JAdESVerifier Class

Properties   Methods   Events   Config Settings   Errors  

The JAdESVerifier class verifies signatures over JSON objects.

Syntax

JAdESVerifier

Remarks

Use JAdESVerifier to validate electronic signatures over JSON structures. Generic (JWS) and JAdES (JSON Advanced Electronic Signatures) are supported.

JAdESVerifier validates each signature from two perspectives: the integrity and validity of the signature itself (i.e. its correspondence to the JSON data it covers), and the validity and trustworthiness of the signing certificate chain. These two signature aspects are generally independent of each other: the signature may be valid but the chain may not be trusted, or, the other way round, the chain may be trusted, but the integrity of the signature may be violated. Under normal circumstances both the signature and the chain must be valid for the signature to be considered good.

To initiate the validation, assign the path to the signed JSON file to the InputFile property (alternatively, you can provide it in a memory buffer via InputBytes or InputString property), and call Verify method. For every signature located in the document, JAdESVerifier will fire the SignatureFound event. This event lets you specify whether you want JAdESVerifier to validate the signature, the chain, or both.

Note: it does not mean that any of the two is optional. This API lets you be flexible in how you validate documents in your code, to allow for a variety of validation scenarios. For example, if your trust environment relies on certificate pinning, validating the chain by JAdESVerifier internally may cause unnecessary burden on the system, in which case (but not in others!) it may be reasonable to disable it in the event handler.

Once SignatureFound returns, JAdESVerifier proceeds to the signature validation routine in accordance with the provided settings. Upon completion of the validation, SignatureValidated event is fired, and the validation results are separately provided via SignatureValidationResult and ChainValidationResult properties of the relevant signature object. Other information about the signature can be accessed via the Signatures property.

Useful settings and properties

The following properties of JAdESVerifier may be handy when working with this component:

  • OfflineMode lets you validate the JSON object without contacting online revocation sources. Paired with switched off system trust settings, it can be used to establish the long-term validity of the signed object and the completeness of validation material included in it.
  • RevocationCheck lets you adjust the revocation checking preferences.
  • ValidatedSigningTime returns the signing time as recorded in the embedded signature timestamp. This is in contrast to ClaimedSigningTime, which returns the signing time as specified by the signer.
  • ValidationLog is a great way to find out the details of chain validation failures. This property returns a comprehensive validation log that reports all the issues encountered during the validation.

By default, JAdESVerifier uses the system trust settings to establish certificate chain validity. You can configure it to use your own, custom validation environment by providing the necessary trust elements via KnownCertificates, TrustedCertificates, KnownCRLs, and other similar properties.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AllSignaturesValidThe cumulative validity of all signatures.
AutoValidateSignaturesSpecifies whether class should validate any present signatures when the JWS/JAdES signature is opened.
BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertCountThe number of records in the Cert arrays.
CertBytesReturns raw certificate data in DER format.
CertCAIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
CertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
CertCRLDistributionPointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
CertCurveSpecifies the elliptic curve of the EC public key.
CertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CertFriendlyNameContains an associated alias (friendly name) of the certificate.
CertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertHashAlgorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
CertIssuerThe common name of the certificate issuer (CA), typically a company name.
CertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
CertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CertKeyBitsReturns the length of the public key.
CertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
CertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CertOCSPLocationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
CertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CertPublicKeyBytesContains the certificate's public key in DER format.
CertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CertSerialNumberReturns the certificate's serial number.
CertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
CertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
CertValidFromThe time point at which the certificate becomes valid, in UTC.
CertValidToThe time point at which the certificate expires, in UTC.
CompactFormSpecifies if the JWS compact serialization to be used.
ContentTypeSpecifies payload content type.
CRLCountThe number of records in the CRL arrays.
CRLBytesReturns raw CRL data in DER format.
CRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CRLIssuerThe common name of the CRL issuer (CA), typically a company name.
CRLIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.
CRLLocationThe URL that the CRL was downloaded from.
CRLNextUpdateThe planned time and date of the next version of this CRL to be published.
CRLThisUpdateThe date and time at which this version of the CRL was published.
DataBytesUse this property to pass a payload or an object data to class in the byte array form.
DataFileA path to a file containing a payload or an object data.
DataStringUse this property to pass a payload or an object data to class in the string form.
DetachedSpecifies whether a detached signature should be produced or verified.
ExtractPayloadSpecifies whether a payload should be extracted.
FIPSModeReserved.
FlattenedSignatureSpecifies if the flattened signature to be used.
IgnoreChainValidationErrorsMakes the class tolerant to chain validation errors.
InputBytesUse this property to pass the input to class in the byte array form.
InputFileThe file to be signed.
InputStringUse this property to pass the input to class in the string form.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesBuffer containing raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OCSPCountThe number of records in the OCSP arrays.
OCSPBytesBuffer containing raw OCSP response data.
OCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OCSPIssuerIndicates the issuer of this response (a CA or its authorized representative).
OCSPIssuerRDNIndicates the RDN of the issuer of this response (a CA or its authorized representative).
OCSPLocationLocation of the OCSP responder.
OCSPProducedAtSpecifies the time when the response was produced, in UTC.
OfflineModeSwitches the class to the offline mode.
OutputBytesUse this property to read the output the class object has produced.
OutputFileDefines where to save the signature.
OutputStringUse this property to read the output the class object has produced.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUseProxyEnables or disables proxy-driven connection.
ProxyUsernameSpecifies the username credential for proxy authentication.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SignatureCountThe number of records in the Signature arrays.
SignatureCertificateIndexReturns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.
SignatureChainValidationDetailsThe details of a certificate chain validation outcome.
SignatureChainValidationResultThe outcome of a certificate chain validation routine.
SignatureClaimedSigningTimeThe signing time from the signer's computer.
SignatureContentTypeSpecifies payload content type.
SignatureCountersignedIndicates if the signature is countersigned.
SignatureHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SignatureHashAlgorithmSpecifies the hash algorithm to be used.
SignatureIssuerRDNThe Relative Distinguished Name of the signing certificate's issuer.
SignatureJAdESVersionSpecifies JAdES version.
SignatureLastArchivalTimeIndicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.
SignatureLevelSpecifies the signature kind and level.
SignatureObjectTypeSpecifies signature object content type.
SignatureParentSignatureIndexReturns the index of the parent signature, if applicable.
SignaturePolicyHashThe signature policy hash value.
SignaturePolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.
SignaturePolicyIDThe policy ID that was included or to be included into the signature.
SignaturePolicyURIThe signature policy URI that was included in the signature.
SignatureSerialNumberThe serial number of the timestamp.
SignatureSignatureBytesReturns the binary representation of the JSON/JAdES signature.
SignatureSignatureValidationResultThe outcome of the cryptographic signature validation.
SignatureSignedDataThe sigD header parameter in JSON format that was included or to be included into the signature.
SignatureSignedDataTypeSpecifies the type of signed data.
SignatureSubjectKeyIDContains the subject key identifier of the signing certificate.
SignatureSubjectRDNContains information about the person owning the signing certificate.
SignatureTimestampedUse this property to establish whether the signature contains an embedded timestamp.
SignatureValidatedSigningTimeContains the certified signing time.
SignatureValidationLogContains the complete log of the certificate validation routine.
SocketDNSModeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TimestampCountThe number of records in the Timestamp arrays.
TimestampAccuracyThis property indicates the accuracy of the included time mark, in microseconds.
TimestampBytesReturns raw timestamp data in DER format.
TimestampCertificateIndexReturns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.
TimestampChainValidationDetailsThe details of a certificate chain validation outcome.
TimestampChainValidationResultThe outcome of a certificate chain validation routine.
TimestampHashAlgorithmReturns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
TimestampSerialNumberReturns the timestamp's serial number.
TimestampSignatureIndexReturns the index of the owner signature, if applicable.
TimestampTimeThe time point incorporated into the timestamp.
TimestampTimestampTypeReturns the type of the timestamp.
TimestampTSANameThis value uniquely identifies the Timestamp Authority (TSA).
TimestampValidationLogContains the TSA certificate chain validation log.
TimestampValidationResultContains timestamp validation outcome.
TLSClientCertCountThe number of records in the TLSClientCert arrays.
TLSClientCertBytesReturns raw certificate data in DER format.
TLSClientCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSServerCertCountThe number of records in the TLSServerCert arrays.
TLSServerCertBytesReturns raw certificate data in DER format.
TLSServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables TLS session resumption capability.
TLSVersionsThe SSL/TLS versions to enable by default.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ValidationMomentThe time point at which signature validity is to be established.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

CloseCloses an opened JWS/JAdES signature.
ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
OpenOpens a JSON for verifying or removing signatures.
RevalidateRevalidates a signature in accordance with current settings.
UnsignDeletes a signature from the JWS/JAdES signature.
VerifyVerifies the JWS/JAdES signature.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ChainElementDownloadFires when there is a need to download a chain element from an online source.
ChainElementNeededFires when an element required to validate the chain was not located.
ChainElementStoreThis event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.
ChainValidatedReports the completion of a certificate chain validation.
ChainValidationProgressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
ErrorInformation about errors during signing.
HTTPHeaderFieldNeededThis event is fired when HTTP header field value is required.
LoadedThis event is fired when the JSON has been loaded into memory.
NotificationThis event notifies the application about an underlying control flow event.
ObjectNeededThis event is fired when object is required.
ObjectValidateThis event is fired when object should be verified by user.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampValidatedReports the completion of the timestamp validation routine.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

CertThumbprintSpecifies the certificate thumbprint.
CertURLSpecifies the certificate URL.
DataBase64Specifies whether data is Base64-URL-encoded.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
IgnoreOCSPNoCheckExtensionWhether OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
KeyIdSpecifies Key ID.
PolicyDescriptionsignature policy description.
PolicyExplicitTextThe explicit text of the user notice.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference CAdES attribute.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
ProductionPlaceIdentifies the place of the signature production.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
ProtectedHeaderSpecifies the protected header.
PSSUsedWhether RSASSA-PSS mode was used.
SignerAttrsIdentifies the signer attributes.
SignerCommitmentsIdentifies the signer commitments.
ThumbprintHashAlgorithmSpecifies the thumbprint hash algorithm.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UnprotectedHeaderSpecifies the unprotected header.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AllSignaturesValid Property (JAdESVerifier Class)

The cumulative validity of all signatures.

Syntax

ANSI (Cross Platform)
int GetAllSignaturesValid();

Unicode (Windows)
BOOL GetAllSignaturesValid();
int secureblackbox_jadesverifier_getallsignaturesvalid(void* lpObj);
bool GetAllSignaturesValid();

Default Value

FALSE

Remarks

Use this property to check if all the signatures found in the message or document are valid.

This property is read-only and not available at design time.

Data Type

Boolean

AutoValidateSignatures Property (JAdESVerifier Class)

Specifies whether class should validate any present signatures when the JWS/JAdES signature is opened.

Syntax

ANSI (Cross Platform)
int GetAutoValidateSignatures();
int SetAutoValidateSignatures(int bAutoValidateSignatures); Unicode (Windows) BOOL GetAutoValidateSignatures();
INT SetAutoValidateSignatures(BOOL bAutoValidateSignatures);
int secureblackbox_jadesverifier_getautovalidatesignatures(void* lpObj);
int secureblackbox_jadesverifier_setautovalidatesignatures(void* lpObj, int bAutoValidateSignatures);
bool GetAutoValidateSignatures();
int SetAutoValidateSignatures(bool bAutoValidateSignatures);

Default Value

TRUE

Remarks

This setting is switched on by default. You can choose to set this property to false in order to validate the signatures manually on a later stage using the Revalidate method.

Data Type

Boolean

BlockedCertCount Property (JAdESVerifier Class)

The number of records in the BlockedCert arrays.

Syntax

ANSI (Cross Platform)
int GetBlockedCertCount();
int SetBlockedCertCount(int iBlockedCertCount); Unicode (Windows) INT GetBlockedCertCount();
INT SetBlockedCertCount(INT iBlockedCertCount);
int secureblackbox_jadesverifier_getblockedcertcount(void* lpObj);
int secureblackbox_jadesverifier_setblockedcertcount(void* lpObj, int iBlockedCertCount);
int GetBlockedCertCount();
int SetBlockedCertCount(int iBlockedCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (JAdESVerifier Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetBlockedCertBytes(int iBlockedCertIndex, char* &lpBlockedCertBytes, int &lenBlockedCertBytes);

Unicode (Windows)
INT GetBlockedCertBytes(INT iBlockedCertIndex, LPSTR &lpBlockedCertBytes, INT &lenBlockedCertBytes);
int secureblackbox_jadesverifier_getblockedcertbytes(void* lpObj, int blockedcertindex, char** lpBlockedCertBytes, int* lenBlockedCertBytes);
QByteArray GetBlockedCertBytes(int iBlockedCertIndex);

Remarks

Returns raw certificate data in DER format.

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (JAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetBlockedCertHandle(int iBlockedCertIndex);
int SetBlockedCertHandle(int iBlockedCertIndex, int64 lBlockedCertHandle); Unicode (Windows) LONG64 GetBlockedCertHandle(INT iBlockedCertIndex);
INT SetBlockedCertHandle(INT iBlockedCertIndex, LONG64 lBlockedCertHandle);
int64 secureblackbox_jadesverifier_getblockedcerthandle(void* lpObj, int blockedcertindex);
int secureblackbox_jadesverifier_setblockedcerthandle(void* lpObj, int blockedcertindex, int64 lBlockedCertHandle);
qint64 GetBlockedCertHandle(int iBlockedCertIndex);
int SetBlockedCertHandle(int iBlockedCertIndex, qint64 lBlockedCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

CertCount Property (JAdESVerifier Class)

The number of records in the Cert arrays.

Syntax

ANSI (Cross Platform)
int GetCertCount();

Unicode (Windows)
INT GetCertCount();
int secureblackbox_jadesverifier_getcertcount(void* lpObj);
int GetCertCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CertBytes Property (JAdESVerifier Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetCertBytes(int iCertIndex, char* &lpCertBytes, int &lenCertBytes);

Unicode (Windows)
INT GetCertBytes(INT iCertIndex, LPSTR &lpCertBytes, INT &lenCertBytes);
int secureblackbox_jadesverifier_getcertbytes(void* lpObj, int certindex, char** lpCertBytes, int* lenCertBytes);
QByteArray GetCertBytes(int iCertIndex);

Remarks

Returns raw certificate data in DER format.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCA Property (JAdESVerifier Class)

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

ANSI (Cross Platform)
int GetCertCA(int iCertIndex);

Unicode (Windows)
BOOL GetCertCA(INT iCertIndex);
int secureblackbox_jadesverifier_getcertca(void* lpObj, int certindex);
bool GetCertCA(int iCertIndex);

Default Value

FALSE

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertCAKeyID Property (JAdESVerifier Class)

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

ANSI (Cross Platform)
int GetCertCAKeyID(int iCertIndex, char* &lpCertCAKeyID, int &lenCertCAKeyID);

Unicode (Windows)
INT GetCertCAKeyID(INT iCertIndex, LPSTR &lpCertCAKeyID, INT &lenCertCAKeyID);
int secureblackbox_jadesverifier_getcertcakeyid(void* lpObj, int certindex, char** lpCertCAKeyID, int* lenCertCAKeyID);
QByteArray GetCertCAKeyID(int iCertIndex);

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCRLDistributionPoints Property (JAdESVerifier Class)

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

ANSI (Cross Platform)
char* GetCertCRLDistributionPoints(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertCRLDistributionPoints(INT iCertIndex);
char* secureblackbox_jadesverifier_getcertcrldistributionpoints(void* lpObj, int certindex);
QString GetCertCRLDistributionPoints(int iCertIndex);

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertCurve Property (JAdESVerifier Class)

Specifies the elliptic curve of the EC public key.

