Skip to content

sai-pullabhotla/ftpapi

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Secure FTP API for Java

Introduction

Secure FTP API for Java is a collection of Java classes that can be used in your Java applications to perform FTP related tasks with little or no effort. The Secure FTP API for Java implements all FTP functions as specified in the File Transfer Protocol specification, RFC 959. In addition, the Secured FTP API for Java implements FTP Security Extensions as specified in RFC 2228. This allows Java programs to communicate with FTP servers over a secured channel using the industry standard security mechanism, SSL.

One of the great demonstrations of Secure FTP API for Java is JFTP, a full featured, graphical FTP client with SSL support.

Features

  • Complete implementation of the File Transfer Protocol as defined RFC 959
  • Support for secure file transfer using SSL/TLS as defined in RFC 2228. Both Explicit and Implicit SSL connections are supported.
  • Extensible architecture to support legacy/non-standard FTP servers
  • Event notification to notify the connection and transfer events to interested objects.
  • Ability to filter files based on their name pattern and/or modification date.
  • Support for active and passive data transfers
  • Support for ASCII and Binary data types
  • Set the time outs and buffer size to use for the control and data connections
  • And many more...

About

Secure FTP and FTPS (FTP over SSL) API for Java

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages