1d88510fd25d0b7a1642f045c03
I'm using the multiprotocol client class, & I simply replaced the 525 jar in my classpath with the 530 version. When I connect to a host using explicit FTPS (have not tried other protocols yet), I get the following NPEx: *ERROR [ConnectTask] 27 Sep 2018 22:27:30.068 : 1:Connect[dropbox-ssl.redhat.com:21] failed : null java.lang.NullPointerException         at com.enterprisedt.net.ftp.ssl.SSLFTPClient.enableCipherSuites(SSLFTPClient.java:1181)         at com.enterprisedt.net.ftp.async.internal.ConnectFTPSETask.preConnectConfigure(ConnectFTPSETask.java:229)         at com.enterprisedt.net.ftp.async.internal.ConnectTask.connect(ConnectTask.java:153)         at com.enterprisedt.net.ftp.async.internal.ConnectTask.run(ConnectTask.java:216)         at com.enterprisedt.net.ftp.async.internal.FTPTaskProcessor$b.run(FTPTaskProcessor.java:593) java.lang.NullPointerException         at com.enterprisedt.net.ftp.ssl.SSLFTPClient.enableCipherSuites(SSLFTPClient.java:1181)         at com.enterprisedt.net.ftp.async.internal.ConnectFTPSETask.preConnectConfigure(ConnectFTPSETask.java:229)         at com.enterprisedt.net.ftp.async.internal.ConnectTask.connect(ConnectTask.java:153)         at com.enterprisedt.net.ftp.async.internal.ConnectTask.run(ConnectTask.java:216)         at com.enterprisedt.net.ftp.async.internal.FTPTaskProcessor$b.run(FTPTaskProcessor.java:593) ERROR [InternalConnectCallback] 27 Sep 2018 22:27:30.070 : Disconnected null ERROR [FTPTaskProcessor] 27 Sep 2018 22:27:30.070 : FTPThread[FTPThread\_edt\_1] - task 1:Connect[dropbox-ssl.redhat.com:21] failed : null com.enterprisedt.net.ftp.async.internal.a         at com.enterprisedt.net.ftp.async.internal.ConnectTask.run(ConnectTask.java:271)         at com.enterprisedt.net.ftp.async.internal.FTPTaskProcessor$b.run(FTPTaskProcessor.java:593) com.enterprisedt.net.ftp.async.internal.a         at com.enterprisedt.net.ftp.async.internal.ConnectTask.run(ConnectTask.java:271)         at com.enterprisedt.net.ftp.async.internal.FTPTaskProcessor$b.run(FTPTaskProcessor.java:593)* If you need me to turn on debug level trace, or you need a simple testcase with source code to show what I'm doing, just let me know!
Upgrading from 5.2.5 to 5.3.0 gives NPEx when connecting
enterprisedt.com
2020.05
[ { "text": "I've found the issue and it is a bug in our code. I've now fixed the bug and it is released as 5.3.1. Please download the release from our [customer site](https://connect.enterprisedt.com/) and that should resolve it for you.\n\n", "name": "", "is_accepted": true } ]
8e65457ff484de24f7dad09dcd9970c3
Is there a way to change the view in the file manager page?   Instead of icons maybe like a details view similar to what you would see with the windows explorer details view?  We are using long file/folder names and they are being cut off because of the view limitation in the icon view.
Is there a way to change the view in the file manager page?
enterprisedt.com
2020.05
[ { "text": "Yes. Go to C:\\ProgramData\\Enterprise Distributed Technologies\\Complete FTP\\FileManager\\template.html\n\nThe File Manager uses a client called elfinder, and there are numerous options that are described [here](https://github.com/Studio-42/elFinder/wiki/Client-configuration-options). \n\nReplace the line that says\n\n\n```\nurl : 'elfinder' // connector URL (REQUIRED)\n\n```\nwith\n\n\n```\nurl : 'elfinder', // connector URL (REQUIRED)\ndefaultView: 'list'\n```\n", "name": "", "is_accepted": true } ]
6e31358e6102c571a62c351083b4e810
I am trying to upload files in a winforms application (c# dotnet 4.6) My code is very simple : using (FTPConnection ftpConnection = new FTPConnection()) {                         ftpConnection.ServerAddress = \_ftpDefinition.Host;                         ftpConnection.ServerPort = \_ftpDefinition.Port;                         ftpConnection.UserName = \_ftpDefinition.UserName;                         ftpConnection.Password = \_ftpDefinition.PassWord;                         FTPConnection.LogLevel = EnterpriseDT.Util.Debug.LogLevel.All;                         FTPConnection.LogFile = @"C:\test\ftplog\ftp\_log.txt";                           ftpConnection.Connect();                         ftpConnection.ChangeWorkingDirectory(remoteDir);                         ftpConnection.UploadFile(localDir + fileName, fileName);                         ftpConnection.Close(); } From what I read in the logfile it looks like if the file has been transferred. But if I look at the folder using an ftpclient (filezilla and Total Commander) then the file is not there. Both FTP Clients cannot see it. What can cause this and how to fix it ?   The entire log is here : DEBUG [FTPConnection] 3 mei 2017 10:14:24.601 : Set LocalDirectory='C:\Development\Palm\gttXMLImportExportService\gttXMLImportExportService\gttXMLImportExportService\bin\Debug' DEBUG [FTPClient] 3 mei 2017 10:14:24.601 : Connecting to ftp.dinetxs.com:10021 DEBUG [HostNameResolver] 3 mei 2017 10:14:24.601 : Resolving ftp.dinetxs.com DEBUG [HostNameResolver] 3 mei 2017 10:14:24.611 : ftp.dinetxs.com resolved to 212.140.163.240 INFO [BaseSocket] 3 mei 2017 10:14:24.611 : Connecting to 212.140.163.240:10021 with timeout 120000 ms DEBUG [BaseSocket] 3 mei 2017 10:14:24.661 : Successfully connected to 212.140.163.240:10021 DEBUG [FTPControlSocket] 3 mei 2017 10:14:24.661 : Setting socket timeout=120000 INFO [FTPControlSocket] 3 mei 2017 10:14:24.661 : Command encoding=System.Text.SBCSCodePageEncoding DEBUG [FTPControlSocket] 3 mei 2017 10:14:24.661 : StrictReturnCodes=False DEBUG [FTPControlSocket] 3 mei 2017 10:14:24.711 : 220 Welcome to the DINET FTP Server. DEBUG [FTPConnection] 3 mei 2017 10:14:24.711 : Connected to ftp.dinetxs.com (instance=0) DEBUG [FTPControlSocket] 3 mei 2017 10:14:24.711 : ---> USER OMSFTP201 DEBUG [FTPControlSocket] 3 mei 2017 10:14:24.761 : 331 Now please specify password. DEBUG [FTPControlSocket] 3 mei 2017 10:14:24.761 : ---> PASS ******** DEBUG [FTPControlSocket] 3 mei 2017 10:14:24.891 : 230 Welcome to the EPIC FTP service. DEBUG [FTPConnection] 3 mei 2017 10:14:24.891 : Successfully logged in INFO [FTPConnection] 3 mei 2017 10:14:24.891 : Auto FEAT disabled DEBUG [FTPControlSocket] 3 mei 2017 10:14:24.891 : ---> TYPE I DEBUG [FTPControlSocket] 3 mei 2017 10:14:24.941 : 200 Ok. DEBUG [FTPControlSocket] 3 mei 2017 10:14:24.941 : ---> PWD DEBUG [FTPControlSocket] 3 mei 2017 10:14:24.991 : 257 "/" DEBUG [FTPConnection] 3 mei 2017 10:14:26.210 : ChangeWorkingDirectory('/In') DEBUG [FTPControlSocket] 3 mei 2017 10:14:26.210 : ---> CWD /In DEBUG [FTPControlSocket] 3 mei 2017 10:14:26.260 : 250 Current directory is now /In. DEBUG [FTPControlSocket] 3 mei 2017 10:14:26.260 : ---> PWD DEBUG [FTPControlSocket] 3 mei 2017 10:14:26.310 : 257 "/In" DEBUG [FTPConnection] 3 mei 2017 10:14:28.441 : UploadFile(\\TS2012R2\PalmDocuments\EDI\Ford\GttToFord\temp\GTT\_20170503\_33078\_3.EDI,GTT\_20170503\_33078\_3.EDI,False) DEBUG [FTPConnection] 3 mei 2017 10:14:28.441 : Cancel resume DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.441 : ---> REST 0 DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.491 : 502 This command is not implemented on this server. DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.491 : Expected reply codes = [350] (strict=False) DEBUG [FTPClient] 3 mei 2017 10:14:28.491 : REST failed which is ok (This command is not implemented on this server. (code=502)) DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.491 : ---> PASV DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.571 : 227 (212,140,163,240,117,130) DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.571 : Server supplied address=212.140.163.240 DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.571 : Server supplied port=30082 DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.571 : autoPassiveIPSubstitution=True DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.571 : remoteAddr=212.140.163.240 DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.571 : Substituting server supplied IP (212.140.163.240) with remote host IP (212.140.163.240) DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.571 : NewPassiveDataSocket(212.140.163.240,30082) INFO [BaseSocket] 3 mei 2017 10:14:28.571 : Connecting to 212.140.163.240:30082 with timeout 120000 ms DEBUG [BaseSocket] 3 mei 2017 10:14:28.621 : Successfully connected to 212.140.163.240:30082 DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.621 : Connected DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.621 : ---> STOR GTT\_20170503\_33078\_3.EDI DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.701 : 125 Data connection connected, starting transfer. DEBUG [FTPClient] 3 mei 2017 10:14:28.701 : Closing source stream DEBUG [FTPClient] 3 mei 2017 10:14:28.701 : Transferred 2304 bytes to remote host DEBUG [FTPControlSocket] 3 mei 2017 10:14:28.801 : 226 Ok. DEBUG [FTPConnection] 3 mei 2017 10:14:29.650 : Closing connection (instance=0) DEBUG [FTPFileFactory] 3 mei 2017 10:14:29.650 : Defaulting to Unix parsing DEBUG [FTPControlSocket] 3 mei 2017 10:14:29.650 : ---> QUIT DEBUG [FTPControlSocket] 3 mei 2017 10:14:29.700 : 221 Service is closing.