Syntax

ANSI (Cross Platform)
char* GetCertCurve(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertCurve(INT iCertIndex);
char* secureblackbox_jadesverifier_getcertcurve(void* lpObj, int certindex);
QString GetCertCurve(int iCertIndex);

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFingerprint Property (JAdESVerifier Class)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

ANSI (Cross Platform)
int GetCertFingerprint(int iCertIndex, char* &lpCertFingerprint, int &lenCertFingerprint);

Unicode (Windows)
INT GetCertFingerprint(INT iCertIndex, LPSTR &lpCertFingerprint, INT &lenCertFingerprint);
int secureblackbox_jadesverifier_getcertfingerprint(void* lpObj, int certindex, char** lpCertFingerprint, int* lenCertFingerprint);
QByteArray GetCertFingerprint(int iCertIndex);

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertFriendlyName Property (JAdESVerifier Class)

Contains an associated alias (friendly name) of the certificate.

Syntax

ANSI (Cross Platform)
char* GetCertFriendlyName(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertFriendlyName(INT iCertIndex);
char* secureblackbox_jadesverifier_getcertfriendlyname(void* lpObj, int certindex);
QString GetCertFriendlyName(int iCertIndex);

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertHandle Property (JAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetCertHandle(int iCertIndex);

Unicode (Windows)
LONG64 GetCertHandle(INT iCertIndex);
int64 secureblackbox_jadesverifier_getcerthandle(void* lpObj, int certindex);
qint64 GetCertHandle(int iCertIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Long64

CertHashAlgorithm Property (JAdESVerifier Class)

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

ANSI (Cross Platform)
char* GetCertHashAlgorithm(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertHashAlgorithm(INT iCertIndex);
char* secureblackbox_jadesverifier_getcerthashalgorithm(void* lpObj, int certindex);
QString GetCertHashAlgorithm(int iCertIndex);

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuer Property (JAdESVerifier Class)

The common name of the certificate issuer (CA), typically a company name.

Syntax

ANSI (Cross Platform)
char* GetCertIssuer(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertIssuer(INT iCertIndex);
char* secureblackbox_jadesverifier_getcertissuer(void* lpObj, int certindex);
QString GetCertIssuer(int iCertIndex);

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuerRDN Property (JAdESVerifier Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

ANSI (Cross Platform)
char* GetCertIssuerRDN(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertIssuerRDN(INT iCertIndex);
char* secureblackbox_jadesverifier_getcertissuerrdn(void* lpObj, int certindex);
QString GetCertIssuerRDN(int iCertIndex);

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyAlgorithm Property (JAdESVerifier Class)

Specifies the public key algorithm of this certificate.

Syntax

ANSI (Cross Platform)
char* GetCertKeyAlgorithm(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertKeyAlgorithm(INT iCertIndex);
char* secureblackbox_jadesverifier_getcertkeyalgorithm(void* lpObj, int certindex);
QString GetCertKeyAlgorithm(int iCertIndex);

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyBits Property (JAdESVerifier Class)

Returns the length of the public key.

Syntax

ANSI (Cross Platform)
int GetCertKeyBits(int iCertIndex);

Unicode (Windows)
INT GetCertKeyBits(INT iCertIndex);
int secureblackbox_jadesverifier_getcertkeybits(void* lpObj, int certindex);
int GetCertKeyBits(int iCertIndex);

Default Value

0

Remarks

Returns the length of the public key.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyFingerprint Property (JAdESVerifier Class)

Returns a fingerprint of the public key contained in the certificate.

Syntax

ANSI (Cross Platform)
int GetCertKeyFingerprint(int iCertIndex, char* &lpCertKeyFingerprint, int &lenCertKeyFingerprint);

Unicode (Windows)
INT GetCertKeyFingerprint(INT iCertIndex, LPSTR &lpCertKeyFingerprint, INT &lenCertKeyFingerprint);
int secureblackbox_jadesverifier_getcertkeyfingerprint(void* lpObj, int certindex, char** lpCertKeyFingerprint, int* lenCertKeyFingerprint);
QByteArray GetCertKeyFingerprint(int iCertIndex);

Remarks

Returns a fingerprint of the public key contained in the certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertKeyUsage Property (JAdESVerifier Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

ANSI (Cross Platform)
int GetCertKeyUsage(int iCertIndex);

Unicode (Windows)
INT GetCertKeyUsage(INT iCertIndex);
int secureblackbox_jadesverifier_getcertkeyusage(void* lpObj, int certindex);
int GetCertKeyUsage(int iCertIndex);

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyValid Property (JAdESVerifier Class)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

ANSI (Cross Platform)
int GetCertKeyValid(int iCertIndex);

Unicode (Windows)
BOOL GetCertKeyValid(INT iCertIndex);
int secureblackbox_jadesverifier_getcertkeyvalid(void* lpObj, int certindex);
bool GetCertKeyValid(int iCertIndex);

Default Value

FALSE

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOCSPLocations Property (JAdESVerifier Class)

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

ANSI (Cross Platform)
char* GetCertOCSPLocations(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertOCSPLocations(INT iCertIndex);
char* secureblackbox_jadesverifier_getcertocsplocations(void* lpObj, int certindex);
QString GetCertOCSPLocations(int iCertIndex);

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPolicyIDs Property (JAdESVerifier Class)

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

ANSI (Cross Platform)
char* GetCertPolicyIDs(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertPolicyIDs(INT iCertIndex);
char* secureblackbox_jadesverifier_getcertpolicyids(void* lpObj, int certindex);
QString GetCertPolicyIDs(int iCertIndex);

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPublicKeyBytes Property (JAdESVerifier Class)

Contains the certificate's public key in DER format.

Syntax

ANSI (Cross Platform)
int GetCertPublicKeyBytes(int iCertIndex, char* &lpCertPublicKeyBytes, int &lenCertPublicKeyBytes);

Unicode (Windows)
INT GetCertPublicKeyBytes(INT iCertIndex, LPSTR &lpCertPublicKeyBytes, INT &lenCertPublicKeyBytes);
int secureblackbox_jadesverifier_getcertpublickeybytes(void* lpObj, int certindex, char** lpCertPublicKeyBytes, int* lenCertPublicKeyBytes);
QByteArray GetCertPublicKeyBytes(int iCertIndex);

Remarks

Contains the certificate's public key in DER format.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSelfSigned Property (JAdESVerifier Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

ANSI (Cross Platform)
int GetCertSelfSigned(int iCertIndex);

Unicode (Windows)
BOOL GetCertSelfSigned(INT iCertIndex);
int secureblackbox_jadesverifier_getcertselfsigned(void* lpObj, int certindex);
bool GetCertSelfSigned(int iCertIndex);

Default Value

FALSE

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertSerialNumber Property (JAdESVerifier Class)

Returns the certificate's serial number.

Syntax

ANSI (Cross Platform)
int GetCertSerialNumber(int iCertIndex, char* &lpCertSerialNumber, int &lenCertSerialNumber);

Unicode (Windows)
INT GetCertSerialNumber(INT iCertIndex, LPSTR &lpCertSerialNumber, INT &lenCertSerialNumber);
int secureblackbox_jadesverifier_getcertserialnumber(void* lpObj, int certindex, char** lpCertSerialNumber, int* lenCertSerialNumber);
QByteArray GetCertSerialNumber(int iCertIndex);

Remarks

Returns the certificate's serial number.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSigAlgorithm Property (JAdESVerifier Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

ANSI (Cross Platform)
char* GetCertSigAlgorithm(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertSigAlgorithm(INT iCertIndex);
char* secureblackbox_jadesverifier_getcertsigalgorithm(void* lpObj, int certindex);
QString GetCertSigAlgorithm(int iCertIndex);

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubject Property (JAdESVerifier Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

ANSI (Cross Platform)
char* GetCertSubject(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertSubject(INT iCertIndex);
char* secureblackbox_jadesverifier_getcertsubject(void* lpObj, int certindex);
QString GetCertSubject(int iCertIndex);

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectKeyID Property (JAdESVerifier Class)

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

ANSI (Cross Platform)
int GetCertSubjectKeyID(int iCertIndex, char* &lpCertSubjectKeyID, int &lenCertSubjectKeyID);

Unicode (Windows)
INT GetCertSubjectKeyID(INT iCertIndex, LPSTR &lpCertSubjectKeyID, INT &lenCertSubjectKeyID);
int secureblackbox_jadesverifier_getcertsubjectkeyid(void* lpObj, int certindex, char** lpCertSubjectKeyID, int* lenCertSubjectKeyID);
QByteArray GetCertSubjectKeyID(int iCertIndex);

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSubjectRDN Property (JAdESVerifier Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

ANSI (Cross Platform)
char* GetCertSubjectRDN(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertSubjectRDN(INT iCertIndex);
char* secureblackbox_jadesverifier_getcertsubjectrdn(void* lpObj, int certindex);
QString GetCertSubjectRDN(int iCertIndex);

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidFrom Property (JAdESVerifier Class)

The time point at which the certificate becomes valid, in UTC.

Syntax

ANSI (Cross Platform)
char* GetCertValidFrom(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertValidFrom(INT iCertIndex);
char* secureblackbox_jadesverifier_getcertvalidfrom(void* lpObj, int certindex);
QString GetCertValidFrom(int iCertIndex);

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidTo Property (JAdESVerifier Class)

The time point at which the certificate expires, in UTC.

Syntax

ANSI (Cross Platform)
char* GetCertValidTo(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertValidTo(INT iCertIndex);
char* secureblackbox_jadesverifier_getcertvalidto(void* lpObj, int certindex);
QString GetCertValidTo(int iCertIndex);

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CompactForm Property (JAdESVerifier Class)

Specifies if the JWS compact serialization to be used.

Syntax

ANSI (Cross Platform)
int GetCompactForm();
int SetCompactForm(int bCompactForm); Unicode (Windows) BOOL GetCompactForm();
INT SetCompactForm(BOOL bCompactForm);
int secureblackbox_jadesverifier_getcompactform(void* lpObj);
int secureblackbox_jadesverifier_setcompactform(void* lpObj, int bCompactForm);
bool GetCompactForm();
int SetCompactForm(bool bCompactForm);

Default Value

FALSE

Remarks

When this property is set to "true" value, the JAdES component will use the JWS compact serialization format when saving a signature.

The JWS compact serialization format is a compact, Url safe representation of a JWS (JSON Web Signature) or JWE (JSON Web Encryption) object, used for transmitting security tokens.

The JWS compact serialization format supports only one signature without unprotected header (only JWS or JAdES BaselineB signature).

Data Type

Boolean

ContentType Property (JAdESVerifier Class)

Specifies payload content type.

Syntax

ANSI (Cross Platform)
char* GetContentType();

Unicode (Windows)
LPWSTR GetContentType();
char* secureblackbox_jadesverifier_getcontenttype(void* lpObj);
QString GetContentType();

Default Value

""

Remarks

Use this property to read the content type of the payload.

This property is read-only and not available at design time.

Data Type

String

CRLCount Property (JAdESVerifier Class)

The number of records in the CRL arrays.

Syntax

ANSI (Cross Platform)
int GetCRLCount();

Unicode (Windows)
INT GetCRLCount();
int secureblackbox_jadesverifier_getcrlcount(void* lpObj);
int GetCRLCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CRLCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CRLBytes Property (JAdESVerifier Class)

Returns raw CRL data in DER format.

Syntax

ANSI (Cross Platform)
int GetCRLBytes(int iCRLIndex, char* &lpCRLBytes, int &lenCRLBytes);

Unicode (Windows)
INT GetCRLBytes(INT iCRLIndex, LPSTR &lpCRLBytes, INT &lenCRLBytes);
int secureblackbox_jadesverifier_getcrlbytes(void* lpObj, int crlindex, char** lpCRLBytes, int* lenCRLBytes);
QByteArray GetCRLBytes(int iCRLIndex);

Remarks

Returns raw CRL data in DER format.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CRLHandle Property (JAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetCRLHandle(int iCRLIndex);

Unicode (Windows)
LONG64 GetCRLHandle(INT iCRLIndex);
int64 secureblackbox_jadesverifier_getcrlhandle(void* lpObj, int crlindex);
qint64 GetCRLHandle(int iCRLIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Long64

CRLIssuer Property (JAdESVerifier Class)

The common name of the CRL issuer (CA), typically a company name.

Syntax

ANSI (Cross Platform)
char* GetCRLIssuer(int iCRLIndex);

Unicode (Windows)
LPWSTR GetCRLIssuer(INT iCRLIndex);
char* secureblackbox_jadesverifier_getcrlissuer(void* lpObj, int crlindex);
QString GetCRLIssuer(int iCRLIndex);

Default Value

""

Remarks

The common name of the CRL issuer (CA), typically a company name.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLIssuerRDN Property (JAdESVerifier Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Syntax

ANSI (Cross Platform)
char* GetCRLIssuerRDN(int iCRLIndex);

Unicode (Windows)
LPWSTR GetCRLIssuerRDN(INT iCRLIndex);
char* secureblackbox_jadesverifier_getcrlissuerrdn(void* lpObj, int crlindex);
QString GetCRLIssuerRDN(int iCRLIndex);

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLLocation Property (JAdESVerifier Class)

The URL that the CRL was downloaded from.

Syntax

ANSI (Cross Platform)
char* GetCRLLocation(int iCRLIndex);

Unicode (Windows)
LPWSTR GetCRLLocation(INT iCRLIndex);
char* secureblackbox_jadesverifier_getcrllocation(void* lpObj, int crlindex);
QString GetCRLLocation(int iCRLIndex);

Default Value

""

Remarks

The URL that the CRL was downloaded from.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLNextUpdate Property (JAdESVerifier Class)

The planned time and date of the next version of this CRL to be published.

Syntax

ANSI (Cross Platform)
char* GetCRLNextUpdate(int iCRLIndex);

Unicode (Windows)
LPWSTR GetCRLNextUpdate(INT iCRLIndex);
char* secureblackbox_jadesverifier_getcrlnextupdate(void* lpObj, int crlindex);
QString GetCRLNextUpdate(int iCRLIndex);

Default Value

""

Remarks

The planned time and date of the next version of this CRL to be published.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLThisUpdate Property (JAdESVerifier Class)

The date and time at which this version of the CRL was published.

Syntax

ANSI (Cross Platform)
char* GetCRLThisUpdate(int iCRLIndex);

Unicode (Windows)
LPWSTR GetCRLThisUpdate(INT iCRLIndex);
char* secureblackbox_jadesverifier_getcrlthisupdate(void* lpObj, int crlindex);
QString GetCRLThisUpdate(int iCRLIndex);

Default Value

""

Remarks

The date and time at which this version of the CRL was published.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

DataBytes Property (JAdESVerifier Class)

Use this property to pass a payload or an object data to class in the byte array form.

Syntax

ANSI (Cross Platform)
int GetDataBytes(char* &lpDataBytes, int &lenDataBytes);
int SetDataBytes(const char* lpDataBytes, int lenDataBytes); Unicode (Windows) INT GetDataBytes(LPSTR &lpDataBytes, INT &lenDataBytes);
INT SetDataBytes(LPCSTR lpDataBytes, INT lenDataBytes);
int secureblackbox_jadesverifier_getdatabytes(void* lpObj, char** lpDataBytes, int* lenDataBytes);
int secureblackbox_jadesverifier_setdatabytes(void* lpObj, const char* lpDataBytes, int lenDataBytes);
QByteArray GetDataBytes();
int SetDataBytes(QByteArray qbaDataBytes);

Remarks

Assign a byte array containing a JWS payload or an object data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

DataFile Property (JAdESVerifier Class)

A path to a file containing a payload or an object data.

Syntax

ANSI (Cross Platform)
char* GetDataFile();
int SetDataFile(const char* lpszDataFile); Unicode (Windows) LPWSTR GetDataFile();
INT SetDataFile(LPCWSTR lpszDataFile);
char* secureblackbox_jadesverifier_getdatafile(void* lpObj);
int secureblackbox_jadesverifier_setdatafile(void* lpObj, const char* lpszDataFile);
QString GetDataFile();
int SetDataFile(QString qsDataFile);

Default Value

""

Remarks

Use this property to provide a JWS payload or an object data to be processed.

Data Type

String

DataString Property (JAdESVerifier Class)

Use this property to pass a payload or an object data to class in the string form.

Syntax

ANSI (Cross Platform)
char* GetDataString();
int SetDataString(const char* lpszDataString); Unicode (Windows) LPWSTR GetDataString();
INT SetDataString(LPCWSTR lpszDataString);
char* secureblackbox_jadesverifier_getdatastring(void* lpObj);
int secureblackbox_jadesverifier_setdatastring(void* lpObj, const char* lpszDataString);
QString GetDataString();
int SetDataString(QString qsDataString);

Default Value

""

Remarks

Assign a string containing a JWS payload or an object data to be processed to this property.

