Skip to main content
Skip table of contents

Receive data with FTP (RCVFTP)

If you want to retrieve the data on a remote FTP server, you can use the RCVFTP command.

First select the partner or the profile of the FTP server from which you want to retrieve data.


If you use a partner profile, you must ensure that an FTP client profile is stored in the partner under FTP.


Info: When receiving data with the RCVFTP command, the partner is read from the FTP message headers and assigned to a corresponding entry (by name) in the i-effect partner master (menu item 50). The data defined in the partner master, such as CCSID, receive path, record length for DB2, and so on, is used to save the data.


Then specify the path on the remote server from which you want to fetch files. You can also use "*" as a wildcard.

Next, define the local storage location where you want to store the received data.

For IFS, choose the target path.


Then decide whether the files should be overwritten after reception in your IFS or DB2, if files with the name already exist.

If you want to execute commands on the remote server, you can specify them here.

You can choose whether the command is sent before or after the data is received.

You also have the option of naming the files according to a specific pattern. This may be necessary if you want to prevent subsequent processing from being triggered too early.

CODE
*.DONE 		// Aus "file1.txt" wird "file1.DONE"
*_DONE.* 	// Aus "file1.txt" wird "file1_DONE.txt"
*_1055am 	// Aus "file1.txt" wird "file1.txt_1055am"

Then decide whether to delete the files after receiving them on the remote FTP server.

You can transfer the data as binary or ASCII.

You can use Active or Passive as the transfer mode.

ModusDescription
Aktiv

In Active Mode, the server establishes a connection to any port selected by the client. This is typically a port of the client that lies beyond 1023, but can also be another server that has been switched to passive mode, i.e. is waiting for a connection (so-called FXP).

Communication with commands takes place exclusively on the Control Port. This is also referred to as out of band control. This makes it possible that the partners can still communicate with each other during data transmission.


Passiv

In passive mode, the client establishes a data connection to a port selected by the server. Typically, both sides use a port beyond 1023.

This technique is used when the client is not available for the server. This is the case, for example, if the client is located behind a router that rewrites the client's address via NAT, or if a firewall protects the client's network from external access.



You also have the option of selecting encryption.

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.