the log file says the upload has succeeded, but I cannot see the uploaded file
enterprisedt.com
2020.05
[ { "text": "I'm sorry, but this is clearly a server issue.  Please contact the vendor of the server software.", "name": "", "is_accepted": false } ]
408669d1c9982eab07b70a6bf66f1a02
There's a method called setParallelMode in SSHFTPClient. What does it do?
What is parallel mode?
enterprisedt.com
2020.34
[ { "text": "Parallel mode is a special uploading optimization in edtFTPj/PRO. \n\n \n\nTypically, to write a chunk of data to the server requires sending an FXP\\_WRITE message, which is acknowledged by the server, and then another FXP\\_WRITE is sent with another data chunk. \n\n \n\nBut most servers can cope with multiple FXP\\_WRITE messages being sent without waiting for acknowledgements. The server processes them and sends the acknowledgements asynchronously. This is often considerably faster. \n\n \n\nParallel mode is enabled by default. \n\n \n\nThis isn't available for downloading from the server - it only applies for upload.", "name": "", "is_accepted": true } ]
b71966b4a7d14f693bb8735c3eb14980
When will edtFTPProNet support .NET Core? The question has been asked last in October 2018 where the answer was "late 2019". 2019 is over in 29 days. What is the current status?
.NET Core support. When?
enterprisedt.com
2019.51
[ { "text": "We have progressed by porting a lot of code to use BouncyCastle, which is .NET Core compatible, but unfortunately it won't be finished this year.  It is becoming increasingly urgent though, as we're being asked more and more, so we'll have to do it next year. \n\n \n\nOur SFTP functionality should be easier to port than FTPS (due to our FTPS implementation's use of Windows certificate APIs), so we're considering releasing the SFTP functionality as .NET Core first.  Which protocols are you using?", "name": "", "is_accepted": false } ]
b217a3ce023227f4d295e0b65c0fe4e2
By default, CompleteFTP places user folders under the Windows special folder, *ProgramData*. These folders are normally located under ‘C:\ProgramData\Enterprise Distributed Technologies\Complete FTP\Users’.  How can this location be changed?
How can I change the CompleteFTP user folders to a different disk location?
enterprisedt.com
2020.16
[ { "text": "By default, CompleteFTP places folders under the Windows special folder, *ProgramData*. These folders are normally located under ‘C:\\ProgramData\\Enterprise Distributed Technologies\\Complete FTP\\Users’.  \n\nSometimes, CompleteFTP administrators wish to move the user folders elsewhere, perhaps to a different drive. The following CompleteFTP user folders can be moved to the new location:\n\n1. /Home - the base home directory\n2. /Home/ABC - users’ home folders (ABC is the user-name)\n3. /Share/Sites\n4. /Home/ABC/Shares - contains files shared by user (if any)\n\nWhen moving each of the above folders, the following actions need to be taken:\n\n* Move the Windows directory on the disk.\n* Modify the Path property of the corresponding virtual folder in the virtual file-system. This means going into the CompleteFTP Manager application, under ‘Folders’ , ‘Folder Properties’ and ‘Path’ where the path can be amended \n \n![image](https://lh6.googleusercontent.com/4MOfWoqNGlfU-GqgVuDmBRpz6BKzFQGT6SwKITSKL2rBEhG-9sl-oBSkcZHsw6gUOHmJnB8xhq7iA_XD6jg9LODOe2rvyRv_eg1pzFNq6ziA6AdGLRhvtj8OYZSi_0tM-7c0E6mh)\n\nNote that for the /Home/ABC/Shares folders you need to look for folders named Shares under each user's home folder. For each one that you find, you need to modify the Path property just like you did for the other folders under ‘Folder Properties’. You should find that they look like this:\n\nC:\\ProgramData\\Enterprise Distributed Technologies\\Complete FTP\\Share\\Sites\\%SiteID%\\%UserIDHash%-%UserNameHash% (%UserName%)\n\nBut you need to change them to your new location with:\n\nXYZ\\%SiteID%\\%UserIDHash%-%UserNameHash% (%UserName%) \n\n(Where XYZ is your new location)\n\n", "name": "", "is_accepted": true } ]
3562e792c3a9b48838c279bb30de4f33
Caused by: java.io.IOException: The socket is EOF at com.enterprisedt.net.j2ssh.transport.a.a(TransportProtocolInputStream.java:165) at com.enterprisedt.net.j2ssh.transport.a.c(TransportProtocolInputStream.java:212) at com.enterprisedt.net.j2ssh.transport.TransportProtocolCommon.readMessage(TransportProtocolCommon.java:1415) at com.enterprisedt.net.j2ssh.transport.kex.DhGroupExchangeSha256.performClientExchange(DhGroupExchangeSha256.java:113) at com.enterprisedt.net.j2ssh.transport.TransportProtocolClient.performKeyExchange(TransportProtocolClient.java:422) at com.enterprisedt.net.j2ssh.transport.TransportProtocolCommon.beginKeyExchange(TransportProtocolCommon.java:731) at com.enterprisedt.net.j2ssh.transport.TransportProtocolCommon.a(TransportProtocolCommon.java:1373) at com.enterprisedt.net.j2ssh.transport.TransportProtocolCommon.startBinaryPacketProtocol(TransportProtocolCommon.java:1087) at com.enterprisedt.net.j2ssh.transport.TransportProtocolCommon.run(TransportProtocolCommon.java:428) at java.lang.Thread.run(Thread.java:748) version: edtftpj-pro:5.0.1
Could not connect to SFTP server Exception isThe socket is EOF, Able to connect manually
enterprisedt.com
2020.40
[ { "text": "Hi, \n\n \n\nPlease upgrade. This was resolved by later versions.", "name": "", "is_accepted": false } ]
ab76e6e3574498cdbc28819e560ca3c9
Connecting to Filezilla using implicit mode FTPS works fine. But when a directory listing or file transfer is attempted, Filezilla returns the error '521 PROT P required'.