This property is not available at design time.

Data Type

String

Detached Property (JAdESVerifier Class)

Specifies whether a detached signature should be produced or verified.

Syntax

ANSI (Cross Platform)
int GetDetached();
int SetDetached(int bDetached); Unicode (Windows) BOOL GetDetached();
INT SetDetached(BOOL bDetached);
int secureblackbox_jadesverifier_getdetached(void* lpObj);
int secureblackbox_jadesverifier_setdetached(void* lpObj, int bDetached);
bool GetDetached();
int SetDetached(bool bDetached);

Default Value

FALSE

Remarks

Use this property to specify whether a detached signature should be produced or verified.

When this property is set to "true" value, the JWS payload will be detached from the signature and may either be a single detached object or the result of concatenating multiple detached data objects. In other words, the JWS payload and the signature are stored in separate objects.

If this property is set to "true" value, the user must provide the detached content via the DataFile or DataStream or DataBytes or DataString properties.

When Detached is set to "false" value, the JWS payload is included with the signature as a single object.

Data Type

Boolean

ExtractPayload Property (JAdESVerifier Class)

Specifies whether a payload should be extracted.

Syntax

ANSI (Cross Platform)
int GetExtractPayload();
int SetExtractPayload(int bExtractPayload); Unicode (Windows) BOOL GetExtractPayload();
INT SetExtractPayload(BOOL bExtractPayload);
int secureblackbox_jadesverifier_getextractpayload(void* lpObj);
int secureblackbox_jadesverifier_setextractpayload(void* lpObj, int bExtractPayload);
bool GetExtractPayload();
int SetExtractPayload(bool bExtractPayload);

Default Value

FALSE

Remarks

Use this property to specify whether a payload should be extracted when signature loaded. This applies only to non-detached signatures with a payload.

When this property is set to "true" value, the JWS payload will be extracted from the signature.

The user must provide the OutputFile or OutputStream properties with a filename or stream where to save the payload, if none is provided then payload is returned via OutputBytes or OutputString properties.

Data Type

Boolean

FIPSMode Property (JAdESVerifier Class)

Reserved.

Syntax

ANSI (Cross Platform)
int GetFIPSMode();
int SetFIPSMode(int bFIPSMode); Unicode (Windows) BOOL GetFIPSMode();
INT SetFIPSMode(BOOL bFIPSMode);
int secureblackbox_jadesverifier_getfipsmode(void* lpObj);
int secureblackbox_jadesverifier_setfipsmode(void* lpObj, int bFIPSMode);
bool GetFIPSMode();
int SetFIPSMode(bool bFIPSMode);

Default Value

FALSE

Remarks

This property is reserved for future use.

Data Type

Boolean

FlattenedSignature Property (JAdESVerifier Class)

Specifies if the flattened signature to be used.

Syntax

ANSI (Cross Platform)
int GetFlattenedSignature();
int SetFlattenedSignature(int bFlattenedSignature); Unicode (Windows) BOOL GetFlattenedSignature();
INT SetFlattenedSignature(BOOL bFlattenedSignature);
int secureblackbox_jadesverifier_getflattenedsignature(void* lpObj);
int secureblackbox_jadesverifier_setflattenedsignature(void* lpObj, int bFlattenedSignature);
bool GetFlattenedSignature();
int SetFlattenedSignature(bool bFlattenedSignature);

Default Value

TRUE

Remarks

This property determines whether to use the flattened JWS JSON serialization format. This format is optimized for the single digital signature case and flattens the general JWS JSON serialization syntax by removing the "signatures" member and instead placing the "protected", "header", and "signature" members at the top-level JSON object (at the same level as the "payload" member).

When the FlattenedSignature property is set to "true" value, the signature will be represented using the flattened JWS JSON serialization format, but it is only applicable when there is a single signature involved.

When the property is set to "false" value, the signature will be represented using the general JWS JSON serialization format.

Data Type

Boolean

IgnoreChainValidationErrors Property (JAdESVerifier Class)

Makes the class tolerant to chain validation errors.

Syntax

ANSI (Cross Platform)
int GetIgnoreChainValidationErrors();
int SetIgnoreChainValidationErrors(int bIgnoreChainValidationErrors); Unicode (Windows) BOOL GetIgnoreChainValidationErrors();
INT SetIgnoreChainValidationErrors(BOOL bIgnoreChainValidationErrors);
int secureblackbox_jadesverifier_getignorechainvalidationerrors(void* lpObj);
int secureblackbox_jadesverifier_setignorechainvalidationerrors(void* lpObj, int bIgnoreChainValidationErrors);
bool GetIgnoreChainValidationErrors();
int SetIgnoreChainValidationErrors(bool bIgnoreChainValidationErrors);

Default Value

FALSE

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputBytes Property (JAdESVerifier Class)

Use this property to pass the input to class in the byte array form.

Syntax

ANSI (Cross Platform)
int GetInputBytes(char* &lpInputBytes, int &lenInputBytes);
int SetInputBytes(const char* lpInputBytes, int lenInputBytes); Unicode (Windows) INT GetInputBytes(LPSTR &lpInputBytes, INT &lenInputBytes);
INT SetInputBytes(LPCSTR lpInputBytes, INT lenInputBytes);
int secureblackbox_jadesverifier_getinputbytes(void* lpObj, char** lpInputBytes, int* lenInputBytes);
int secureblackbox_jadesverifier_setinputbytes(void* lpObj, const char* lpInputBytes, int lenInputBytes);
QByteArray GetInputBytes();
int SetInputBytes(QByteArray qbaInputBytes);

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (JAdESVerifier Class)

The file to be signed.

Syntax

ANSI (Cross Platform)
char* GetInputFile();
int SetInputFile(const char* lpszInputFile); Unicode (Windows) LPWSTR GetInputFile();
INT SetInputFile(LPCWSTR lpszInputFile);
char* secureblackbox_jadesverifier_getinputfile(void* lpObj);
int secureblackbox_jadesverifier_setinputfile(void* lpObj, const char* lpszInputFile);
QString GetInputFile();
int SetInputFile(QString qsInputFile);

Default Value

""

Remarks

Provide the path to the JSON to be signed.

Data Type

String

InputString Property (JAdESVerifier Class)

Use this property to pass the input to class in the string form.

Syntax

ANSI (Cross Platform)
char* GetInputString();
int SetInputString(const char* lpszInputString); Unicode (Windows) LPWSTR GetInputString();
INT SetInputString(LPCWSTR lpszInputString);
char* secureblackbox_jadesverifier_getinputstring(void* lpObj);
int secureblackbox_jadesverifier_setinputstring(void* lpObj, const char* lpszInputString);
QString GetInputString();
int SetInputString(QString qsInputString);

Default Value

""

Remarks

Assign a string containing the data to be processed to this property.

This property is not available at design time.

Data Type

String

KnownCertCount Property (JAdESVerifier Class)

The number of records in the KnownCert arrays.

Syntax

ANSI (Cross Platform)
int GetKnownCertCount();
int SetKnownCertCount(int iKnownCertCount); Unicode (Windows) INT GetKnownCertCount();
INT SetKnownCertCount(INT iKnownCertCount);
int secureblackbox_jadesverifier_getknowncertcount(void* lpObj);
int secureblackbox_jadesverifier_setknowncertcount(void* lpObj, int iKnownCertCount);
int GetKnownCertCount();
int SetKnownCertCount(int iKnownCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (JAdESVerifier Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetKnownCertBytes(int iKnownCertIndex, char* &lpKnownCertBytes, int &lenKnownCertBytes);

Unicode (Windows)
INT GetKnownCertBytes(INT iKnownCertIndex, LPSTR &lpKnownCertBytes, INT &lenKnownCertBytes);
int secureblackbox_jadesverifier_getknowncertbytes(void* lpObj, int knowncertindex, char** lpKnownCertBytes, int* lenKnownCertBytes);
QByteArray GetKnownCertBytes(int iKnownCertIndex);

Remarks

Returns raw certificate data in DER format.

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (JAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetKnownCertHandle(int iKnownCertIndex);
int SetKnownCertHandle(int iKnownCertIndex, int64 lKnownCertHandle); Unicode (Windows) LONG64 GetKnownCertHandle(INT iKnownCertIndex);
INT SetKnownCertHandle(INT iKnownCertIndex, LONG64 lKnownCertHandle);
int64 secureblackbox_jadesverifier_getknowncerthandle(void* lpObj, int knowncertindex);
int secureblackbox_jadesverifier_setknowncerthandle(void* lpObj, int knowncertindex, int64 lKnownCertHandle);
qint64 GetKnownCertHandle(int iKnownCertIndex);
int SetKnownCertHandle(int iKnownCertIndex, qint64 lKnownCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (JAdESVerifier Class)

The number of records in the KnownCRL arrays.

Syntax

ANSI (Cross Platform)
int GetKnownCRLCount();
int SetKnownCRLCount(int iKnownCRLCount); Unicode (Windows) INT GetKnownCRLCount();
INT SetKnownCRLCount(INT iKnownCRLCount);
int secureblackbox_jadesverifier_getknowncrlcount(void* lpObj);
int secureblackbox_jadesverifier_setknowncrlcount(void* lpObj, int iKnownCRLCount);
int GetKnownCRLCount();
int SetKnownCRLCount(int iKnownCRLCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (JAdESVerifier Class)

Returns raw CRL data in DER format.

Syntax

ANSI (Cross Platform)
int GetKnownCRLBytes(int iKnownCRLIndex, char* &lpKnownCRLBytes, int &lenKnownCRLBytes);

Unicode (Windows)
INT GetKnownCRLBytes(INT iKnownCRLIndex, LPSTR &lpKnownCRLBytes, INT &lenKnownCRLBytes);
int secureblackbox_jadesverifier_getknowncrlbytes(void* lpObj, int knowncrlindex, char** lpKnownCRLBytes, int* lenKnownCRLBytes);
QByteArray GetKnownCRLBytes(int iKnownCRLIndex);

Remarks

Returns raw CRL data in DER format.

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (JAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetKnownCRLHandle(int iKnownCRLIndex);
int SetKnownCRLHandle(int iKnownCRLIndex, int64 lKnownCRLHandle); Unicode (Windows) LONG64 GetKnownCRLHandle(INT iKnownCRLIndex);
INT SetKnownCRLHandle(INT iKnownCRLIndex, LONG64 lKnownCRLHandle);
int64 secureblackbox_jadesverifier_getknowncrlhandle(void* lpObj, int knowncrlindex);
int secureblackbox_jadesverifier_setknowncrlhandle(void* lpObj, int knowncrlindex, int64 lKnownCRLHandle);
qint64 GetKnownCRLHandle(int iKnownCRLIndex);
int SetKnownCRLHandle(int iKnownCRLIndex, qint64 lKnownCRLHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (JAdESVerifier Class)

The number of records in the KnownOCSP arrays.

Syntax

ANSI (Cross Platform)
int GetKnownOCSPCount();
int SetKnownOCSPCount(int iKnownOCSPCount); Unicode (Windows) INT GetKnownOCSPCount();
INT SetKnownOCSPCount(INT iKnownOCSPCount);
int secureblackbox_jadesverifier_getknownocspcount(void* lpObj);
int secureblackbox_jadesverifier_setknownocspcount(void* lpObj, int iKnownOCSPCount);
int GetKnownOCSPCount();
int SetKnownOCSPCount(int iKnownOCSPCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (JAdESVerifier Class)

Buffer containing raw OCSP response data.

Syntax

ANSI (Cross Platform)
int GetKnownOCSPBytes(int iKnownOCSPIndex, char* &lpKnownOCSPBytes, int &lenKnownOCSPBytes);

Unicode (Windows)
INT GetKnownOCSPBytes(INT iKnownOCSPIndex, LPSTR &lpKnownOCSPBytes, INT &lenKnownOCSPBytes);
int secureblackbox_jadesverifier_getknownocspbytes(void* lpObj, int knownocspindex, char** lpKnownOCSPBytes, int* lenKnownOCSPBytes);
QByteArray GetKnownOCSPBytes(int iKnownOCSPIndex);

Remarks

Buffer containing raw OCSP response data.

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (JAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetKnownOCSPHandle(int iKnownOCSPIndex);
int SetKnownOCSPHandle(int iKnownOCSPIndex, int64 lKnownOCSPHandle); Unicode (Windows) LONG64 GetKnownOCSPHandle(INT iKnownOCSPIndex);
INT SetKnownOCSPHandle(INT iKnownOCSPIndex, LONG64 lKnownOCSPHandle);
int64 secureblackbox_jadesverifier_getknownocsphandle(void* lpObj, int knownocspindex);
int secureblackbox_jadesverifier_setknownocsphandle(void* lpObj, int knownocspindex, int64 lKnownOCSPHandle);
qint64 GetKnownOCSPHandle(int iKnownOCSPIndex);
int SetKnownOCSPHandle(int iKnownOCSPIndex, qint64 lKnownOCSPHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

OCSPCount Property (JAdESVerifier Class)

The number of records in the OCSP arrays.

Syntax

ANSI (Cross Platform)
int GetOCSPCount();

Unicode (Windows)
INT GetOCSPCount();
int secureblackbox_jadesverifier_getocspcount(void* lpObj);
int GetOCSPCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at OCSPCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

OCSPBytes Property (JAdESVerifier Class)

Buffer containing raw OCSP response data.

Syntax

ANSI (Cross Platform)
int GetOCSPBytes(int iOCSPIndex, char* &lpOCSPBytes, int &lenOCSPBytes);

Unicode (Windows)
INT GetOCSPBytes(INT iOCSPIndex, LPSTR &lpOCSPBytes, INT &lenOCSPBytes);
int secureblackbox_jadesverifier_getocspbytes(void* lpObj, int ocspindex, char** lpOCSPBytes, int* lenOCSPBytes);
QByteArray GetOCSPBytes(int iOCSPIndex);

Remarks

Buffer containing raw OCSP response data.

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

OCSPHandle Property (JAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetOCSPHandle(int iOCSPIndex);

Unicode (Windows)
LONG64 GetOCSPHandle(INT iOCSPIndex);
int64 secureblackbox_jadesverifier_getocsphandle(void* lpObj, int ocspindex);
qint64 GetOCSPHandle(int iOCSPIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Long64

OCSPIssuer Property (JAdESVerifier Class)

Indicates the issuer of this response (a CA or its authorized representative).

Syntax

ANSI (Cross Platform)
char* GetOCSPIssuer(int iOCSPIndex);

Unicode (Windows)
LPWSTR GetOCSPIssuer(INT iOCSPIndex);
char* secureblackbox_jadesverifier_getocspissuer(void* lpObj, int ocspindex);
QString GetOCSPIssuer(int iOCSPIndex);

Default Value

""

Remarks

Indicates the issuer of this response (a CA or its authorized representative).

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPIssuerRDN Property (JAdESVerifier Class)

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Syntax

ANSI (Cross Platform)
char* GetOCSPIssuerRDN(int iOCSPIndex);

Unicode (Windows)
LPWSTR GetOCSPIssuerRDN(INT iOCSPIndex);
char* secureblackbox_jadesverifier_getocspissuerrdn(void* lpObj, int ocspindex);
QString GetOCSPIssuerRDN(int iOCSPIndex);

Default Value

""

Remarks

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPLocation Property (JAdESVerifier Class)

Location of the OCSP responder.

Syntax

ANSI (Cross Platform)
char* GetOCSPLocation(int iOCSPIndex);

Unicode (Windows)
LPWSTR GetOCSPLocation(INT iOCSPIndex);
char* secureblackbox_jadesverifier_getocsplocation(void* lpObj, int ocspindex);
QString GetOCSPLocation(int iOCSPIndex);

Default Value

""

Remarks

Location of the OCSP responder.

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPProducedAt Property (JAdESVerifier Class)

Specifies the time when the response was produced, in UTC.

Syntax

ANSI (Cross Platform)
char* GetOCSPProducedAt(int iOCSPIndex);

Unicode (Windows)
LPWSTR GetOCSPProducedAt(INT iOCSPIndex);
char* secureblackbox_jadesverifier_getocspproducedat(void* lpObj, int ocspindex);
QString GetOCSPProducedAt(int iOCSPIndex);

Default Value

""

Remarks

Specifies the time when the response was produced, in UTC.

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OfflineMode Property (JAdESVerifier Class)

Switches the class to the offline mode.

Syntax

ANSI (Cross Platform)
int GetOfflineMode();
int SetOfflineMode(int bOfflineMode); Unicode (Windows) BOOL GetOfflineMode();
INT SetOfflineMode(BOOL bOfflineMode);
int secureblackbox_jadesverifier_getofflinemode(void* lpObj);
int secureblackbox_jadesverifier_setofflinemode(void* lpObj, int bOfflineMode);
bool GetOfflineMode();
int SetOfflineMode(bool bOfflineMode);

Default Value

FALSE

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

OutputBytes Property (JAdESVerifier Class)

Use this property to read the output the class object has produced.

Syntax

ANSI (Cross Platform)
int GetOutputBytes(char* &lpOutputBytes, int &lenOutputBytes);

Unicode (Windows)
INT GetOutputBytes(LPSTR &lpOutputBytes, INT &lenOutputBytes);
int secureblackbox_jadesverifier_getoutputbytes(void* lpObj, char** lpOutputBytes, int* lenOutputBytes);
QByteArray GetOutputBytes();

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (JAdESVerifier Class)

Defines where to save the signature.

Syntax

ANSI (Cross Platform)
char* GetOutputFile();
int SetOutputFile(const char* lpszOutputFile); Unicode (Windows) LPWSTR GetOutputFile();
INT SetOutputFile(LPCWSTR lpszOutputFile);
char* secureblackbox_jadesverifier_getoutputfile(void* lpObj);
int secureblackbox_jadesverifier_setoutputfile(void* lpObj, const char* lpszOutputFile);
QString GetOutputFile();
int SetOutputFile(QString qsOutputFile);

Default Value

""

Remarks

Specifies the path where the JWS/JAdES signature should be saved.

Data Type

String

OutputString Property (JAdESVerifier Class)

Use this property to read the output the class object has produced.

Syntax

ANSI (Cross Platform)
char* GetOutputString();

Unicode (Windows)
LPWSTR GetOutputString();
char* secureblackbox_jadesverifier_getoutputstring(void* lpObj);
QString GetOutputString();

Default Value

""

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

String

Profile Property (JAdESVerifier Class)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

ANSI (Cross Platform)
char* GetProfile();
int SetProfile(const char* lpszProfile); Unicode (Windows) LPWSTR GetProfile();
INT SetProfile(LPCWSTR lpszProfile);
char* secureblackbox_jadesverifier_getprofile(void* lpObj);
int secureblackbox_jadesverifier_setprofile(void* lpObj, const char* lpszProfile);
QString GetProfile();
int SetProfile(QString qsProfile);

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Data Type

String

ProxyAddress Property (JAdESVerifier Class)

The IP address of the proxy server.

Syntax

ANSI (Cross Platform)
char* GetProxyAddress();
int SetProxyAddress(const char* lpszProxyAddress); Unicode (Windows) LPWSTR GetProxyAddress();
INT SetProxyAddress(LPCWSTR lpszProxyAddress);
char* secureblackbox_jadesverifier_getproxyaddress(void* lpObj);
int secureblackbox_jadesverifier_setproxyaddress(void* lpObj, const char* lpszProxyAddress);
QString GetProxyAddress();
int SetProxyAddress(QString qsProxyAddress);

Default Value

""

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (JAdESVerifier Class)

The authentication type used by the proxy server.

Syntax

ANSI (Cross Platform)
int GetProxyAuthentication();
int SetProxyAuthentication(int iProxyAuthentication); Unicode (Windows) INT GetProxyAuthentication();
INT SetProxyAuthentication(INT iProxyAuthentication);

Possible Values

PAT_NO_AUTHENTICATION(0), 
PAT_BASIC(1),
PAT_DIGEST(2),
PAT_NTLM(3)
int secureblackbox_jadesverifier_getproxyauthentication(void* lpObj);
int secureblackbox_jadesverifier_setproxyauthentication(void* lpObj, int iProxyAuthentication);
int GetProxyAuthentication();
int SetProxyAuthentication(int iProxyAuthentication);

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (JAdESVerifier Class)

The password to authenticate to the proxy server.

Syntax

ANSI (Cross Platform)
char* GetProxyPassword();
int SetProxyPassword(const char* lpszProxyPassword); Unicode (Windows) LPWSTR GetProxyPassword();
INT SetProxyPassword(LPCWSTR lpszProxyPassword);
char* secureblackbox_jadesverifier_getproxypassword(void* lpObj);
int secureblackbox_jadesverifier_setproxypassword(void* lpObj, const char* lpszProxyPassword);
QString GetProxyPassword();
int SetProxyPassword(QString qsProxyPassword);

Default Value

""

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (JAdESVerifier Class)

The port on the proxy server to connect to.

Syntax

ANSI (Cross Platform)
int GetProxyPort();
int SetProxyPort(int iProxyPort); Unicode (Windows) INT GetProxyPort();
INT SetProxyPort(INT iProxyPort);
int secureblackbox_jadesverifier_getproxyport(void* lpObj);
int secureblackbox_jadesverifier_setproxyport(void* lpObj, int iProxyPort);
int GetProxyPort();
int SetProxyPort(int iProxyPort);

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (JAdESVerifier Class)

The type of the proxy server.

Syntax

ANSI (Cross Platform)
int GetProxyProxyType();
int SetProxyProxyType(int iProxyProxyType); Unicode (Windows) INT GetProxyProxyType();
INT SetProxyProxyType(INT iProxyProxyType);

Possible Values

CPT_NONE(0), 
CPT_SOCKS_4(1),
CPT_SOCKS_5(2),
CPT_WEB_TUNNEL(3),
CPT_HTTP(4)
int secureblackbox_jadesverifier_getproxyproxytype(void* lpObj);
int secureblackbox_jadesverifier_setproxyproxytype(void* lpObj, int iProxyProxyType);
int GetProxyProxyType();
int SetProxyProxyType(int iProxyProxyType);

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (JAdESVerifier Class)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

ANSI (Cross Platform)
char* GetProxyRequestHeaders();
int SetProxyRequestHeaders(const char* lpszProxyRequestHeaders); Unicode (Windows) LPWSTR GetProxyRequestHeaders();
INT SetProxyRequestHeaders(LPCWSTR lpszProxyRequestHeaders);
char* secureblackbox_jadesverifier_getproxyrequestheaders(void* lpObj);
int secureblackbox_jadesverifier_setproxyrequestheaders(void* lpObj, const char* lpszProxyRequestHeaders);
QString GetProxyRequestHeaders();
int SetProxyRequestHeaders(QString qsProxyRequestHeaders);

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (JAdESVerifier Class)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

ANSI (Cross Platform)
char* GetProxyResponseBody();
int SetProxyResponseBody(const char* lpszProxyResponseBody); Unicode (Windows) LPWSTR GetProxyResponseBody();
INT SetProxyResponseBody(LPCWSTR lpszProxyResponseBody);
char* secureblackbox_jadesverifier_getproxyresponsebody(void* lpObj);
int secureblackbox_jadesverifier_setproxyresponsebody(void* lpObj, const char* lpszProxyResponseBody);
QString GetProxyResponseBody();
int SetProxyResponseBody(QString qsProxyResponseBody);

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (JAdESVerifier Class)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

ANSI (Cross Platform)
char* GetProxyResponseHeaders();
int SetProxyResponseHeaders(const char* lpszProxyResponseHeaders); Unicode (Windows) LPWSTR GetProxyResponseHeaders();
INT SetProxyResponseHeaders(LPCWSTR lpszProxyResponseHeaders);
char* secureblackbox_jadesverifier_getproxyresponseheaders(void* lpObj);
int secureblackbox_jadesverifier_setproxyresponseheaders(void* lpObj, const char* lpszProxyResponseHeaders);
QString GetProxyResponseHeaders();
int SetProxyResponseHeaders(QString qsProxyResponseHeaders);

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (JAdESVerifier Class)

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

ANSI (Cross Platform)
int GetProxyUseIPv6();
int SetProxyUseIPv6(int bProxyUseIPv6); Unicode (Windows) BOOL GetProxyUseIPv6();
INT SetProxyUseIPv6(BOOL bProxyUseIPv6);
int secureblackbox_jadesverifier_getproxyuseipv6(void* lpObj);
int secureblackbox_jadesverifier_setproxyuseipv6(void* lpObj, int bProxyUseIPv6);
bool GetProxyUseIPv6();
int SetProxyUseIPv6(bool bProxyUseIPv6);

Default Value

FALSE

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUseProxy Property (JAdESVerifier Class)

Enables or disables proxy-driven connection.

Syntax

ANSI (Cross Platform)
int GetProxyUseProxy();
int SetProxyUseProxy(int bProxyUseProxy); Unicode (Windows) BOOL GetProxyUseProxy();
INT SetProxyUseProxy(BOOL bProxyUseProxy);
int secureblackbox_jadesverifier_getproxyuseproxy(void* lpObj);
int secureblackbox_jadesverifier_setproxyuseproxy(void* lpObj, int bProxyUseProxy);
bool GetProxyUseProxy();
int SetProxyUseProxy(bool bProxyUseProxy);

Default Value

FALSE

Remarks

Enables or disables proxy-driven connection.

Data Type

Boolean

ProxyUsername Property (JAdESVerifier Class)

Specifies the username credential for proxy authentication.

Syntax

ANSI (Cross Platform)
char* GetProxyUsername();
int SetProxyUsername(const char* lpszProxyUsername); Unicode (Windows) LPWSTR GetProxyUsername();
INT SetProxyUsername(LPCWSTR lpszProxyUsername);
char* secureblackbox_jadesverifier_getproxyusername(void* lpObj);
int secureblackbox_jadesverifier_setproxyusername(void* lpObj, const char* lpszProxyUsername);
QString GetProxyUsername();
int SetProxyUsername(QString qsProxyUsername);

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

RevocationCheck Property (JAdESVerifier Class)

Specifies the kind(s) of revocation check to perform.

Syntax

ANSI (Cross Platform)
int GetRevocationCheck();
int SetRevocationCheck(int iRevocationCheck); Unicode (Windows) INT GetRevocationCheck();
INT SetRevocationCheck(INT iRevocationCheck);

Possible Values

CRC_NONE(0), 
CRC_AUTO(1),
CRC_ALL_CRL(2),
CRC_ALL_OCSP(3),
CRC_ALL_CRLAND_OCSP(4),
CRC_ANY_CRL(5),
CRC_ANY_OCSP(6),
CRC_ANY_CRLOR_OCSP(7),
CRC_ANY_OCSPOR_CRL(8)
int secureblackbox_jadesverifier_getrevocationcheck(void* lpObj);
int secureblackbox_jadesverifier_setrevocationcheck(void* lpObj, int iRevocationCheck);
int GetRevocationCheck();
int SetRevocationCheck(int iRevocationCheck);

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Data Type

Integer

SignatureCount Property (JAdESVerifier Class)

The number of records in the Signature arrays.

Syntax

ANSI (Cross Platform)
int GetSignatureCount();

Unicode (Windows)
INT GetSignatureCount();
int secureblackbox_jadesverifier_getsignaturecount(void* lpObj);
int GetSignatureCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignatureCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCertificateIndex Property (JAdESVerifier Class)

Returns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.

Syntax

ANSI (Cross Platform)
int GetSignatureCertificateIndex(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureCertificateIndex(INT iSignatureIndex);
int secureblackbox_jadesverifier_getsignaturecertificateindex(void* lpObj, int signatureindex);
int GetSignatureCertificateIndex(int iSignatureIndex);

Default Value

-1

Remarks

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationDetails Property (JAdESVerifier Class)

The details of a certificate chain validation outcome.

Syntax

ANSI (Cross Platform)
int GetSignatureChainValidationDetails(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureChainValidationDetails(INT iSignatureIndex);
int secureblackbox_jadesverifier_getsignaturechainvalidationdetails(void* lpObj, int signatureindex);
int GetSignatureChainValidationDetails(int iSignatureIndex);

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationResult Property (JAdESVerifier Class)

The outcome of a certificate chain validation routine.

Syntax

ANSI (Cross Platform)
int GetSignatureChainValidationResult(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureChainValidationResult(INT iSignatureIndex);

Possible Values

CVT_VALID(0), 
CVT_VALID_BUT_UNTRUSTED(1),
CVT_INVALID(2),
CVT_CANT_BE_ESTABLISHED(3)
int secureblackbox_jadesverifier_getsignaturechainvalidationresult(void* lpObj, int signatureindex);
int GetSignatureChainValidationResult(int iSignatureIndex);

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureClaimedSigningTime Property (JAdESVerifier Class)

The signing time from the signer's computer.

Syntax

ANSI (Cross Platform)
char* GetSignatureClaimedSigningTime(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureClaimedSigningTime(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignatureclaimedsigningtime(void* lpObj, int signatureindex);
QString GetSignatureClaimedSigningTime(int iSignatureIndex);

Default Value

""

Remarks

The signing time from the signer's computer.

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureContentType Property (JAdESVerifier Class)

Specifies payload content type.

Syntax

ANSI (Cross Platform)
char* GetSignatureContentType(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureContentType(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignaturecontenttype(void* lpObj, int signatureindex);
QString GetSignatureContentType(int iSignatureIndex);

Default Value

""

Remarks

Specifies payload content type.

Use this property to indicate the content type of the JWS Payload.

This property provides a way for the application to disambiguate among different kinds of objects that might be present in the payload, but it is typically not used when the kind of object is already known. The value of this property is a string that conforms to the Internet Media Type (MIME) format, such as "text/plain" or "application/json".

It is optional to use this property and it is recommended to omit the "application/" prefix of the media type value when it is not needed. The recipient of the signed message should treat the value as if "application/" were prepended to it, unless it already contains a '/'.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureCountersigned Property (JAdESVerifier Class)

Indicates if the signature is countersigned.

Syntax

ANSI (Cross Platform)
int GetSignatureCountersigned(int iSignatureIndex);

Unicode (Windows)
BOOL GetSignatureCountersigned(INT iSignatureIndex);
int secureblackbox_jadesverifier_getsignaturecountersigned(void* lpObj, int signatureindex);
bool GetSignatureCountersigned(int iSignatureIndex);

Default Value

FALSE

Remarks

Indicates if the signature is countersigned.

Use this property to find out whether the JWS/JAdES signature contains any countersignatures over the main signature(s).

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureHandle Property (JAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetSignatureHandle(int iSignatureIndex);

Unicode (Windows)
LONG64 GetSignatureHandle(INT iSignatureIndex);
int64 secureblackbox_jadesverifier_getsignaturehandle(void* lpObj, int signatureindex);
qint64 GetSignatureHandle(int iSignatureIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Long64

SignatureHashAlgorithm Property (JAdESVerifier Class)

Specifies the hash algorithm to be used.

Syntax

ANSI (Cross Platform)
char* GetSignatureHashAlgorithm(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureHashAlgorithm(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignaturehashalgorithm(void* lpObj, int signatureindex);
QString GetSignatureHashAlgorithm(int iSignatureIndex);

Default Value

"SHA256"

Remarks

Specifies the hash algorithm to be used.

Supported values:

SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureIssuerRDN Property (JAdESVerifier Class)

The Relative Distinguished Name of the signing certificate's issuer.

Syntax

ANSI (Cross Platform)
char* GetSignatureIssuerRDN(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureIssuerRDN(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignatureissuerrdn(void* lpObj, int signatureindex);
QString GetSignatureIssuerRDN(int iSignatureIndex);

Default Value

""

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureJAdESVersion Property (JAdESVerifier Class)

Specifies JAdES version.

Syntax

ANSI (Cross Platform)
int GetSignatureJAdESVersion(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureJAdESVersion(INT iSignatureIndex);

Possible Values

JAV_UNKNOWN(0), 
JAV_111(1)
int secureblackbox_jadesverifier_getsignaturejadesversion(void* lpObj, int signatureindex);
int GetSignatureJAdESVersion(int iSignatureIndex);

Default Value

1

Remarks

Specifies JAdES version.

This property specifies the version of the JAdES specification the signature should comply with.