Implicit mode FTPS fails connecting to Filezilla server with 'PROT P required'
enterprisedt.com
2019.43
[ { "text": "Filezilla server is a bit unusual in that it requires the PBSZ 0 and PROT P commands (which are mandated in explicit mode FTPS) to be called for implicit FTPS. Most servers don't. There is no RFC for implicit mode, so there is no right or wrong way.\n\nUsing SecureFileTransferClient, you'll need to call these commands immediately after logging in: \n\n\n> client.executeCommand(\"PBSZ 0\"); \n> client.executeCommand(\"PROT P\");\n> \n> \n\n", "name": "", "is_accepted": true } ]
56b78a71786f91cb73041730c3dcf3de
I am using the command line edtFTPnet PRO edtftp.exe to send a file.  This particular connection requires a public private key pair instead of a password.  I can get it to work via windows 10 built in SFTP, and via filezilla, but I can't figure out what parameter to set with edtFTPnet PRO for the private key file.  I can't find anything in the documentation specifying what SET option to use in the command line.  I looked for a list of valid parameters to SET via teh command line and I could'nt find that either.
How to specify a private key file using command line edtftp.exe
enterprisedt.com
2020.50
[ { "text": "See the command reference, [here](https://enterprisedt.com/products/edtftpnetpro/doc/manual/html/scriptcommandreference.html). You'll need to use:\n\n**set clientprivatekey= ....** \n**set clientprivatekeypass****= ....**\n\n", "name": "", "is_accepted": false } ]
e0be37347aaae9b8f8aa6966b5743bd0
I am using Edt FTP Pro v6.2.0.20. I have a user who is using normal FTP (not secure). They can see files and download ok but when uploading files they get the following error: I won't open a connection to xxx.xxx.x.xx (only to xx.xxx.xxx.xxx) (code=500). I asked them to change from Active to Passive mode and it seemed to improve things for them in some areas but they are still getting the problem. I have read various things about this error on the net and people mention to check firewall settings but the user says they are not blocking it with the firewall. Also the user can use other FTP programs to upload ok so maybe I am doing something wrong. Any ideas? Thanks
Error I won't open a connection to xxx.xxx.x.xx (only to ..)
enterprisedt.com
2019.51
[ { "text": "You shouldn't get this error in passive mode, only in active mode.", "name": "", "is_accepted": false }, { "text": "I'm still getting users having this error and they are using passive mode:\n \nI won't open a connection to xxx.xxx.x.x (only to xx.xxx.xx.xxx) (code=500)\n \n\n \nAny more ideas?", "name": "", "is_accepted": false }, { "text": "This gets stranger. The customer is using FTPS. When they transfer files to the FTP server that already exist on the server (e.g. they have changed) the transfer works fine. If they transfer a file that is new and does not exist on the FTP server it fails with:\n \nI won't open a connection to xxx.xxx.x.x (only to xx.xxx.xx.xxx) (code=500)\n \n\n \nI asked the user if there is a permissions issue on the server but there is not because they can transfer files with Filezilla ok.\n \n\n \nThe user said also that it worked fine when they were using my software with normal FTP (not secure).\n \n\n \nI don't understand, the fact that it depends on if the file exists sounds like a permissions problem but the error suggests a security/communications problem.\n \n\n \nAny ideas?\n \n\n \nThanks", "name": "", "is_accepted": false }, { "text": "At this point it is best to send us a *zipped* log file set to the All logging level, together with your purchase reference. support at enterprisedt dot com", "name": "", "is_accepted": false } ]
8dd8f8472df86871660d7772c1a337bb
Hello, It is not possible to download a folder directly from HTTP Website, the explorer Website. Why ? A great thing were to obtain a zip file of the content of the folder ![](http://enterprisedt.com/questions/?qa=blob&qa_blobid=6059738726173734874) Greetings J-D Gasser
Download a folder from HTTP (explorer website)
enterprisedt.com
2019.51
[ { "text": "Something we're considering adding at some point.", "name": "", "is_accepted": true } ]
6bdbc01928ff8c31d1870d2fce2c747f
Can edtFTPj/PRO be used with Perl?
Can edtFTPj/PRO be used with Perl?
enterprisedt.com
2020.34
[ { "text": "Yes, edtFTPj/PRO can be easily called from Perl by means of the [INLINE::JAVA](http://inline.perl.org/java/home.html) module.\n\n", "name": "", "is_accepted": true } ]
6569459b506ee1f843d870360c0e2e86
Since some time has passed, are there any news? Is that conversion project still going on? Thanks!
enterprisedt.com
2021.21
[ { "text": "Added support for .NET CORE 3.1 in January 2021. Please see [here.](https://enterprisedt.com/products/edtftpnetpro/doc/manual/html/history.html)\n\n", "name": "", "is_accepted": false } ]
548d94a764eb984350d6e15e6b0b84f9
Hi, We are using edtFTPnetPRO in our project.We want to upgrade our project to net framework 4.6.1.Are you supporting this version?Or whats the lastest version you supported? Thanks,
Lastest supported NET Framework Version
enterprisedt.com
2020.05
[ { "text": "Yes, you can use edtFTPnet/PRO with 4.6.1.", "name": "", "is_accepted": false } ]
0d8e91a206ff747dadc8791605cee0b5
If *encryption at rest* (EAR) is enabled, all files transferred to CompleteFTP are stored on the server in encrypted format. How can I get access to the unencrypted files for local external programs?
How can I decrypt files for use in external programs
enterprisedt.com
2020.34
[ { "text": "The only way you can get access to the unencrypted files is via a user account on the server - that's by design. There are three options:\n\n1) You could login using a client program and do a local file download to the destination where you want the files. That will decrypt the file. \n\n2) You can decrypt files by logging into the server via command-line ssh and using the decrypt command. More [here](https://enterprisedt.com/products/completeftp/doc/guide/html/commandadmin.html). Note that as it is an admin command, the user must belong to the admin group on the server. \n\n3) The following JSS script can be placed in an upload process trigger.  It decrypts the file immediately after it's been uploaded:\n\n\n```\nvar filePath = event.virtualPath;\nvar decryptedFilePath = event.virtualPath + \".decrypted\";\n\n// copy decrypted content to anotehr file\nsystem.executeCustomCommand(\"decrypt\", [\"-s\",filePath,\"-d\",decryptedFilePath]);\n\n// delete the decrypted file\nsystem.getFile(filePath).remove();\n\n// rename the decrypted file to original name\nsystem.getFile(decryptedFilePath).moveTo(filePath);\n```\n", "name": "", "is_accepted": true } ]
2d9ba7f95f6c165e7ef5fb4b25806e42
Per documentation you are supposed to be able to use remote admin tool in standard SKU but documentation also tells to modify "IP filtering rule" to allow it. This option is not exposed on Standard edition or at least I can not find where it's located.
Is remote admin possible for Standard edition?