The supported values are:

javUnknown0Unknown

jav1111JAdES v1.1.1

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureLastArchivalTime Property (JAdESVerifier Class)

Indicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.

Syntax

ANSI (Cross Platform)
char* GetSignatureLastArchivalTime(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureLastArchivalTime(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignaturelastarchivaltime(void* lpObj, int signatureindex);
QString GetSignatureLastArchivalTime(int iSignatureIndex);

Default Value

""

Remarks

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureLevel Property (JAdESVerifier Class)

Specifies the signature kind and level.

Syntax

ANSI (Cross Platform)
int GetSignatureLevel(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureLevel(INT iSignatureIndex);

Possible Values

JASL_JWS(0), 
JASL_BASELINE_B(1),
JASL_BASELINE_T(2),
JASL_BASELINE_LT(3),
JASL_BASELINE_LTA(4)
int secureblackbox_jadesverifier_getsignaturelevel(void* lpObj, int signatureindex);
int GetSignatureLevel(int iSignatureIndex);

Default Value

1

Remarks

Specifies the signature kind and level.

The supported values are:

jaslJWS0JSON Web Signature (JWS)

jaslBaselineB1Baseline B (B-B, basic)

jaslBaselineT2Baseline T (B-T, timestamped)

jaslBaselineLT3Baseline LT (B-LT, long-term)

jaslBaselineLTA4Baseline LTA (B-LTA, long-term with archived timestamp)

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureObjectType Property (JAdESVerifier Class)

Specifies signature object content type.

Syntax

ANSI (Cross Platform)
char* GetSignatureObjectType(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureObjectType(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignatureobjecttype(void* lpObj, int signatureindex);
QString GetSignatureObjectType(int iSignatureIndex);

Default Value

"jose+json"

Remarks

Specifies signature object content type.

Use this property to specify the content type of the signature object.

It is used by the application to differentiate between different types of objects that might be present in an application data structure containing a JWS or JAdES.

The default value is "jose+json" which indicates that it is a JWS or JAdES using the JWS JSON Serialization, and "jose" which indicates that the object is a JWS or JAdES using the JWS Compact Serialization. Other type values can also be used by the application.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureParentSignatureIndex Property (JAdESVerifier Class)

Returns the index of the parent signature, if applicable.

Syntax

ANSI (Cross Platform)
int GetSignatureParentSignatureIndex(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureParentSignatureIndex(INT iSignatureIndex);
int secureblackbox_jadesverifier_getsignatureparentsignatureindex(void* lpObj, int signatureindex);
int GetSignatureParentSignatureIndex(int iSignatureIndex);

Default Value

-1

Remarks

Returns the index of the parent signature, if applicable.

Use this property to establish the index of the associated parent signature object in the signature collection.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignaturePolicyHash Property (JAdESVerifier Class)

The signature policy hash value.

Syntax

ANSI (Cross Platform)
char* GetSignaturePolicyHash(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignaturePolicyHash(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignaturepolicyhash(void* lpObj, int signatureindex);
QString GetSignaturePolicyHash(int iSignatureIndex);

Default Value

""

Remarks

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyHashAlgorithm Property (JAdESVerifier Class)

The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.

Syntax

ANSI (Cross Platform)
char* GetSignaturePolicyHashAlgorithm(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignaturePolicyHashAlgorithm(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignaturepolicyhashalgorithm(void* lpObj, int signatureindex);
QString GetSignaturePolicyHashAlgorithm(int iSignatureIndex);

Default Value

""

Remarks

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from SignaturePolicyHash.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyID Property (JAdESVerifier Class)

The policy ID that was included or to be included into the signature.

Syntax

ANSI (Cross Platform)
char* GetSignaturePolicyID(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignaturePolicyID(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignaturepolicyid(void* lpObj, int signatureindex);
QString GetSignaturePolicyID(int iSignatureIndex);

Default Value

""

Remarks

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyURI Property (JAdESVerifier Class)

The signature policy URI that was included in the signature.

Syntax

ANSI (Cross Platform)
char* GetSignaturePolicyURI(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignaturePolicyURI(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignaturepolicyuri(void* lpObj, int signatureindex);
QString GetSignaturePolicyURI(int iSignatureIndex);

Default Value

""

Remarks

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSerialNumber Property (JAdESVerifier Class)

The serial number of the timestamp.

Syntax

ANSI (Cross Platform)
int GetSignatureSerialNumber(int iSignatureIndex, char* &lpSignatureSerialNumber, int &lenSignatureSerialNumber);

Unicode (Windows)
INT GetSignatureSerialNumber(INT iSignatureIndex, LPSTR &lpSignatureSerialNumber, INT &lenSignatureSerialNumber);
int secureblackbox_jadesverifier_getsignatureserialnumber(void* lpObj, int signatureindex, char** lpSignatureSerialNumber, int* lenSignatureSerialNumber);
QByteArray GetSignatureSerialNumber(int iSignatureIndex);

Remarks

The serial number of the timestamp.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureBytes Property (JAdESVerifier Class)

Returns the binary representation of the JSON/JAdES signature.

Syntax

ANSI (Cross Platform)
int GetSignatureSignatureBytes(int iSignatureIndex, char* &lpSignatureSignatureBytes, int &lenSignatureSignatureBytes);

Unicode (Windows)
INT GetSignatureSignatureBytes(INT iSignatureIndex, LPSTR &lpSignatureSignatureBytes, INT &lenSignatureSignatureBytes);
int secureblackbox_jadesverifier_getsignaturesignaturebytes(void* lpObj, int signatureindex, char** lpSignatureSignatureBytes, int* lenSignatureSignatureBytes);
QByteArray GetSignatureSignatureBytes(int iSignatureIndex);

Remarks

Returns the binary representation of the JSON/JAdES signature.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureValidationResult Property (JAdESVerifier Class)

The outcome of the cryptographic signature validation.

Syntax

ANSI (Cross Platform)
int GetSignatureSignatureValidationResult(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureSignatureValidationResult(INT iSignatureIndex);

Possible Values

SVT_VALID(0), 
SVT_UNKNOWN(1),
SVT_CORRUPTED(2),
SVT_SIGNER_NOT_FOUND(3),
SVT_FAILURE(4)
int secureblackbox_jadesverifier_getsignaturesignaturevalidationresult(void* lpObj, int signatureindex);
int GetSignatureSignatureValidationResult(int iSignatureIndex);

Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSignedData Property (JAdESVerifier Class)

The sigD header parameter in JSON format that was included or to be included into the signature.

Syntax

ANSI (Cross Platform)
char* GetSignatureSignedData(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureSignedData(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignaturesigneddata(void* lpObj, int signatureindex);
QString GetSignatureSignedData(int iSignatureIndex);

Default Value

""

Remarks

The sigD header parameter in JSON format that was included or to be included into the signature.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSignedDataType Property (JAdESVerifier Class)

Specifies the type of signed data.

Syntax

ANSI (Cross Platform)
int GetSignatureSignedDataType(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureSignedDataType(INT iSignatureIndex);

Possible Values

JASDT_PAYLOAD(0), 
JASDT_HTTP_HEADERS(1),
JASDT_OBJECT_ID_BY_URI(2),
JASDT_OBJECT_ID_BY_URIHASH(3),
JASDT_CUSTOM(4)
int secureblackbox_jadesverifier_getsignaturesigneddatatype(void* lpObj, int signatureindex);
int GetSignatureSignedDataType(int iSignatureIndex);

Default Value

0

Remarks

Specifies the type of signed data.

Supported values:

jasdtPayload0JWS Payload
jasdtHttpHeaders1HttpHeaders mechanism
jasdtObjectIdByURI2ObjectIdByURI mechanism
jasdtObjectIdByURIHash3ObjectIdByURIHash mechanism
jasdtCustom4Custom mechanism

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSubjectKeyID Property (JAdESVerifier Class)

Contains the subject key identifier of the signing certificate.

Syntax

ANSI (Cross Platform)
int GetSignatureSubjectKeyID(int iSignatureIndex, char* &lpSignatureSubjectKeyID, int &lenSignatureSubjectKeyID);

Unicode (Windows)
INT GetSignatureSubjectKeyID(INT iSignatureIndex, LPSTR &lpSignatureSubjectKeyID, INT &lenSignatureSubjectKeyID);
int secureblackbox_jadesverifier_getsignaturesubjectkeyid(void* lpObj, int signatureindex, char** lpSignatureSubjectKeyID, int* lenSignatureSubjectKeyID);
QByteArray GetSignatureSubjectKeyID(int iSignatureIndex);

Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSubjectRDN Property (JAdESVerifier Class)

Contains information about the person owning the signing certificate.

Syntax

ANSI (Cross Platform)
char* GetSignatureSubjectRDN(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureSubjectRDN(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignaturesubjectrdn(void* lpObj, int signatureindex);
QString GetSignatureSubjectRDN(int iSignatureIndex);

Default Value

""

Remarks

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureTimestamped Property (JAdESVerifier Class)

Use this property to establish whether the signature contains an embedded timestamp.

Syntax

ANSI (Cross Platform)
int GetSignatureTimestamped(int iSignatureIndex);

Unicode (Windows)
BOOL GetSignatureTimestamped(INT iSignatureIndex);
int secureblackbox_jadesverifier_getsignaturetimestamped(void* lpObj, int signatureindex);
bool GetSignatureTimestamped(int iSignatureIndex);

Default Value

FALSE

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureValidatedSigningTime Property (JAdESVerifier Class)

Contains the certified signing time.

Syntax

ANSI (Cross Platform)
char* GetSignatureValidatedSigningTime(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureValidatedSigningTime(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignaturevalidatedsigningtime(void* lpObj, int signatureindex);
QString GetSignatureValidatedSigningTime(int iSignatureIndex);

Default Value

""

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureValidationLog Property (JAdESVerifier Class)

Contains the complete log of the certificate validation routine.

Syntax

ANSI (Cross Platform)
char* GetSignatureValidationLog(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureValidationLog(INT iSignatureIndex);
char* secureblackbox_jadesverifier_getsignaturevalidationlog(void* lpObj, int signatureindex);
QString GetSignatureValidationLog(int iSignatureIndex);

Default Value

""

Remarks

Contains the complete log of the certificate validation routine.

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SocketDNSMode Property (JAdESVerifier Class)

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Syntax

ANSI (Cross Platform)
int GetSocketDNSMode();
int SetSocketDNSMode(int iSocketDNSMode); Unicode (Windows) INT GetSocketDNSMode();
INT SetSocketDNSMode(INT iSocketDNSMode);

Possible Values

DM_AUTO(0), 
DM_PLATFORM(1),
DM_OWN(2),
DM_OWN_SECURE(3)
int secureblackbox_jadesverifier_getsocketdnsmode(void* lpObj);
int secureblackbox_jadesverifier_setsocketdnsmode(void* lpObj, int iSocketDNSMode);
int GetSocketDNSMode();
int SetSocketDNSMode(int iSocketDNSMode);

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (JAdESVerifier Class)

Specifies the port number to be used for sending queries to the DNS server.

Syntax

ANSI (Cross Platform)
int GetSocketDNSPort();
int SetSocketDNSPort(int iSocketDNSPort); Unicode (Windows) INT GetSocketDNSPort();
INT SetSocketDNSPort(INT iSocketDNSPort);
int secureblackbox_jadesverifier_getsocketdnsport(void* lpObj);
int secureblackbox_jadesverifier_setsocketdnsport(void* lpObj, int iSocketDNSPort);
int GetSocketDNSPort();
int SetSocketDNSPort(int iSocketDNSPort);

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (JAdESVerifier Class)

The timeout (in milliseconds) for each DNS query.

Syntax

ANSI (Cross Platform)
int GetSocketDNSQueryTimeout();
int SetSocketDNSQueryTimeout(int iSocketDNSQueryTimeout); Unicode (Windows) INT GetSocketDNSQueryTimeout();
INT SetSocketDNSQueryTimeout(INT iSocketDNSQueryTimeout);
int secureblackbox_jadesverifier_getsocketdnsquerytimeout(void* lpObj);
int secureblackbox_jadesverifier_setsocketdnsquerytimeout(void* lpObj, int iSocketDNSQueryTimeout);
int GetSocketDNSQueryTimeout();
int SetSocketDNSQueryTimeout(int iSocketDNSQueryTimeout);

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketDNSServers Property (JAdESVerifier Class)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

ANSI (Cross Platform)
char* GetSocketDNSServers();
int SetSocketDNSServers(const char* lpszSocketDNSServers); Unicode (Windows) LPWSTR GetSocketDNSServers();
INT SetSocketDNSServers(LPCWSTR lpszSocketDNSServers);
char* secureblackbox_jadesverifier_getsocketdnsservers(void* lpObj);
int secureblackbox_jadesverifier_setsocketdnsservers(void* lpObj, const char* lpszSocketDNSServers);
QString GetSocketDNSServers();
int SetSocketDNSServers(QString qsSocketDNSServers);

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (JAdESVerifier Class)

The timeout (in milliseconds) for the whole resolution process.

Syntax

ANSI (Cross Platform)
int GetSocketDNSTotalTimeout();
int SetSocketDNSTotalTimeout(int iSocketDNSTotalTimeout); Unicode (Windows) INT GetSocketDNSTotalTimeout();
INT SetSocketDNSTotalTimeout(INT iSocketDNSTotalTimeout);
int secureblackbox_jadesverifier_getsocketdnstotaltimeout(void* lpObj);
int secureblackbox_jadesverifier_setsocketdnstotaltimeout(void* lpObj, int iSocketDNSTotalTimeout);
int GetSocketDNSTotalTimeout();
int SetSocketDNSTotalTimeout(int iSocketDNSTotalTimeout);

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (JAdESVerifier Class)

The maximum number of bytes to read from the socket, per second.

Syntax

ANSI (Cross Platform)
int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit); Unicode (Windows) INT GetSocketIncomingSpeedLimit();
INT SetSocketIncomingSpeedLimit(INT iSocketIncomingSpeedLimit);
int secureblackbox_jadesverifier_getsocketincomingspeedlimit(void* lpObj);
int secureblackbox_jadesverifier_setsocketincomingspeedlimit(void* lpObj, int iSocketIncomingSpeedLimit);
int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit);

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (JAdESVerifier Class)

The local network interface to bind the socket to.

Syntax

ANSI (Cross Platform)
char* GetSocketLocalAddress();
int SetSocketLocalAddress(const char* lpszSocketLocalAddress); Unicode (Windows) LPWSTR GetSocketLocalAddress();
INT SetSocketLocalAddress(LPCWSTR lpszSocketLocalAddress);
char* secureblackbox_jadesverifier_getsocketlocaladdress(void* lpObj);
int secureblackbox_jadesverifier_setsocketlocaladdress(void* lpObj, const char* lpszSocketLocalAddress);
QString GetSocketLocalAddress();
int SetSocketLocalAddress(QString qsSocketLocalAddress);

Default Value

""

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (JAdESVerifier Class)

The local port number to bind the socket to.

Syntax

ANSI (Cross Platform)
int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort); Unicode (Windows) INT GetSocketLocalPort();
INT SetSocketLocalPort(INT iSocketLocalPort);
int secureblackbox_jadesverifier_getsocketlocalport(void* lpObj);
int secureblackbox_jadesverifier_setsocketlocalport(void* lpObj, int iSocketLocalPort);
int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort);

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (JAdESVerifier Class)

The maximum number of bytes to write to the socket, per second.

Syntax

ANSI (Cross Platform)
int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit); Unicode (Windows) INT GetSocketOutgoingSpeedLimit();
INT SetSocketOutgoingSpeedLimit(INT iSocketOutgoingSpeedLimit);
int secureblackbox_jadesverifier_getsocketoutgoingspeedlimit(void* lpObj);
int secureblackbox_jadesverifier_setsocketoutgoingspeedlimit(void* lpObj, int iSocketOutgoingSpeedLimit);
int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit);

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (JAdESVerifier Class)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

ANSI (Cross Platform)
int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout); Unicode (Windows) INT GetSocketTimeout();
INT SetSocketTimeout(INT iSocketTimeout);
int secureblackbox_jadesverifier_getsockettimeout(void* lpObj);
int secureblackbox_jadesverifier_setsockettimeout(void* lpObj, int iSocketTimeout);
int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout);

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (JAdESVerifier Class)

Enables or disables IP protocol version 6.

Syntax

ANSI (Cross Platform)
int GetSocketUseIPv6();
int SetSocketUseIPv6(int bSocketUseIPv6); Unicode (Windows) BOOL GetSocketUseIPv6();
INT SetSocketUseIPv6(BOOL bSocketUseIPv6);
int secureblackbox_jadesverifier_getsocketuseipv6(void* lpObj);
int secureblackbox_jadesverifier_setsocketuseipv6(void* lpObj, int bSocketUseIPv6);
bool GetSocketUseIPv6();
int SetSocketUseIPv6(bool bSocketUseIPv6);

Default Value

FALSE

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TimestampCount Property (JAdESVerifier Class)

The number of records in the Timestamp arrays.

Syntax

ANSI (Cross Platform)
int GetTimestampCount();

Unicode (Windows)
INT GetTimestampCount();
int secureblackbox_jadesverifier_gettimestampcount(void* lpObj);
int GetTimestampCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TimestampCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TimestampAccuracy Property (JAdESVerifier Class)

This property indicates the accuracy of the included time mark, in microseconds.

Syntax

ANSI (Cross Platform)
int64 GetTimestampAccuracy(int iTimestampIndex);

Unicode (Windows)
LONG64 GetTimestampAccuracy(INT iTimestampIndex);
int64 secureblackbox_jadesverifier_gettimestampaccuracy(void* lpObj, int timestampindex);
qint64 GetTimestampAccuracy(int iTimestampIndex);

Default Value

0

Remarks

This field indicates the accuracy of the included time mark, in microseconds.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Long64

TimestampBytes Property (JAdESVerifier Class)

Returns raw timestamp data in DER format.

Syntax

ANSI (Cross Platform)
int GetTimestampBytes(int iTimestampIndex, char* &lpTimestampBytes, int &lenTimestampBytes);

Unicode (Windows)
INT GetTimestampBytes(INT iTimestampIndex, LPSTR &lpTimestampBytes, INT &lenTimestampBytes);
int secureblackbox_jadesverifier_gettimestampbytes(void* lpObj, int timestampindex, char** lpTimestampBytes, int* lenTimestampBytes);
QByteArray GetTimestampBytes(int iTimestampIndex);

Remarks

Returns raw timestamp data in DER format.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampCertificateIndex Property (JAdESVerifier Class)

Returns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.

Syntax

ANSI (Cross Platform)
int GetTimestampCertificateIndex(int iTimestampIndex);

Unicode (Windows)
INT GetTimestampCertificateIndex(INT iTimestampIndex);
int secureblackbox_jadesverifier_gettimestampcertificateindex(void* lpObj, int timestampindex);
int GetTimestampCertificateIndex(int iTimestampIndex);

Default Value

-1

Remarks

Returns the index of the TSA certificate in the Certificates collection

Use this property to look up the TSA certificate in the Certificates collection.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationDetails Property (JAdESVerifier Class)

The details of a certificate chain validation outcome.

Syntax

ANSI (Cross Platform)
int GetTimestampChainValidationDetails(int iTimestampIndex);

Unicode (Windows)
INT GetTimestampChainValidationDetails(INT iTimestampIndex);
int secureblackbox_jadesverifier_gettimestampchainvalidationdetails(void* lpObj, int timestampindex);
int GetTimestampChainValidationDetails(int iTimestampIndex);

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationResult Property (JAdESVerifier Class)

The outcome of a certificate chain validation routine.

Syntax

ANSI (Cross Platform)
int GetTimestampChainValidationResult(int iTimestampIndex);

Unicode (Windows)
INT GetTimestampChainValidationResult(INT iTimestampIndex);

Possible Values

CVT_VALID(0), 
CVT_VALID_BUT_UNTRUSTED(1),
CVT_INVALID(2),
CVT_CANT_BE_ESTABLISHED(3)
int secureblackbox_jadesverifier_gettimestampchainvalidationresult(void* lpObj, int timestampindex);
int GetTimestampChainValidationResult(int iTimestampIndex);

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampHashAlgorithm Property (JAdESVerifier Class)

Returns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

ANSI (Cross Platform)
char* GetTimestampHashAlgorithm(int iTimestampIndex);

Unicode (Windows)
LPWSTR GetTimestampHashAlgorithm(INT iTimestampIndex);
char* secureblackbox_jadesverifier_gettimestamphashalgorithm(void* lpObj, int timestampindex);
QString GetTimestampHashAlgorithm(int iTimestampIndex);

Default Value

""

Remarks

Returns the timestamp's hash algorithm

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampSerialNumber Property (JAdESVerifier Class)

Returns the timestamp's serial number.

Syntax

ANSI (Cross Platform)
int GetTimestampSerialNumber(int iTimestampIndex, char* &lpTimestampSerialNumber, int &lenTimestampSerialNumber);

Unicode (Windows)
INT GetTimestampSerialNumber(INT iTimestampIndex, LPSTR &lpTimestampSerialNumber, INT &lenTimestampSerialNumber);
int secureblackbox_jadesverifier_gettimestampserialnumber(void* lpObj, int timestampindex, char** lpTimestampSerialNumber, int* lenTimestampSerialNumber);
QByteArray GetTimestampSerialNumber(int iTimestampIndex);

Remarks

Returns the timestamp's serial number.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampSignatureIndex Property (JAdESVerifier Class)

Returns the index of the owner signature, if applicable.

Syntax

ANSI (Cross Platform)
int GetTimestampSignatureIndex(int iTimestampIndex);

Unicode (Windows)
INT GetTimestampSignatureIndex(INT iTimestampIndex);
int secureblackbox_jadesverifier_gettimestampsignatureindex(void* lpObj, int timestampindex);
int GetTimestampSignatureIndex(int iTimestampIndex);

Default Value

-1

Remarks

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTime Property (JAdESVerifier Class)

The time point incorporated into the timestamp.

Syntax

ANSI (Cross Platform)
char* GetTimestampTime(int iTimestampIndex);

Unicode (Windows)
LPWSTR GetTimestampTime(INT iTimestampIndex);
char* secureblackbox_jadesverifier_gettimestamptime(void* lpObj, int timestampindex);
QString GetTimestampTime(int iTimestampIndex);

Default Value

""

Remarks

The time point incorporated into the timestamp.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampTimestampType Property (JAdESVerifier Class)

Returns the type of the timestamp.

Syntax

ANSI (Cross Platform)
int GetTimestampTimestampType(int iTimestampIndex);

Unicode (Windows)
INT GetTimestampTimestampType(INT iTimestampIndex);
int secureblackbox_jadesverifier_gettimestamptimestamptype(void* lpObj, int timestampindex);
int GetTimestampTimestampType(int iTimestampIndex);

Default Value

0

Remarks

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTSAName Property (JAdESVerifier Class)

This value uniquely identifies the Timestamp Authority (TSA).

Syntax

ANSI (Cross Platform)
char* GetTimestampTSAName(int iTimestampIndex);

Unicode (Windows)
LPWSTR GetTimestampTSAName(INT iTimestampIndex);
char* secureblackbox_jadesverifier_gettimestamptsaname(void* lpObj, int timestampindex);
QString GetTimestampTSAName(int iTimestampIndex);

Default Value

""

Remarks

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationLog Property (JAdESVerifier Class)

Contains the TSA certificate chain validation log.

Syntax

ANSI (Cross Platform)
char* GetTimestampValidationLog(int iTimestampIndex);

Unicode (Windows)
LPWSTR GetTimestampValidationLog(INT iTimestampIndex);
char* secureblackbox_jadesverifier_gettimestampvalidationlog(void* lpObj, int timestampindex);
QString GetTimestampValidationLog(int iTimestampIndex);

Default Value

""

Remarks

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationResult Property (JAdESVerifier Class)

Contains timestamp validation outcome.

Syntax

ANSI (Cross Platform)
int GetTimestampValidationResult(int iTimestampIndex);

Unicode (Windows)
INT GetTimestampValidationResult(INT iTimestampIndex);

Possible Values

SVT_VALID(0), 
SVT_UNKNOWN(1),
SVT_CORRUPTED(2),
SVT_SIGNER_NOT_FOUND(3),
SVT_FAILURE(4)
int secureblackbox_jadesverifier_gettimestampvalidationresult(void* lpObj, int timestampindex);
int GetTimestampValidationResult(int iTimestampIndex);

Default Value

0

Remarks

Contains timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TLSClientCertCount Property (JAdESVerifier Class)

The number of records in the TLSClientCert arrays.

Syntax

ANSI (Cross Platform)
int GetTLSClientCertCount();
int SetTLSClientCertCount(int iTLSClientCertCount); Unicode (Windows) INT GetTLSClientCertCount();
INT SetTLSClientCertCount(INT iTLSClientCertCount);
int secureblackbox_jadesverifier_gettlsclientcertcount(void* lpObj);
int secureblackbox_jadesverifier_settlsclientcertcount(void* lpObj, int iTLSClientCertCount);
int GetTLSClientCertCount();
int SetTLSClientCertCount(int iTLSClientCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSClientCertCount - 1.

This property is not available at design time.

Data Type

Integer

TLSClientCertBytes Property (JAdESVerifier Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetTLSClientCertBytes(int iTLSClientCertIndex, char* &lpTLSClientCertBytes, int &lenTLSClientCertBytes);

Unicode (Windows)
INT GetTLSClientCertBytes(INT iTLSClientCertIndex, LPSTR &lpTLSClientCertBytes, INT &lenTLSClientCertBytes);
int secureblackbox_jadesverifier_gettlsclientcertbytes(void* lpObj, int tlsclientcertindex, char** lpTLSClientCertBytes, int* lenTLSClientCertBytes);
QByteArray GetTLSClientCertBytes(int iTLSClientCertIndex);

Remarks

Returns raw certificate data in DER format.

The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSClientCertHandle Property (JAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetTLSClientCertHandle(int iTLSClientCertIndex);
int SetTLSClientCertHandle(int iTLSClientCertIndex, int64 lTLSClientCertHandle); Unicode (Windows) LONG64 GetTLSClientCertHandle(INT iTLSClientCertIndex);
INT SetTLSClientCertHandle(INT iTLSClientCertIndex, LONG64 lTLSClientCertHandle);
int64 secureblackbox_jadesverifier_gettlsclientcerthandle(void* lpObj, int tlsclientcertindex);
int secureblackbox_jadesverifier_settlsclientcerthandle(void* lpObj, int tlsclientcertindex, int64 lTLSClientCertHandle);
qint64 GetTLSClientCertHandle(int iTLSClientCertIndex);
int SetTLSClientCertHandle(int iTLSClientCertIndex, qint64 lTLSClientCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is not available at design time.

Data Type

Long64

TLSServerCertCount Property (JAdESVerifier Class)

The number of records in the TLSServerCert arrays.

Syntax

ANSI (Cross Platform)
int GetTLSServerCertCount();

Unicode (Windows)
INT GetTLSServerCertCount();
int secureblackbox_jadesverifier_gettlsservercertcount(void* lpObj);
int GetTLSServerCertCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSServerCertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertBytes Property (JAdESVerifier Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetTLSServerCertBytes(int iTLSServerCertIndex, char* &lpTLSServerCertBytes, int &lenTLSServerCertBytes);

Unicode (Windows)
INT GetTLSServerCertBytes(INT iTLSServerCertIndex, LPSTR &lpTLSServerCertBytes, INT &lenTLSServerCertBytes);
int secureblackbox_jadesverifier_gettlsservercertbytes(void* lpObj, int tlsservercertindex, char** lpTLSServerCertBytes, int* lenTLSServerCertBytes);
QByteArray GetTLSServerCertBytes(int iTLSServerCertIndex);

Remarks

Returns raw certificate data in DER format.

The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSServerCertHandle Property (JAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetTLSServerCertHandle(int iTLSServerCertIndex);

Unicode (Windows)
LONG64 GetTLSServerCertHandle(INT iTLSServerCertIndex);
int64 secureblackbox_jadesverifier_gettlsservercerthandle(void* lpObj, int tlsservercertindex);
qint64 GetTLSServerCertHandle(int iTLSServerCertIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Long64

TLSAutoValidateCertificates Property (JAdESVerifier Class)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

ANSI (Cross Platform)
int GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(int bTLSAutoValidateCertificates); Unicode (Windows) BOOL GetTLSAutoValidateCertificates();
INT SetTLSAutoValidateCertificates(BOOL bTLSAutoValidateCertificates);
int secureblackbox_jadesverifier_gettlsautovalidatecertificates(void* lpObj);
int secureblackbox_jadesverifier_settlsautovalidatecertificates(void* lpObj, int bTLSAutoValidateCertificates);
bool GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(bool bTLSAutoValidateCertificates);

Default Value

TRUE

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (JAdESVerifier Class)

Selects the base configuration for the TLS settings.

Syntax

ANSI (Cross Platform)
int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration); Unicode (Windows) INT GetTLSBaseConfiguration();
INT SetTLSBaseConfiguration(INT iTLSBaseConfiguration);

Possible Values

STPC_DEFAULT(0), 
STPC_COMPATIBLE(1),
STPC_COMPREHENSIVE_INSECURE(2),
STPC_HIGHLY_SECURE(3)
int secureblackbox_jadesverifier_gettlsbaseconfiguration(void* lpObj);
int secureblackbox_jadesverifier_settlsbaseconfiguration(void* lpObj, int iTLSBaseConfiguration);
int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration);

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (JAdESVerifier Class)

A list of ciphersuites separated with commas or semicolons.

Syntax

ANSI (Cross Platform)
char* GetTLSCiphersuites();
int SetTLSCiphersuites(const char* lpszTLSCiphersuites); Unicode (Windows) LPWSTR GetTLSCiphersuites();
INT SetTLSCiphersuites(LPCWSTR lpszTLSCiphersuites);
char* secureblackbox_jadesverifier_gettlsciphersuites(void* lpObj);
int secureblackbox_jadesverifier_settlsciphersuites(void* lpObj, const char* lpszTLSCiphersuites);
QString GetTLSCiphersuites();
int SetTLSCiphersuites(QString qsTLSCiphersuites);

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSECCurves Property (JAdESVerifier Class)

Defines the elliptic curves to enable.

Syntax

ANSI (Cross Platform)
char* GetTLSECCurves();
int SetTLSECCurves(const char* lpszTLSECCurves); Unicode (Windows) LPWSTR GetTLSECCurves();
INT SetTLSECCurves(LPCWSTR lpszTLSECCurves);
char* secureblackbox_jadesverifier_gettlseccurves(void* lpObj);
int secureblackbox_jadesverifier_settlseccurves(void* lpObj, const char* lpszTLSECCurves);
QString GetTLSECCurves();
int SetTLSECCurves(QString qsTLSECCurves);

Default Value

""

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (JAdESVerifier Class)

Provides access to TLS extensions.

Syntax

ANSI (Cross Platform)
char* GetTLSExtensions();
int SetTLSExtensions(const char* lpszTLSExtensions); Unicode (Windows) LPWSTR GetTLSExtensions();
INT SetTLSExtensions(LPCWSTR lpszTLSExtensions);
char* secureblackbox_jadesverifier_gettlsextensions(void* lpObj);
int secureblackbox_jadesverifier_settlsextensions(void* lpObj, const char* lpszTLSExtensions);
QString GetTLSExtensions();
int SetTLSExtensions(QString qsTLSExtensions);

Default Value

""

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (JAdESVerifier Class)

Whether to force TLS session resumption when the destination address changes.