enterprisedt.com
2020.45
[ { "text": "The IP Filtering option is only available in our Professional and Enterprise Editions. Please see [here](https://enterprisedt.com/products/completeftp/doc/guide/index.html#/topic/ipfiltering).\n\n", "name": "", "is_accepted": false } ]
24852472faf00f2237044fc4777a392f
Hi there, We have a number of servers that are constantly connecting to a 3rd Party Hosted SFTP site to check for files and potentially download files.  99.5% of the time there are no issues, but occasionally we're seeing errors like the one below.  The more servers we stand up we get the more we're seeing this.   **When using RSA we get this error:** ``` ERROR [SSHFTPClient] 16 May 2018 07:42:40.845 : Failed to connect - closing connection ERROR [SSHFTPClient] 16 May 2018 07:42:40.845 : EnterpriseDT.Net.Ssh.Routrek.PKI.VerifyException: failed to verify ERROR [SSHFTPClient] 16 May 2018 07:42:40.845 : at oYXcfQX7uKIveHVDw05.VjueRNXg0HVr4Jv2jXp.qM3MxIbBGcL(Byte[] , Byte[] ) ERROR [SSHFTPClient] 16 May 2018 07:42:40.845 : at OZI2FuX9hIdrPNX6rfY.WVuqXXX1eBVxrj1cxFW.SnrM59mopjJ(SSH2DataReader , Byte[] , Byte[] ) ERROR [SSHFTPClient] 16 May 2018 07:42:40.845 : at OZI2FuX9hIdrPNX6rfY.WVuqXXX1eBVxrj1cxFW.kpPM50qxduk(Byte[] , Byte[] , Byte[] ) ERROR [SSHFTPClient] 16 May 2018 07:42:40.845 : at OZI2FuX9hIdrPNX6rfY.WVuqXXX1eBVxrj1cxFW.uG4M5RCSJOx(ssXiufOWDYGgEniWKJj ) ERROR [SSHFTPClient] 16 May 2018 07:42:40.845 : at OZI2FuX9hIdrPNX6rfY.WVuqXXX1eBVxrj1cxFW.wdxM52D8vwj() ERROR [SSHFTPClient] 16 May 2018 07:42:40.845 : at GFa5INQr93t8EZavibf.NxIBQlQibJwftVSFaRu.Connect(omtU1aZ1TwWSIBQTjL ) ERROR [SSHFTPClient] 16 May 2018 07:42:40.845 : at xhd952cjWKWUPXYjDhI.HjosAwc4WIp71hfVHa5.wkmpasSrSb(W02ggUncxhSPIfOaYKt , ahmCjGlVU2iLavGqNS , JZQvVsdO9Hpvnrho0J , omtU1aZ1TwWSIBQTjL ) ERROR [SSHFTPClient] 16 May 2018 07:42:40.845 : at xhd952cjWKWUPXYjDhI.HjosAwc4WIp71hfVHa5.C5Dp4DLdBI(W02ggUncxhSPIfOaYKt , ahmCjGlVU2iLavGqNS , Socket , ILogTag ) ERROR [SSHFTPClient] 16 May 2018 07:42:40.845 : at EnterpriseDT.Net.Ftp.Ssh.SSHFTPClient.Connect() ``` **When using DSA this one:** ``` ERROR [SSHFTPClient] 25 Apr 2018 01:31:57.048 : Failed to connect - closing connection ERROR [SSHFTPClient] 25 Apr 2018 01:31:57.048 : EnterpriseDT.Net.Ssh.Routrek.PKI.VerifyException: DSA: failed to verify ERROR [SSHFTPClient] 25 Apr 2018 01:31:57.048 : at tnS2Ycn3CvgWdD9fZ5i.eiRtcMnU8dJTA3rXL1v.Verify(Byte[] , Byte[] ) ERROR [SSHFTPClient] 25 Apr 2018 01:31:57.048 : at OZI2FuX9hIdrPNX6rfY.WVuqXXX1eBVxrj1cxFW.di5M56TZrrI(SSH2DataReader , Byte[] , Byte[] ) ERROR [SSHFTPClient] 25 Apr 2018 01:31:57.048 : at OZI2FuX9hIdrPNX6rfY.WVuqXXX1eBVxrj1cxFW.kpPM50qxduk(Byte[] , Byte[] , Byte[] ) ERROR [SSHFTPClient] 25 Apr 2018 01:31:57.048 : at OZI2FuX9hIdrPNX6rfY.WVuqXXX1eBVxrj1cxFW.uG4M5RCSJOx(ssXiufOWDYGgEniWKJj ) ERROR [SSHFTPClient] 25 Apr 2018 01:31:57.048 : at OZI2FuX9hIdrPNX6rfY.WVuqXXX1eBVxrj1cxFW.wdxM52D8vwj() ERROR [SSHFTPClient] 25 Apr 2018 01:31:57.048 : at GFa5INQr93t8EZavibf.NxIBQlQibJwftVSFaRu.Connect(omtU1aZ1TwWSIBQTjL ) ERROR [SSHFTPClient] 25 Apr 2018 01:31:57.048 : at xhd952cjWKWUPXYjDhI.HjosAwc4WIp71hfVHa5.wkmpasSrSb(W02ggUncxhSPIfOaYKt , ahmCjGlVU2iLavGqNS , JZQvVsdO9Hpvnrho0J , omtU1aZ1TwWSIBQTjL ) ERROR [SSHFTPClient] 25 Apr 2018 01:31:57.048 : at xhd952cjWKWUPXYjDhI.HjosAwc4WIp71hfVHa5.C5Dp4DLdBI(W02ggUncxhSPIfOaYKt , ahmCjGlVU2iLavGqNS , Socket , ILogTag ) ERROR [SSHFTPClient] 25 Apr 2018 01:31:57.048 : at EnterpriseDT.Net.Ftp.Ssh.SSHFTPClient.Connect() ``` We've already tried to troubleshoot this with the 3rd party SFTP provider, but they're not seeing anything strange on their end. Does anyone have any ideas what could be happening here? EDIT: We're using EDTFTPNet/Pro v9.0.0.20 Thanks! Matt
VerifyException: Failed To Verify - Intermittent error connecting to SFTP site
enterprisedt.com
2021.04
[ { "text": "This happens when you have server validation enabled, but you haven't configured the public keys for the hosts you're connecting to.  You can do this using the [SecureFTPConnection.KnownHosts](https://enterprisedt.com/products/edtftpnetpro/doc/manual/api/html/P_EnterpriseDT_Net_Ftp_SecureFTPConnection_KnownHosts.htm) property.  You can find a how to on this topic [here](https://enterprisedt.com/products/edtftpnetpro/doc/manual/html/howtousesftpwithservervalidationknownhosts.html).\n\n", "name": "", "is_accepted": false } ]
875214bccc7ccdc9e37d8d3c412c9cd7
Is it possible to automate adding IP addresses to the whitelist for a site? Sometimes I get a user that gets falsely flagged for auto-ban. What I was thinking was that I could add their IP to the whitelist based on successful authentication into my other application. I could write a .NET extension if that would work. Just don't know where to start. Thanks!
Automate adding IP addresses for whitelist?
enterprisedt.com
2019.51
[ { "text": "You should be able to do this with a combination of a process trigger event and an IP filter extension.\n\nThe process trigger event would trigger on a successful login and record the IP address of the client in a file or a database (e.g. SQLite, which has inbuilt support).\n\nThe IP filter extension would look for the client IP address in the file/database and return 'AllowAlways' if it finds it and 'Allow' otherwise.  'AllowAlways' makes the client immune to autobans, where as 'Allow' enables them (if the conditions are met).\n\nI'd recommend doing it in Javascript (i.e. JSS) as the development cycle is a lot quicker since server restarts aren't required between tests.\n\nOne place to start might be too look at the [example customer IP filter](https://enterprisedt.com/products/completeftp/doc/guide/html/jssipfilterextensions.html) that uses an SQLite database to implement a blacklist.  Feel free to keep asking questions.  I enjoy these types of questions.\n\n", "name": "", "is_accepted": false } ]
46e98bf8cc6b92da1cd467dd11744c8f
When I connect to SFTP in C# I get the following exception message from a particular host: KeyExchange response is not SSH\_MSG\_KEX\_DH\_GEX\_GROUP but SSH\_MSG\_UNIMPLEMENTED The last bit of the debug log is as follows: DEBUG [AbstractKeyExchanger] 10 May 2019 15:09:36.227 :  Decided hostkey alg= RSA DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.227 :  Remote Cipher CS=aes128-ctr,aes192-ctr,aes256-ctr DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.228 :  Decided Cipher C->S= AES\_CTR\_128 DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.228 :  Remote Cipher SC=aes128-ctr,aes192-ctr,aes256-ctr DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.228 :  Decided Cipher S->C= AES\_CTR\_128 DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.228 :  Remote MAC [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.228 :  Decided MAC C->S= HMAC\_SHA1 DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.228 :  Remote MAC [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.228 :  Decided MAC S->C= HMAC\_SHA1 DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.228 :  Remote Comp CS=none,[email protected] DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.228 :  Decided Comp C->S=None DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.228 :  Remote Comp SC=none,[email protected] DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.228 :  Decided Comp S->C=None DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.228 :  first\_kex\_packet\_follows=False DEBUG [AbstractKeyExchanger] 10 May 2019 15:09:36.228 :  Processed SSH\_MSG\_KEXINIT reply DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.228 :  Sending SSH\_MSG\_KEX\_DH\_GEX\_REQUEST\_OLD DEBUG [AbstractKeyExchanger] 10 May 2019 15:09:36.229 :  DH\_PREFERRED\_GROUP\_SIZE=1024 DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.229 :  Sent SSH\_MSG\_KEX\_DH\_GEX\_REQUEST\_OLD DEBUG [SSH2Connection] 10 May 2019 15:09:36.229 :  Waiting for packet DEBUG [PlainSocket] 10 May 2019 15:09:36.365 : FTPConnection.1 RepeatCallback received 16 bytes DEBUG [SSH2Connection] 10 May 2019 15:09:36.365 :  Packet arrived DEBUG [ClientKeyExchanger] 10 May 2019 15:09:36.365 :  Processing SSH\_MSG\_KEX\_DH\_GEX\_GROUP reply