Syntax

ANSI (Cross Platform)
int GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(int bTLSForceResumeIfDestinationChanges); Unicode (Windows) BOOL GetTLSForceResumeIfDestinationChanges();
INT SetTLSForceResumeIfDestinationChanges(BOOL bTLSForceResumeIfDestinationChanges);
int secureblackbox_jadesverifier_gettlsforceresumeifdestinationchanges(void* lpObj);
int secureblackbox_jadesverifier_settlsforceresumeifdestinationchanges(void* lpObj, int bTLSForceResumeIfDestinationChanges);
bool GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(bool bTLSForceResumeIfDestinationChanges);

Default Value

FALSE

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (JAdESVerifier Class)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

ANSI (Cross Platform)
char* GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(const char* lpszTLSPreSharedIdentity); Unicode (Windows) LPWSTR GetTLSPreSharedIdentity();
INT SetTLSPreSharedIdentity(LPCWSTR lpszTLSPreSharedIdentity);
char* secureblackbox_jadesverifier_gettlspresharedidentity(void* lpObj);
int secureblackbox_jadesverifier_settlspresharedidentity(void* lpObj, const char* lpszTLSPreSharedIdentity);
QString GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(QString qsTLSPreSharedIdentity);

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (JAdESVerifier Class)

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

ANSI (Cross Platform)
char* GetTLSPreSharedKey();
int SetTLSPreSharedKey(const char* lpszTLSPreSharedKey); Unicode (Windows) LPWSTR GetTLSPreSharedKey();
INT SetTLSPreSharedKey(LPCWSTR lpszTLSPreSharedKey);
char* secureblackbox_jadesverifier_gettlspresharedkey(void* lpObj);
int secureblackbox_jadesverifier_settlspresharedkey(void* lpObj, const char* lpszTLSPreSharedKey);
QString GetTLSPreSharedKey();
int SetTLSPreSharedKey(QString qsTLSPreSharedKey);

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (JAdESVerifier Class)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

ANSI (Cross Platform)
char* GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(const char* lpszTLSPreSharedKeyCiphersuite); Unicode (Windows) LPWSTR GetTLSPreSharedKeyCiphersuite();
INT SetTLSPreSharedKeyCiphersuite(LPCWSTR lpszTLSPreSharedKeyCiphersuite);
char* secureblackbox_jadesverifier_gettlspresharedkeyciphersuite(void* lpObj);
int secureblackbox_jadesverifier_settlspresharedkeyciphersuite(void* lpObj, const char* lpszTLSPreSharedKeyCiphersuite);
QString GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(QString qsTLSPreSharedKeyCiphersuite);

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (JAdESVerifier Class)

Selects renegotiation attack prevention mechanism.

Syntax

ANSI (Cross Platform)
int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode); Unicode (Windows) INT GetTLSRenegotiationAttackPreventionMode();
INT SetTLSRenegotiationAttackPreventionMode(INT iTLSRenegotiationAttackPreventionMode);

Possible Values

CRAPM_COMPATIBLE(0), 
CRAPM_STRICT(1),
CRAPM_AUTO(2)
int secureblackbox_jadesverifier_gettlsrenegotiationattackpreventionmode(void* lpObj);
int secureblackbox_jadesverifier_settlsrenegotiationattackpreventionmode(void* lpObj, int iTLSRenegotiationAttackPreventionMode);
int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode);

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (JAdESVerifier Class)

Specifies the kind(s) of revocation check to perform.

Syntax

ANSI (Cross Platform)
int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck); Unicode (Windows) INT GetTLSRevocationCheck();
INT SetTLSRevocationCheck(INT iTLSRevocationCheck);

Possible Values

CRC_NONE(0), 
CRC_AUTO(1),
CRC_ALL_CRL(2),
CRC_ALL_OCSP(3),
CRC_ALL_CRLAND_OCSP(4),
CRC_ANY_CRL(5),
CRC_ANY_OCSP(6),
CRC_ANY_CRLOR_OCSP(7),
CRC_ANY_OCSPOR_CRL(8)
int secureblackbox_jadesverifier_gettlsrevocationcheck(void* lpObj);
int secureblackbox_jadesverifier_settlsrevocationcheck(void* lpObj, int iTLSRevocationCheck);
int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck);

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (JAdESVerifier Class)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

ANSI (Cross Platform)
int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions); Unicode (Windows) INT GetTLSSSLOptions();
INT SetTLSSSLOptions(INT iTLSSSLOptions);
int secureblackbox_jadesverifier_gettlsssloptions(void* lpObj);
int secureblackbox_jadesverifier_settlsssloptions(void* lpObj, int iTLSSSLOptions);
int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions);

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (JAdESVerifier Class)

Specifies the TLS mode to use.

Syntax

ANSI (Cross Platform)
int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode); Unicode (Windows) INT GetTLSTLSMode();
INT SetTLSTLSMode(INT iTLSTLSMode);

Possible Values

SM_DEFAULT(0), 
SM_NO_TLS(1),
SM_EXPLICIT_TLS(2),
SM_IMPLICIT_TLS(3),
SM_MIXED_TLS(4)
int secureblackbox_jadesverifier_gettlstlsmode(void* lpObj);
int secureblackbox_jadesverifier_settlstlsmode(void* lpObj, int iTLSTLSMode);
int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode);

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (JAdESVerifier Class)

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

ANSI (Cross Platform)
int GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(int bTLSUseExtendedMasterSecret); Unicode (Windows) BOOL GetTLSUseExtendedMasterSecret();
INT SetTLSUseExtendedMasterSecret(BOOL bTLSUseExtendedMasterSecret);
int secureblackbox_jadesverifier_gettlsuseextendedmastersecret(void* lpObj);
int secureblackbox_jadesverifier_settlsuseextendedmastersecret(void* lpObj, int bTLSUseExtendedMasterSecret);
bool GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(bool bTLSUseExtendedMasterSecret);

Default Value

FALSE

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (JAdESVerifier Class)

Enables or disables TLS session resumption capability.

Syntax

ANSI (Cross Platform)
int GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(int bTLSUseSessionResumption); Unicode (Windows) BOOL GetTLSUseSessionResumption();
INT SetTLSUseSessionResumption(BOOL bTLSUseSessionResumption);
int secureblackbox_jadesverifier_gettlsusesessionresumption(void* lpObj);
int secureblackbox_jadesverifier_settlsusesessionresumption(void* lpObj, int bTLSUseSessionResumption);
bool GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(bool bTLSUseSessionResumption);

Default Value

FALSE

Remarks

Enables or disables TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (JAdESVerifier Class)

The SSL/TLS versions to enable by default.

Syntax

ANSI (Cross Platform)
int GetTLSVersions();
int SetTLSVersions(int iTLSVersions); Unicode (Windows) INT GetTLSVersions();
INT SetTLSVersions(INT iTLSVersions);
int secureblackbox_jadesverifier_gettlsversions(void* lpObj);
int secureblackbox_jadesverifier_settlsversions(void* lpObj, int iTLSVersions);
int GetTLSVersions();
int SetTLSVersions(int iTLSVersions);

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TrustedCertCount Property (JAdESVerifier Class)

The number of records in the TrustedCert arrays.

Syntax

ANSI (Cross Platform)
int GetTrustedCertCount();
int SetTrustedCertCount(int iTrustedCertCount); Unicode (Windows) INT GetTrustedCertCount();
INT SetTrustedCertCount(INT iTrustedCertCount);
int secureblackbox_jadesverifier_gettrustedcertcount(void* lpObj);
int secureblackbox_jadesverifier_settrustedcertcount(void* lpObj, int iTrustedCertCount);
int GetTrustedCertCount();
int SetTrustedCertCount(int iTrustedCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (JAdESVerifier Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetTrustedCertBytes(int iTrustedCertIndex, char* &lpTrustedCertBytes, int &lenTrustedCertBytes);

Unicode (Windows)
INT GetTrustedCertBytes(INT iTrustedCertIndex, LPSTR &lpTrustedCertBytes, INT &lenTrustedCertBytes);
int secureblackbox_jadesverifier_gettrustedcertbytes(void* lpObj, int trustedcertindex, char** lpTrustedCertBytes, int* lenTrustedCertBytes);
QByteArray GetTrustedCertBytes(int iTrustedCertIndex);

Remarks

Returns raw certificate data in DER format.

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (JAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetTrustedCertHandle(int iTrustedCertIndex);
int SetTrustedCertHandle(int iTrustedCertIndex, int64 lTrustedCertHandle); Unicode (Windows) LONG64 GetTrustedCertHandle(INT iTrustedCertIndex);
INT SetTrustedCertHandle(INT iTrustedCertIndex, LONG64 lTrustedCertHandle);
int64 secureblackbox_jadesverifier_gettrustedcerthandle(void* lpObj, int trustedcertindex);
int secureblackbox_jadesverifier_settrustedcerthandle(void* lpObj, int trustedcertindex, int64 lTrustedCertHandle);
qint64 GetTrustedCertHandle(int iTrustedCertIndex);
int SetTrustedCertHandle(int iTrustedCertIndex, qint64 lTrustedCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

ValidationMoment Property (JAdESVerifier Class)

The time point at which signature validity is to be established.

Syntax

ANSI (Cross Platform)
char* GetValidationMoment();
int SetValidationMoment(const char* lpszValidationMoment); Unicode (Windows) LPWSTR GetValidationMoment();
INT SetValidationMoment(LPCWSTR lpszValidationMoment);
char* secureblackbox_jadesverifier_getvalidationmoment(void* lpObj);
int secureblackbox_jadesverifier_setvalidationmoment(void* lpObj, const char* lpszValidationMoment);
QString GetValidationMoment();
int SetValidationMoment(QString qsValidationMoment);

Default Value

""

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either signature creation time, or current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

Data Type

String

Close Method (JAdESVerifier Class)

Closes an opened JWS/JAdES signature.

Syntax

ANSI (Cross Platform)
int Close(int bSaveChanges);

Unicode (Windows)
INT Close(BOOL bSaveChanges);
int secureblackbox_jadesverifier_close(void* lpObj, int bSaveChanges);
int Close(bool bSaveChanges);

Remarks

Use this method to close a previously opened JWS/JAdES signature. Set SaveChanges to true to apply any changes made.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Config Method (JAdESVerifier Class)

Sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* secureblackbox_jadesverifier_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DoAction Method (JAdESVerifier Class)

Performs an additional action.

Syntax

ANSI (Cross Platform)
char* DoAction(const char* lpszActionID, const char* lpszActionParams);

Unicode (Windows)
LPWSTR DoAction(LPCWSTR lpszActionID, LPCWSTR lpszActionParams);
char* secureblackbox_jadesverifier_doaction(void* lpObj, const char* lpszActionID, const char* lpszActionParams);
QString DoAction(const QString& qsActionID, const QString& qsActionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Open Method (JAdESVerifier Class)

Opens a JSON for verifying or removing signatures.

Syntax

ANSI (Cross Platform)
int Open();

Unicode (Windows)
INT Open();
int secureblackbox_jadesverifier_open(void* lpObj);
int Open();

Remarks

Use this method to open a JSON for verifying or removing signatures. When finished, call Close to complete or discard the operation.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Revalidate Method (JAdESVerifier Class)

Revalidates a signature in accordance with current settings.

Syntax

ANSI (Cross Platform)
int Revalidate(int iSigIndex);

Unicode (Windows)
INT Revalidate(INT iSigIndex);
int secureblackbox_jadesverifier_revalidate(void* lpObj, int iSigIndex);
int Revalidate(int iSigIndex);

Remarks

Use this method to re-validate a signature in the opened JWS/JAdES signature.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Unsign Method (JAdESVerifier Class)

Deletes a signature from the JWS/JAdES signature.

Syntax

ANSI (Cross Platform)
int Unsign(int iSigIndex);

Unicode (Windows)
INT Unsign(INT iSigIndex);
int secureblackbox_jadesverifier_unsign(void* lpObj, int iSigIndex);
int Unsign(int iSigIndex);

Remarks

Use this method to delete an existing signature from the JWS/JAdES signature. Use SigIndex parameter to specify the signature to be removed.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Verify Method (JAdESVerifier Class)

Verifies the JWS/JAdES signature.

Syntax

ANSI (Cross Platform)
int Verify();

Unicode (Windows)
INT Verify();
int secureblackbox_jadesverifier_verify(void* lpObj);
int Verify();

Remarks

Use this method to verify the JWS/JAdES signature.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ChainElementDownload Event (JAdESVerifier Class)

Fires when there is a need to download a chain element from an online source.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementDownload(JAdESVerifierChainElementDownloadEventParams *e);
typedef struct {
int Kind;
const char *CertRDN;
const char *CACertRDN;
const char *Location;
int Action; int reserved; } JAdESVerifierChainElementDownloadEventParams;
Unicode (Windows) virtual INT FireChainElementDownload(JAdESVerifierChainElementDownloadEventParams *e);
typedef struct {
INT Kind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN;
LPCWSTR Location;
INT Action; INT reserved; } JAdESVerifierChainElementDownloadEventParams;
#define EID_JADESVERIFIER_CHAINELEMENTDOWNLOAD 1

virtual INT SECUREBLACKBOX_CALL FireChainElementDownload(INT &iKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN, LPSTR &lpszLocation, INT &iAction);
class JAdESVerifierChainElementDownloadEventParams {
public:
  int Kind();

  const QString &CertRDN();

  const QString &CACertRDN();

  const QString &Location();

  int Action();
  void SetAction(int iAction);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementDownload(JAdESVerifierChainElementDownloadEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireChainElementDownload(JAdESVerifierChainElementDownloadEventParams *e) {...}

Remarks

Subscribe to this event to be notified about validation element retrievals. Use Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

ChainElementNeeded Event (JAdESVerifier Class)

Fires when an element required to validate the chain was not located.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementNeeded(JAdESVerifierChainElementNeededEventParams *e);
typedef struct {
int Kind;
const char *CertRDN;
const char *CACertRDN; int reserved; } JAdESVerifierChainElementNeededEventParams;
Unicode (Windows) virtual INT FireChainElementNeeded(JAdESVerifierChainElementNeededEventParams *e);
typedef struct {
INT Kind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN; INT reserved; } JAdESVerifierChainElementNeededEventParams;
#define EID_JADESVERIFIER_CHAINELEMENTNEEDED 2

virtual INT SECUREBLACKBOX_CALL FireChainElementNeeded(INT &iKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN);
class JAdESVerifierChainElementNeededEventParams {
public:
  int Kind();

  const QString &CertRDN();

  const QString &CACertRDN();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementNeeded(JAdESVerifierChainElementNeededEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireChainElementNeeded(JAdESVerifierChainElementNeededEventParams *e) {...}

Remarks

Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.

ChainElementStore Event (JAdESVerifier Class)

This event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementStore(JAdESVerifierChainElementStoreEventParams *e);
typedef struct {
int Kind;
const char *Body; int lenBody;
char *URI; int reserved; } JAdESVerifierChainElementStoreEventParams;
Unicode (Windows) virtual INT FireChainElementStore(JAdESVerifierChainElementStoreEventParams *e);
typedef struct {
INT Kind;
LPCSTR Body; INT lenBody;
LPWSTR URI; INT reserved; } JAdESVerifierChainElementStoreEventParams;
#define EID_JADESVERIFIER_CHAINELEMENTSTORE 3

virtual INT SECUREBLACKBOX_CALL FireChainElementStore(INT &iKind, LPSTR &lpBody, INT &lenBody, LPSTR &lpszURI);
class JAdESVerifierChainElementStoreEventParams {
public:
  int Kind();

  const QByteArray &Body();

  const QString &URI();
  void SetURI(const QString &qsURI);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementStore(JAdESVerifierChainElementStoreEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireChainElementStore(JAdESVerifierChainElementStoreEventParams *e) {...}

Remarks

This event could occur if you are verifying XAdES-C form or higher. The Body parameter contains the element in binary form that should be stored along with a signature. Use the URI parameter to provide an URI of the stored element.

ChainValidated Event (JAdESVerifier Class)

Reports the completion of a certificate chain validation.