SFTP connect is failing with SSH\_MSG\_UNIMPLEMENTED
enterprisedt.com
2020.05
[ { "text": "Upgrading to 9.3.0 fixed this issue for this customer.", "name": "", "is_accepted": true } ]
43dcf97018541741f830258872a04355
Hey all, I've managed to open an FTP connection to Citrix Sharefile on Port 21, but when I change to Port 990, it comes back with **Control channel unexpectedly closed ('' read so far).** I'm new to this library, and all I've done is use the following code:   'Open FTP connection         Dim ftp As New EnterpriseDT.Net.Ftp.SecureFTPConnection         EnterpriseDT.Util.Debug.Logger.CurrentLevel = EnterpriseDT.Util.Debug.Level.ALL         ftp.ServerAddress = My.Settings.FtpServer         ftp.ServerPort = 990         ftp.UserName = My.Settings.FtpUser         ftp.Password = My.Settings.FtpPassword When changed to Port 21, this works perfectly.  I should also point out that using FileZilla to connect on Port 990 works fine. I'm hoping that I'm just missing a property or something - help please?!   Here is what comes back when I attempt to open a connection on Port 990: DEBUG [SSLFTPClient] 12 Sep 2017 16:18:16.667 :  Connecting to 54.206.19.242:990 DEBUG [SSLFTPControlSocket] 12 Sep 2017 16:18:16.668 :  waitOnShutdownSSL=True DEBUG [SecureSocket] 12 Sep 2017 16:18:16.672 :  ChangeSecurityProtocol: None DEBUG [ExFTPControlSocket] 12 Sep 2017 16:18:16.674 :  Created control-socket: SocksContext=, ProxySettings=NoProxy, RemoteHost=54.206.19.242, controlPort=990, timeout=120000 DEBUG [FTPControlSocket] 12 Sep 2017 16:18:16.675 :  StrictReturnCodes=False DEBUG [HostNameResolver] 12 Sep 2017 16:18:16.677 :  Resolving 54.206.19.242 DEBUG [HostNameResolver] 12 Sep 2017 16:18:16.677 :  54.206.19.242 resolved to 54.206.19.242 DEBUG [ExFTPControlSocket] 12 Sep 2017 16:18:16.677 :  Connecting directly to ftp-server 54.206.19.242:990 INFO [SSLFTPSocket] 12 Sep 2017 16:18:16.677 :  Connecting to 54.206.19.242:990 with timeout 120000 ms DEBUG [SSLFTPSocket] 12 Sep 2017 16:18:16.709 :  Successfully connected to 54.206.19.242:990 DEBUG [FTPControlSocket] 12 Sep 2017 16:18:16.709 :  Setting socket timeout=120000 DEBUG [FTPControlSocket] 12 Sep 2017 16:18:16.709 :  SetSocketTimeout: 120000 ALL [SecureSocket] 12 Sep 2017 16:18:16.710 :  SecureSocket timeout=120000 ALL [SecureSocket] 12 Sep 2017 16:18:16.710 :  SecureSocket timeout=120000 INFO [FTPControlSocket] 12 Sep 2017 16:18:16.711 :  Command encoding=System.Text.SBCSCodePageEncoding ERROR [FTPControlSocket] 12 Sep 2017 16:18:27.216 :  Control channel unexpectedly closed ('' read so far) DEBUG [FTPTaskProcessor] 12 Sep 2017 16:18:27.232 :  Purging task queue DEBUG [FTPConnection] 12 Sep 2017 16:18:27.233 :  Closing connection [instance=0,abrupt=False] DEBUG [FTPFileFactory] 12 Sep 2017 16:18:27.234 :  Defaulting to Unix parsing DEBUG [FTPControlSocket] 12 Sep 2017 16:18:27.235 :  ---> QUIT ERROR [FTPControlSocket] 12 Sep 2017 16:18:27.236 :  Control channel unexpectedly closed ('' read so far) ERROR [FTPControlSocket] 12 Sep 2017 16:18:27.245 :  Exception in SendCommand : EnterpriseDT.Net.Ftp.ControlChannelIOException: Control channel unexpectedly closed ('' read so far) ERROR [FTPControlSocket] 12 Sep 2017 16:18:27.245 :  ERROR [FTPControlSocket] 12 Sep 2017 16:18:27.245 :     at EnterpriseDT.Net.Ftp.FTPControlSocket.GiBfBwJo1P() ERROR [FTPControlSocket] 12 Sep 2017 16:18:27.246 :  ERROR [FTPControlSocket] 12 Sep 2017 16:18:27.245 :     at EnterpriseDT.Net.Ftp.FTPControlSocket.eZVYKSnem3L() ERROR [FTPControlSocket] 12 Sep 2017 16:18:27.246 :  ERROR [FTPControlSocket] 12 Sep 2017 16:18:27.245 :     at EnterpriseDT.Net.Ftp.FTPControlSocket.SendCommand(String command) ERROR [FTPConnection] 12 Sep 2017 16:18:27.246 :  Command error : EnterpriseDT.Net.Ftp.ControlChannelIOException: Control channel unexpectedly closed ('' read so far) ERROR [FTPConnection] 12 Sep 2017 16:18:27.246 :  ERROR [FTPConnection] 12 Sep 2017 16:18:27.246 :     at EnterpriseDT.Net.Ftp.FTPControlSocket.GiBfBwJo1P() ERROR [FTPConnection] 12 Sep 2017 16:18:27.246 :  ERROR [FTPConnection] 12 Sep 2017 16:18:27.246 :     at EnterpriseDT.Net.Ftp.FTPControlSocket.eZVYKSnem3L() ERROR [FTPConnection] 12 Sep 2017 16:18:27.246 :  ERROR [FTPConnection] 12 Sep 2017 16:18:27.246 :     at EnterpriseDT.Net.Ftp.FTPControlSocket.SendCommand(String command) DEBUG [SecureSocket] 12 Sep 2017 16:18:27.254 :  Shutdown(Both) WARN [FTPConnection] 12 Sep 2017 16:18:27.255 :  Caught exception closing connection: Control channel unexpectedly closed ('' read so far) Thanks in advance.
Cannot connect to Citrix ShareFile FTPS on Port 990
enterprisedt.com
2020.05
[ { "text": "Please set the Protocol property to FTPSImplicit.", "name": "", "is_accepted": false }, { "text": "Port 990 is the FTPS implicit mode port. You can't connect unless you set the protocol to FTPSImplicit.", "name": "", "is_accepted": false } ]
1f1cc8bf3ee281d4cbb8ecbd5d2bb6e5
How to deal with error "Access is denied to a network folder"?
Access is denied to a network folder
enterprisedt.com
2020.05
[ { "text": "When a domain user tries to access a network folder, it fails and an error is seen in the log like below: \n\n \n\nAccess to the path '\\\\abc.xyz\\path' is denied \n\n \n\nTo resolve: \n\n \n\n1) Check that this user has access to this folder from outside of CompleteFTP. \n\n \n\n2) If so, check the log for \"Interactive Windows logon failed for user domain\\USERNAME (LogonUser). Trying Network logon.\" \n\n \n\nIf interactive logon is failing, the user does not have the correct permissions for an interactive logon. The user may need the \"Allow log on locally\" permission added. This is not usually a problem, since by default all users are granted this permission - except on domain controllers. On domain controllers, the right to 'Allow log on locally' is granted by default only to administrators. \n\n \n\nIf a non-Windows user is being denied access to a network folder, the scenario is slightly different. CompleteFTP runs under the LocalSystem account, and so non-Windows users also run as LocalSystem (although they are restricted to their configured directories). So if access is denied, LocalSystem needs to be given access to the network folder. \n\n \n\nWhen accessing the network, the LocalSystem account acts as the computer on the network. In a domain environment, you can grant access rights to computer accounts. So, if you have a computer called DESCARTES, you'll have an Active Directory computer account called DESCARTES$, which you can grant permissions to.\n\n\nIf the machines are not in a domain, then it's more difficult. You'll need to create a user with similar permissions to the System user to run the service under. You could then create an identical account with the same credentials on the other machines so it can access those machines shared drives.\n\n", "name": "", "is_accepted": true } ]
37f90b7e7d1e007b42741f178ab73e4b
We need support for the following key exchange algorithms * ecdh-sha2-nistp256 * ecdh-sha2-nistp384 * ecdh-sha2-nistp521 Do we have a way to support them using edtFTPj/PRO? If not, is there a plan to support these algorithms in the future?
Support for ECDH-SHA2* key exchange algorithms
enterprisedt.com
2019.51
[ { "text": "These aren't supported in the current version, but are down for a future version.", "name": "", "is_accepted": false } ]
fa1f0f7daf6f843e7f5404cad878db80
The cipher to enable are: **ECDHE-RSA-AES256-GCM-SHA384** **ECDHE-RSA-AES128-GCM-SHA256** **ECDHE-RSA-AES256-CBC-SHA384** **ECDHE-RSA-AES128-CBC-SHA256** **RSA-AES128-GCM-SHA256** **RSA-AES128-CBC-SHA256** All other ciphers must be disabled. Thanks and kind regards, Mihai
How to enable specific ciphers for edtftpj-pro-5.0.1
enterprisedt.com
2020.05
[ { "text": "You will need to update to the latest version to have access to more ciphers. Please see [here](https://enterprisedt.com/products/edtftpjssl/doc/api/com/enterprisedt/net/ftp/ssl/SSLFTPCipherSuite.html) to see a list of ciphers supported in edtFTPj/PRO.\n\n", "name": "", "is_accepted": false } ]
79af4deb82f6929d262e520696215d8d
Hello, We are using edtFTPPro .net to connect to various SFTP servers. We are receiving the following errors when connecting to a new SFTP server operated by a new Trading Partner: *  EnterpriseDT.Net.Ssh.Routrek.SSHC.SSHException *  And when we can connect, we sometimes get this message: KeyExchange response is not KEXDH\_REPLY but SSH\_MSG\_DISCONNECT I can connect to this SFTP server with FileZilla successfully. Thanks, Brian
Intermittent errors when connecting or disconnecting from a certain SFTP server
enterprisedt.com
2020.05
[ { "text": "This query will need a support ticket to be [raised](https://enterprisedt.com/support/index.html). Please enable debug logging and submit a zipped debug log showing the issue with the ticket. \n\n", "name": "", "is_accepted": false } ]
561d5c626f2f596630c1980df970cf4e
Our CompleteFTP server is not giving a directory listing to authenticated clients. We have checked the Windows permissions and they are OK. What could be causing this? ``` Command: PASV Response: 227 Entering Passive Mode (34,236,167,231,39,16). Command: LIST Response: 150 Opening BINARY mode data connection for listing Error: Connection timed out after 20 seconds of inactivity Error: Failed to retrieve directory listing Status: Disconnected from server ```
Directory listing and file transfers are failing in FTPS
enterprisedt.com
2019.51
[ { "text": "This is almost certainly a firewall problem. In FTP and FTPS, commands are sent on one network socket connection (always the standard port 21), and listings and transfers are sent on a separate connection on a different port (varies). \n\nFirewalls are designed to prevent connections on random port numbers. For FTP, they actually read the commands sent over port 21 and dynamically open the requested data port for a given transfer (which is sent by the server). For FTPS, commands are encrypted and so firewalls cannot open ports dynamically. So listings and transfers hang because the port sent to the client is not opened. \n\nThe solution is to configure the firewall with a set range of ports that permit inbound connections. CompleteFTP must also be configured for the same range of ports. \n\nMore details can be found in the User Guide, [here](https://enterprisedt.com/products/completeftp/doc/guide/html/howtofirewalls.html). \n\n", "name": "", "is_accepted": true } ]
dc43c7ace6b6f727a67b2d9b6e5bf900
We have a lot of directories already in place for anonymous users and I pointed the home directory to the root of the existing public directory.  I do not want the Examples and Documentation folder there, however.  But I cannot seem to be able to delete them.
How do I change the home directory for anonymous FTP logins?
enterprisedt.com
2020.05
[ { "text": "You simply need to change the home folder of the anonymous user.  To do this:\n\n\n1. open CompleteFTP Manager\n2. go the the Users panel\n3. check the 'Show system users'\n4. right-click on anonymous and click 'Properties'\n5. select 'Home folder' from User Properties\n6. click the ellipsis button\n7. choose the folder that you wan to use as the new home\n", "name": "", "is_accepted": true } ]
4a675be890ba8a90d1fe18c2d8cbd8cb
What is the earliest version of edtFTPNet/PRO where TLS 1.2 is supported?
enterprisedt.com
2019.43
[ { "text": "9.0. But we don't recommend using this version - there were some TLS 1.2 bugs. For TLS 1.2, use 9.1.1 at a minimum, preferably the latest version.", "name": "", "is_accepted": false } ]
29830561c2c247a9e90ae025b2e04ef7
i itry to download the ftp file for java,but its dont unpack the file... the ftp file for c# its unpack ok,but i need the one for java... can someone help me??
hi i have problem
enterprisedt.com
2021.04
[ { "text": "Try WinZip ([www.winzip.com](http://www.winzip.com)), it unpacks tar.gz files without any problems.", "name": "", "is_accepted": false }, { "text": "hi again,i unpack the file,but which file i should put in WEB-INF\\lib??\n \nthere is no jar file???", "name": "", "is_accepted": false }, { "text": "1. Download ftp-1.2.3.tar.gz and save it somewhere.\n \n\n \n2. Open with WinZip - it will say it contains one file (*.tar), and will ask you if it should be decompressed to a temporary folder and opened. Answer yes, and you will see the list of files in the archive.\n \n\n \n3. ftp.jar is the jar file you need.\n \n\n \n\n> hi again,i unpack the file,but which file i should put in WEB-INF\\lib?? \n> there is no jar file???\n\n", "name": "", "is_accepted": false }, { "text": "that using in the FTPClient???\n \nwhen i try use this ftp.jar its not work and the servlt\"is not availble\"\n \ni must see some example who show how i log in and transfer files", "name": "", "is_accepted": false }, { "text": "There is sample code in the test package.\n \n\n \n\n> that using in the FTPClient??? \n> when i try use this ftp.jar its not work and the servlt\"is not availble\" \n> i must see some example who show how i log in and transfer files\n\n", "name": "", "is_accepted": false } ]
7c3653e0a256c8cbc3a070f46be99a29
How do I allow CompleteFTP through the Windows Firewall?
enterprisedt.com
2020.05
[ { "text": "1. Open the Windows Firewall dashboard (e.g. by entering wf.msc on the command-line)\n2. Click Inbound Rules (left panel)\n3. Click New Rule... (right panel)\n4. Select Program as the type of rule and click Next\n5. Enter the path of **CompleteFTPService.exe** (see * below) and click Next\n6. Select Allow the connection and click Next\n7. Check Domain, Private and Public and click Next\n8. Enter the name of the rule (e.g. CompleteFTP inbound) and click Finish\n\n\nIt is worth noting that if CompleteFTP is in a DMZ, you may need to open firewall ports to allow it to access domain controllers to add users. Typically the LDAP ports will need to be opened: TCP and/or UDP 389.\n\n\n* CompleteFTPService.exe is in C:\\Program Files (x86)\\Complete FTP\\Server on 64-bit systems and in C:\\Program Files\\Complete FTP\\Server on 32-bit systems.\n\n", "name": "", "is_accepted": true } ]
0a9991972907391a631c6e8d5aaa7980
We want to use our CompleteFTP server with multiple Windows domains. Server itself is not member a domain (workgroup machine). How can we add users from different domains (and/or add search domains). I managed to list users in one domain but now in other domains, is that somehow network/firewall related issue because I didn't tell domain controllers address anywhere , only domain FQDN . I also added two users from that domain where I could list users, but I couldn't log in CompleteFTP server using those windows users. Using Non-Windows user , I can login into CompleteFTP server via browser.
Add windows users from multiple domains
enterprisedt.com
2020.05
[ { "text": "You will need to give permissions for the local SYSTEM user on the server machine (which is what the service runs as) to list users from different domains. \n\n \n\nTo log in, you will need to specify the domain name as part of the username, e.g. DOMAIN\\myusername", "name": "", "is_accepted": false } ]
d2276a81044335b685f6ff51a1b38321
I just upgraded to 21.0.1 but I still don't have an option to require MFA. Am I missing something?
enterprisedt.com
2021.43
[ { "text": "It's only available in the Enterprise Edition.", "name": "", "is_accepted": true } ]
265fdf7e1b77ba97e2e8555bfcac3b9e
How does CompleteFTP licensing work?
enterprisedt.com
2020.05
[ { "text": "**Licenses are per server**\n\n\nCompleteFTP licenses are purchased per server - one license for each machine that CompleteFTP is running on. \n\n\n**Licenses don't expire**\n\n\nWhen a license is purchased, it includes 12 months of technical support and upgrades. \n\n\nThe license never expires, and so it can be used perpetually without ever renewing technical support. Renewal of technical support is required to continue having access to upgrades and for assistance when required.\n\n\n**Transferring licenses**\n\n\nCompleteFTP licenses can be transferred between machines by using the \"Release License\" option on the installed machine. This converts the license on the installed machine to a 30 day license, and frees up the license to apply to another machine.\n\n\n**Corporate licensing**\n\n\nA [corporate license](http://enterprisedt.com/products/completeftp/corporate-license/) can be purchased which allows unlimited deployments within your organization. It is cost-effective for more than 20 installations. You can upgrade to a corporate license, and we'll deduct the cost of licenses you have already purchased.\n\n\n \n\n\n \n\n\n \n\n", "name": "", "is_accepted": true } ]
46de9ebc29db93848a2581cd715a7855
Why do FTPS connections succeed but transfers fail?
Why do FTPS connections succeed but transfers fail?
enterprisedt.com
2020.34
[ { "text": "FTP commands are initiated by the client, which opens a TCP connection called the control (or command) channel to the server. This control channel is used for the entire duration of a session between the client and server. A session typically begins when the client logs in, and ends when the quit command is sent to the server. The control channel is used exclusively for sending FTP commands and reading server replies - it is never used to transfer files. In FTP and FTPS this is usually port 21. \n \nFile transfers and directory listings use a separate, transient connection for each transfer or listing. The client issues a command to open a data connection (passive, using the PASV command, or active, using the PORT command). In passive mode, the server replies with a port number that the client must connect to for the data transfer. In active mode, the client sends a port number to the server, which connects back to it. \n \nNow firewalls are usually configured by default to allow TCP connections out or in on port 21. They are **not** configured by default to allow connections on the data ports. With FTP, this isn't an issue - the firewall inspects the control channel, sees the data port number that is sent, and automatically opens this port so the data connections are permitted. FTP users don't even notice. \n \nUnfortunately, with FTPS this is not possible - the control channel is encrypted and the firewall can't inspect it to obtain the data port numbers to open. So the data connection fails, even though the user can login and issue commands. \n \nThe only solution to this is to configure the firewall to open the data port numbers permanently. FTPS servers must be configured to only use a fixed range of data port numbers, and these are set up in the firewall. If active mode is used, clients must be similarly configured to use a fixed range of port numbers.\n\n", "name": "", "is_accepted": true } ]
6f167a35c7a1b060c31190cff1fd2629
Hi. I downloaded the edtftpj.jar. How do i use it in an existing SessionBean that belongs to a package i have already created.
Using edtFTPj in a SessionBean
enterprisedt.com
2021.04
[ { "text": "Just import as usual and make sure the jar file is available in the CLASSPATH the webapp is using.", "name": "", "is_accepted": false }, { "text": "Hi suppport. What does import as usual mean? Add the jar in the libraries? \n \nWhen i import com.enterprisedt.* in the sessionbean, it does not recognise it.", "name": "", "is_accepted": false }, { "text": "The session bean needs the edtftpj.jar in its CLASSPATH - the overall server CLASSPATH, or that of the webapp.", "name": "", "is_accepted": false }, { "text": "Ok. Do you a sample project i can have a look at?", "name": "", "is_accepted": false }, { "text": "How can i give you a screen shot of what i see on the IDE?", "name": "", "is_accepted": false }, { "text": "You could upload it to [imgur](http://imgur.com/) or a similar service and post the link here.\n \n\n \n- Hans (EnterpriseDT)", "name": "", "is_accepted": false } ]
a0380a4304ed09cbf517e606a7a9281e
Hi When I try to use Cipher i got below error. Issue in in ONE DEV Box i'm getting the error but in another box with same code its working. any idea what i need to do or how i can check why its working in one server. ``` ftpsConnection.MinSSLVersion = SSLFTPSSLVersion.TLS1; ftpsConnection.MaxSSLVersion = SSLFTPSSLVersion.TLS12; ``` If comment this line then its work ``` ftpsConnection.CipherSuites = SSLFTPCipherSuite.RSA\_AES\_128\_SHA | SSLFTPCipherSuite.RSA\_AES\_256\_SHA; ``` ``` DEBUG [SSLFTPControlSocket] 2 Dec 2019 11:43:27.990 : Beginning Tls1, Tls11, Tls12 handshake. DEBUG [SecureSocket] 2 Dec 2019 11:43:27.990 : ChangeSecurityProtocol: Tls1, Tls11, Tls12 DEBUG [CompatibilityLayer] 2 Dec 2019 11:43:27.997 : Local min SSL version: 3.1, max SSL version: 3.3 DEBUG [SecureSocket] 2 Dec 2019 11:43:28.052 : Starting handshake DEBUG [SecureSocket] 2 Dec 2019 11:43:28.088 : Handshake started DEBUG [SecureSocket] 2 Dec 2019 11:43:28.088 : Waiting for handshake completion DEBUG [SecureSocket] 2 Dec 2019 11:43:28.088 : Waiting for handshake to complete (timeout=-1ms) DEBUG [SocketController] 2 Dec 2019 11:43:28.109 : FTPConnection.1 OnReceive closing (size == 0) DEBUG [SocketController] 2 Dec 2019 11:43:28.113 : FTPConnection.1 CloseConnection(e=null) DEBUG [SocketController] 2 Dec 2019 11:43:28.113 : FTPConnection.1 Shut down socket DEBUG [SocketController] 2 Dec 2019 11:43:28.113 : FTPConnection.1 Closed socket DEBUG [TransferBuffer] 2 Dec 2019 11:43:28.114 : FTPConnection.1 Close() called when open ERROR [SocketController] 2 Dec 2019 11:43:28.124 : FTPConnection.1 OnReceive - caught exception - closing: Socket closed before handshake is complete (2) DEBUG [SocketController] 2 Dec 2019 11:43:28.124 : FTPConnection.1 CloseConnection(e=Socket closed before handshake is complete (2)) DEBUG [SecureSocket] 2 Dec 2019 11:43:28.125 : FTPConnection.1 OnHandshakeComplete(False,Socket closed before handshake is complete (2)) DEBUG [SecureSocket] 2 Dec 2019 11:43:28.125 : FTPConnection.1 OnHandshakeComplete - waiting for lock DEBUG [SecureSocket] 2 Dec 2019 11:43:28.125 : FTPConnection.1 OnHandshakeComplete - in lock DEBUG [SecureSocket] 2 Dec 2019 11:43:28.125 : FTPConnection.1 OnHandshakeComplete - exiting lock DEBUG [SecureSocket] 2 Dec 2019 11:43:28.125 : FTPConnection.1 OnHandshakeComplete - exit ERROR [SecureSocket] 2 Dec 2019 11:43:28.126 : Exception during handshake ERROR [SecureSocket] 2 Dec 2019 11:43:28.126 : System.IO.IOException: Socket closed before handshake is complete (2) ERROR [SecureSocket] 2 Dec 2019 11:43:28.126 : at v1AnLrTRwa7HN83E1Wy.heEfkmTX7TaifMreut8.E3xd2hPVmw6(IAsyncResult ) DEBUG [SocketController] 2 Dec 2019 11:43:28.169 : FTPConnection.1 Dispose() DEBUG [SocketController] 2 Dec 2019 11:43:28.170 : FTPConnection.1 CloseConnection(e=null) ```
Socket closed before handshake is complete
enterprisedt.com
2019.51
[ { "text": "If it works when you comment out the line then it's likely that the server doesn't support either of the cipher-suites on that line and is dropping the connection because the client isn't offering any acceptable cipher-suites.", "name": "", "is_accepted": false } ]
30878bd71ca34e4af549d3f7f7b1862c
If the path string I pass in contains multiple path components, like "incoming/tickets/ID123456/logs", and none of those path components exist on the server, will this method create all those paths for me, or do I need to loop through all the path components and call createDirectory() on each one?
Using the SecureFileTransferClient.createDirectory() method
enterprisedt.com
2020.05
[ { "text": "This is dependent on the server. Some servers will permit this, some will not.", "name": "", "is_accepted": true } ]
9ae1761b11a48bc6d39f50efa81ead2d
Quite a few customers have been waiting for GCM ciphers to be added to TLS for edtFTPj/PRO. What is the estimated release date?
When will GCM TLS ciphers be added to edtFTPj/PRO?
enterprisedt.com
2020.10
[ { "text": "Now! Version 6.0.0 has just been released, more details [here](https://enterprisedt.com/blogs/announcements/gcm-ciphers-for-edtftpj-pro/). \n\n", "name": "", "is_accepted": true } ]
0838a6df026c2173c0504f1cd6e3729b
I'm getting a security audit warning that my server certificate's subject common name does not match the server fully qualified domain name (FQDN). How can I resolve this?
How can I get my SSL certificate's common name to match the server name?
enterprisedt.com
2020.05
[ { "text": "SSL clients validate the server name against the server's certificate. They download the certificate from the server and make sure the 'common name' attribute of the certificate matches the domain name of the server (FQDN). \n\n \n\nIf they don't match, clients may flag up an error to tell the client that the server may not be the server they think. \n\n \n\nIf they don't match, you have to change the common name in the certificate or the FQDN. To change the common name, you'll need to get a new SSL certificate with the correct common name. The only other option is to change the hostname to match the existing common name (if that is possible).", "name": "", "is_accepted": false } ]
f837c59f6f6ad12b9d593c84f5fa6a52
SSLFTPClient freezes when a single file transfer is complete. How to deal with it?
SSLFTPClient freezes when a single file transfer is complete
enterprisedt.com
2020.34
[ { "text": "This is generally because the FTP server has not correctly responded to the standard SSL/TLS closure exchange sequence. This causes the client to wait for a signal that never arrives. The client can be prevented from waiting by setting DISABLE\\_CONTROL\\_WAIT\\_ON\\_ CLOSE:\n\n\n```\nSSLFTPClient ftp = new SSLFTPClient();\nftp.setConfigFlags(SSLFTPClient.ConfigFlags.DISABLE\\_CONTROL\\_WAIT\\_ON\\_CLOSE) :\n\n```\n", "name": "", "is_accepted": true } ]
e3433c9ca36ca9e7a594a07c9409756b
does edtFTPj/PRO support ED25519? if yes from which version?
enterprisedt.com
2020.34
[ { "text": "No, not yet.", "name": "", "is_accepted": false } ]
a6e25518b1fadba6c8ea302134601e47
Please help on what could be wrong - get errors when running following a simple test: FileTransferClient ftp = null; try { ftp = new FileTransferClient(); // set remote host ftp.setRemoteHost("ftp.company.com"); ftp.setUserName("user"); ftp.setPassword("pwd"); ftp.connect(); ftp.setContentType(com.enterprisedt.net.ftp.FTPTransferType.BINARY); ftp.getAdvancedFTPSettings().setConnectMode( com.enterprisedt.net.ftp.FTPConnectMode.PASV); com.enterprisedt.util.debug.Logger.setLevel(com.enterprisedt.util.debug.Level.DEBUG); ftp.changeDirectory("DevRemote"); com.enterprisedt.net.ftp.FTPFile files[] = ftp.directoryList("."); for (com.enterprisedt.net.ftp.FTPFile file : files) { if (file.isFile()) { System.out.println(file.getName() + "||" + file.lastModified()); InputStream in = ftp.downloadStream(file.getName()); System.out.println(in.available()); } } ftp.disconnect(); } catch (Exception e) { e.printStackTrace(); } The log details: DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.711 : ---> CWD DevRemote DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.711 : 250 Directory successfully changed. DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.711 : ---> SYST DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.711 : 215 XXXXXXXXXXXXX WARN [FTPFileFactory] 12 Nov 2010 11:22:01.711 : Unknown SYST 'XXXXXXXXXXXXX' - defaulting to Unix parsing DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.711 : ---> PWD DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.711 : 257 "/DevRemote" DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.711 : ---> PASV DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.711 : 227 Entering Passive Mode (192,168,0,21,65,167) INFO [FTPControlSocket] 12 Nov 2010 11:22:01.711 : Substituting server supplied IP (192.168.0.21) with remote host IP (192.168.0.21) DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.726 : ---> LIST . DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.726 : 150 Here comes the directory listing. DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.726 : 226 Directory send OK. DEBUG [FTPFileFactory] 12 Nov 2010 11:22:01.726 : Confirmed format UNIX DE\_lang\_glossary.xls||Wed Sep 22 15:24:00 EDT 2010 DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.726 : ---> PASV DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.726 : 227 Entering Passive Mode (192,168,0,21,24,242) INFO [FTPControlSocket] 12 Nov 2010 11:22:01.726 : Substituting server supplied IP (192.168.0.21) with remote host IP (192.168.0.21) DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.726 : ---> RETR DE\_lang\_glossary.xls DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.726 : 150 Opening BINARY mode data connection for DE\_lang\_glossary.xls (5542400 bytes). 0 ES\_lang\_glossary.xls||Wed Sep 22 15:24:00 EDT 2010 DEBUG [FTPControlSocket] 12 Nov 2010 11:22:01.726 : ---> PASV ERROR [FTPControlSocket] 12 Nov 2010 11:22:20.617 : Read failed ('' read so far) ERROR [FTPClient] 12 Nov 2010 11:22:20.617 : Caught and rethrowing exception in initGet() : Connection reset com.enterprisedt.net.ftp.ControlChannelIOException: Connection reset at com.enterprisedt.net.ftp.FTPControlSocket.A(Unknown Source) at com.enterprisedt.net.ftp.FTPControlSocket.E(Unknown Source) at com.enterprisedt.net.ftp.FTPControlSocket.sendCommand(Unknown Source) at com.enterprisedt.net.ftp.FTPControlSocket.createDataSocketPASV(Unknown Source) at com.enterprisedt.net.ftp.FTPControlSocket.A(Unknown Source) at com.enterprisedt.net.ftp.FTPClient.setupDataSocket(Unknown Source) at com.enterprisedt.net.ftp.FTPClient.initGet(Unknown Source) at com.enterprisedt.net.ftp.FTPInputStream.<init>(Unknown Source) at com.enterprisedt.net.ftp.FileTransferClient.downloadStream(Unknown Source)
ftp.downloadStream() get exception - Connection reset
enterprisedt.com
2021.17
[ { "text": "You have to close the input stream. Also, you don't seem to be reading it ...", "name": "", "is_accepted": false } ]
230bf11e14bffff1b4bedf664785736e
How to download using HTTPS?
How to download using HTTPS?
enterprisedt.com
2021.10
[ { "text": "To download using HTTPS, the machine needs to have the HTTPS certificate in its trusted store. If it is not (e.g. it is a self signed certificate), you will get an error like \"Could not establish trust relationship for the SSL/TLS secure channel\". \n \nCurrently, to deal with this the certificate needs to be imported into the trusted store, or validation needs to be bypassed. \n \nThis can be done as follows, using the ServerCertificateValidationCallback. \n \n\n\n```\nusing System.Net;\nusing System.Net.Security;\nusing System.Security.Cryptography.X509Certificates;\n\nServicePointManager.ServerCertificateValidationCallback\n                += new RemoteCertificateValidationCallback(BypassSslCertificateValidation);\n\nftpConnection.Protocol = FileTransferProtocol.HTTP;\nftpConnection.UserName = \"javaftp\";\nftpConnection.Password = \"javaftp\";\nftpConnection.ServerAddress = \"https://myurl\";\nftpConnection.Connect();\nftpConnection.DownloadFile(\"d:\\\\tmp\\\\myfile.pdf\", \"https://myurl/myfile.pdf\");\n\nprivate static bool BypassSslCertificateValidation(\n     object sender, X509Certificate cert, X509Chain chain, SslPolicyErrors error)\n{\n      return true;\n}\n\n```\n", "name": "", "is_accepted": true } ]