Syntax

ANSI (Cross Platform)
virtual int FireChainValidated(JAdESVerifierChainValidatedEventParams *e);
typedef struct {
int Index;
const char *SubjectRDN;
int ValidationResult;
int ValidationDetails; int reserved; } JAdESVerifierChainValidatedEventParams;
Unicode (Windows) virtual INT FireChainValidated(JAdESVerifierChainValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR SubjectRDN;
INT ValidationResult;
INT ValidationDetails; INT reserved; } JAdESVerifierChainValidatedEventParams;
#define EID_JADESVERIFIER_CHAINVALIDATED 4

virtual INT SECUREBLACKBOX_CALL FireChainValidated(INT &iIndex, LPSTR &lpszSubjectRDN, INT &iValidationResult, INT &iValidationDetails);
class JAdESVerifierChainValidatedEventParams {
public:
  int Index();

  const QString &SubjectRDN();

  int ValidationResult();

  int ValidationDetails();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainValidated(JAdESVerifierChainValidatedEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireChainValidated(JAdESVerifierChainValidatedEventParams *e) {...}

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationProgress Event (JAdESVerifier Class)

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Syntax

ANSI (Cross Platform)
virtual int FireChainValidationProgress(JAdESVerifierChainValidationProgressEventParams *e);
typedef struct {
const char *EventKind;
const char *CertRDN;
const char *CACertRDN;
int Action; int reserved; } JAdESVerifierChainValidationProgressEventParams;
Unicode (Windows) virtual INT FireChainValidationProgress(JAdESVerifierChainValidationProgressEventParams *e);
typedef struct {
LPCWSTR EventKind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN;
INT Action; INT reserved; } JAdESVerifierChainValidationProgressEventParams;
#define EID_JADESVERIFIER_CHAINVALIDATIONPROGRESS 5

virtual INT SECUREBLACKBOX_CALL FireChainValidationProgress(LPSTR &lpszEventKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN, INT &iAction);
class JAdESVerifierChainValidationProgressEventParams {
public:
  const QString &EventKind();

  const QString &CertRDN();

  const QString &CACertRDN();

  int Action();
  void SetAction(int iAction);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainValidationProgress(JAdESVerifierChainValidationProgressEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireChainValidationProgress(JAdESVerifierChainValidationProgressEventParams *e) {...}

Remarks

Subscribe to this event to be notified about chain validation progress. Use Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind. Use Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

Error Event (JAdESVerifier Class)

Information about errors during signing.

Syntax

ANSI (Cross Platform)
virtual int FireError(JAdESVerifierErrorEventParams *e);
typedef struct {
int ErrorCode;
const char *Description; int reserved; } JAdESVerifierErrorEventParams;
Unicode (Windows) virtual INT FireError(JAdESVerifierErrorEventParams *e);
typedef struct {
INT ErrorCode;
LPCWSTR Description; INT reserved; } JAdESVerifierErrorEventParams;
#define EID_JADESVERIFIER_ERROR 6

virtual INT SECUREBLACKBOX_CALL FireError(INT &iErrorCode, LPSTR &lpszDescription);
class JAdESVerifierErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(JAdESVerifierErrorEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireError(JAdESVerifierErrorEventParams *e) {...}

Remarks

This event is fired in case of exceptional conditions during the JSON processing.

ErrorCode contains an error code and Description contains a textual description of the error.

HTTPHeaderFieldNeeded Event (JAdESVerifier Class)

This event is fired when HTTP header field value is required.

Syntax

ANSI (Cross Platform)
virtual int FireHTTPHeaderFieldNeeded(JAdESVerifierHTTPHeaderFieldNeededEventParams *e);
typedef struct {
const char *FieldName;
char *FieldValues; int reserved; } JAdESVerifierHTTPHeaderFieldNeededEventParams;
Unicode (Windows) virtual INT FireHTTPHeaderFieldNeeded(JAdESVerifierHTTPHeaderFieldNeededEventParams *e);
typedef struct {
LPCWSTR FieldName;
LPWSTR FieldValues; INT reserved; } JAdESVerifierHTTPHeaderFieldNeededEventParams;
#define EID_JADESVERIFIER_HTTPHEADERFIELDNEEDED 7

virtual INT SECUREBLACKBOX_CALL FireHTTPHeaderFieldNeeded(LPSTR &lpszFieldName, LPSTR &lpszFieldValues);
class JAdESVerifierHTTPHeaderFieldNeededEventParams {
public:
  const QString &FieldName();

  const QString &FieldValues();
  void SetFieldValues(const QString &qsFieldValues);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void HTTPHeaderFieldNeeded(JAdESVerifierHTTPHeaderFieldNeededEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireHTTPHeaderFieldNeeded(JAdESVerifierHTTPHeaderFieldNeededEventParams *e) {...}

Remarks

This event is triggered when the type of signed data is HttpHeaders mechanism (jasdtHttpHeaders). It indicates that a HTTP header field value is needed.

For "(request target)" field name value return request method and target URI seperated by space character. For example: "GET https://nsoftware.com/sbb/"

Loaded Event (JAdESVerifier Class)

This event is fired when the JSON has been loaded into memory.

Syntax

ANSI (Cross Platform)
virtual int FireLoaded(JAdESVerifierLoadedEventParams *e);
typedef struct {
int Cancel; int reserved; } JAdESVerifierLoadedEventParams;
Unicode (Windows) virtual INT FireLoaded(JAdESVerifierLoadedEventParams *e);
typedef struct {
BOOL Cancel; INT reserved; } JAdESVerifierLoadedEventParams;
#define EID_JADESVERIFIER_LOADED 8

virtual INT SECUREBLACKBOX_CALL FireLoaded(BOOL &bCancel);
class JAdESVerifierLoadedEventParams {
public:
  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Loaded(JAdESVerifierLoadedEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireLoaded(JAdESVerifierLoadedEventParams *e) {...}

Remarks

The handler for this event is a good place to check JWS/JAdES signature properties, which may be useful when preparing the signature.

Set Cancel to true to terminate JSON processing on this stage.

Notification Event (JAdESVerifier Class)

This event notifies the application about an underlying control flow event.

Syntax

ANSI (Cross Platform)
virtual int FireNotification(JAdESVerifierNotificationEventParams *e);
typedef struct {
const char *EventID;
const char *EventParam; int reserved; } JAdESVerifierNotificationEventParams;
Unicode (Windows) virtual INT FireNotification(JAdESVerifierNotificationEventParams *e);
typedef struct {
LPCWSTR EventID;
LPCWSTR EventParam; INT reserved; } JAdESVerifierNotificationEventParams;
#define EID_JADESVERIFIER_NOTIFICATION 9

virtual INT SECUREBLACKBOX_CALL FireNotification(LPSTR &lpszEventID, LPSTR &lpszEventParam);
class JAdESVerifierNotificationEventParams {
public:
  const QString &EventID();

  const QString &EventParam();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Notification(JAdESVerifierNotificationEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireNotification(JAdESVerifierNotificationEventParams *e) {...}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

LoadedReports the completion of signature processing by the component. Use the event handler to access signature-related information. The EventParam value passed with this EventID is empty.
PayloadExtractedReports the completion of payload extraction by the component if ExtractPayload property is enabled. Use the event handler to access payload. The EventParam value passed with this EventID is empty.

ObjectNeeded Event (JAdESVerifier Class)

This event is fired when object is required.

Syntax

ANSI (Cross Platform)
virtual int FireObjectNeeded(JAdESVerifierObjectNeededEventParams *e);
typedef struct {
const char *URI;
const char *ContentType;
int Base64; int reserved; } JAdESVerifierObjectNeededEventParams;
Unicode (Windows) virtual INT FireObjectNeeded(JAdESVerifierObjectNeededEventParams *e);
typedef struct {
LPCWSTR URI;
LPCWSTR ContentType;
BOOL Base64; INT reserved; } JAdESVerifierObjectNeededEventParams;
#define EID_JADESVERIFIER_OBJECTNEEDED 10

virtual INT SECUREBLACKBOX_CALL FireObjectNeeded(LPSTR &lpszURI, LPSTR &lpszContentType, BOOL &bBase64);
class JAdESVerifierObjectNeededEventParams {
public:
  const QString &URI();

  const QString &ContentType();

  bool Base64();
  void SetBase64(bool bBase64);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ObjectNeeded(JAdESVerifierObjectNeededEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireObjectNeeded(JAdESVerifierObjectNeededEventParams *e) {...}

Remarks

This event is triggered when the type of signed data is ObjectIdByURI mechanism (jasdtObjectIdByURI). It is fired to request the data to be signed/verified.

The event handler must pass object data to the component via DataFile or DataStream or DataBytes or DataString property.

ObjectValidate Event (JAdESVerifier Class)

This event is fired when object should be verified by user.

Syntax

ANSI (Cross Platform)
virtual int FireObjectValidate(JAdESVerifierObjectValidateEventParams *e);
typedef struct {
const char *URI;
const char *ContentType;
const char *HashAlgorithm;
const char *Hash; int lenHash;
int Base64;
int Valid; int reserved; } JAdESVerifierObjectValidateEventParams;
Unicode (Windows) virtual INT FireObjectValidate(JAdESVerifierObjectValidateEventParams *e);
typedef struct {
LPCWSTR URI;
LPCWSTR ContentType;
LPCWSTR HashAlgorithm;
LPCSTR Hash; INT lenHash;
BOOL Base64;
BOOL Valid; INT reserved; } JAdESVerifierObjectValidateEventParams;
#define EID_JADESVERIFIER_OBJECTVALIDATE 11

virtual INT SECUREBLACKBOX_CALL FireObjectValidate(LPSTR &lpszURI, LPSTR &lpszContentType, LPSTR &lpszHashAlgorithm, LPSTR &lpHash, INT &lenHash, BOOL &bBase64, BOOL &bValid);
class JAdESVerifierObjectValidateEventParams {
public:
  const QString &URI();

  const QString &ContentType();

  const QString &HashAlgorithm();

  const QByteArray &Hash();

  bool Base64();

  bool Valid();
  void SetValid(bool bValid);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ObjectValidate(JAdESVerifierObjectValidateEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireObjectValidate(JAdESVerifierObjectValidateEventParams *e) {...}

Remarks

This event is triggered when the type of signed data is ObjectIdByURIHash mechanism (jasdtObjectIdByURIHash). It is fired to validate the detached object.

The event handler must pass the object validity to the component via Valid parameter.

SignatureFound Event (JAdESVerifier Class)

Signifies the start of signature validation.

Syntax

ANSI (Cross Platform)
virtual int FireSignatureFound(JAdESVerifierSignatureFoundEventParams *e);
typedef struct {
int Index;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int CertFound;
int ValidateSignature;
int ValidateChain; int reserved; } JAdESVerifierSignatureFoundEventParams;
Unicode (Windows) virtual INT FireSignatureFound(JAdESVerifierSignatureFoundEventParams *e);
typedef struct {
INT Index;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
BOOL CertFound;
BOOL ValidateSignature;
BOOL ValidateChain; INT reserved; } JAdESVerifierSignatureFoundEventParams;
#define EID_JADESVERIFIER_SIGNATUREFOUND 12

virtual INT SECUREBLACKBOX_CALL FireSignatureFound(INT &iIndex, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, BOOL &bCertFound, BOOL &bValidateSignature, BOOL &bValidateChain);
class JAdESVerifierSignatureFoundEventParams {
public:
  int Index();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  bool CertFound();

  bool ValidateSignature();
  void SetValidateSignature(bool bValidateSignature);

  bool ValidateChain();
  void SetValidateChain(bool bValidateChain);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignatureFound(JAdESVerifierSignatureFoundEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireSignatureFound(JAdESVerifierSignatureFoundEventParams *e) {...}

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (JAdESVerifier Class)

Marks the completion of the signature validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireSignatureValidated(JAdESVerifierSignatureValidatedEventParams *e);
typedef struct {
int Index;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int ValidationResult; int reserved; } JAdESVerifierSignatureValidatedEventParams;
Unicode (Windows) virtual INT FireSignatureValidated(JAdESVerifierSignatureValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
INT ValidationResult; INT reserved; } JAdESVerifierSignatureValidatedEventParams;
#define EID_JADESVERIFIER_SIGNATUREVALIDATED 13

virtual INT SECUREBLACKBOX_CALL FireSignatureValidated(INT &iIndex, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, INT &iValidationResult);
class JAdESVerifierSignatureValidatedEventParams {
public:
  int Index();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  int ValidationResult();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignatureValidated(JAdESVerifierSignatureValidatedEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireSignatureValidated(JAdESVerifierSignatureValidatedEventParams *e) {...}

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TimestampFound Event (JAdESVerifier Class)

Signifies the start of a timestamp validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampFound(JAdESVerifierTimestampFoundEventParams *e);
typedef struct {
int Index;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int CertFound;
int ValidateTimestamp;
int ValidateChain; int reserved; } JAdESVerifierTimestampFoundEventParams;
Unicode (Windows) virtual INT FireTimestampFound(JAdESVerifierTimestampFoundEventParams *e);
typedef struct {
INT Index;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
BOOL CertFound;
BOOL ValidateTimestamp;
BOOL ValidateChain; INT reserved; } JAdESVerifierTimestampFoundEventParams;
#define EID_JADESVERIFIER_TIMESTAMPFOUND 14

virtual INT SECUREBLACKBOX_CALL FireTimestampFound(INT &iIndex, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, BOOL &bCertFound, BOOL &bValidateTimestamp, BOOL &bValidateChain);
class JAdESVerifierTimestampFoundEventParams {
public:
  int Index();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  bool CertFound();

  bool ValidateTimestamp();
  void SetValidateTimestamp(bool bValidateTimestamp);

  bool ValidateChain();
  void SetValidateChain(bool bValidateChain);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampFound(JAdESVerifierTimestampFoundEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTimestampFound(JAdESVerifierTimestampFoundEventParams *e) {...}

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampValidated Event (JAdESVerifier Class)

Reports the completion of the timestamp validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampValidated(JAdESVerifierTimestampValidatedEventParams *e);
typedef struct {
int Index;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
const char *Time;
int ValidationResult;
int ChainValidationResult;
int ChainValidationDetails; int reserved; } JAdESVerifierTimestampValidatedEventParams;
Unicode (Windows) virtual INT FireTimestampValidated(JAdESVerifierTimestampValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
LPCWSTR Time;
INT ValidationResult;
INT ChainValidationResult;
INT ChainValidationDetails; INT reserved; } JAdESVerifierTimestampValidatedEventParams;
#define EID_JADESVERIFIER_TIMESTAMPVALIDATED 15

virtual INT SECUREBLACKBOX_CALL FireTimestampValidated(INT &iIndex, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, LPSTR &lpszTime, INT &iValidationResult, INT &iChainValidationResult, INT &iChainValidationDetails);
class JAdESVerifierTimestampValidatedEventParams {
public:
  int Index();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  const QString &Time();

  int ValidationResult();

  int ChainValidationResult();

  int ChainValidationDetails();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampValidated(JAdESVerifierTimestampValidatedEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTimestampValidated(JAdESVerifierTimestampValidatedEventParams *e) {...}

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TLSCertNeeded Event (JAdESVerifier Class)

Fires when a remote TLS party requests a client certificate.

Syntax

ANSI (Cross Platform)
virtual int FireTLSCertNeeded(JAdESVerifierTLSCertNeededEventParams *e);
typedef struct {
const char *Host;
const char *CANames; int reserved; } JAdESVerifierTLSCertNeededEventParams;
Unicode (Windows) virtual INT FireTLSCertNeeded(JAdESVerifierTLSCertNeededEventParams *e);
typedef struct {
LPCWSTR Host;
LPCWSTR CANames; INT reserved; } JAdESVerifierTLSCertNeededEventParams;
#define EID_JADESVERIFIER_TLSCERTNEEDED 16

virtual INT SECUREBLACKBOX_CALL FireTLSCertNeeded(LPSTR &lpszHost, LPSTR &lpszCANames);
class JAdESVerifierTLSCertNeededEventParams {
public:
  const QString &Host();

  const QString &CANames();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertNeeded(JAdESVerifierTLSCertNeededEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTLSCertNeeded(JAdESVerifierTLSCertNeededEventParams *e) {...}

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (JAdESVerifier Class)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

ANSI (Cross Platform)
virtual int FireTLSCertValidate(JAdESVerifierTLSCertValidateEventParams *e);
typedef struct {
const char *ServerHost;
const char *ServerIP;
int Accept; int reserved; } JAdESVerifierTLSCertValidateEventParams;
Unicode (Windows) virtual INT FireTLSCertValidate(JAdESVerifierTLSCertValidateEventParams *e);
typedef struct {
LPCWSTR ServerHost;
LPCWSTR ServerIP;
BOOL Accept; INT reserved; } JAdESVerifierTLSCertValidateEventParams;
#define EID_JADESVERIFIER_TLSCERTVALIDATE 17

virtual INT SECUREBLACKBOX_CALL FireTLSCertValidate(LPSTR &lpszServerHost, LPSTR &lpszServerIP, BOOL &bAccept);
class JAdESVerifierTLSCertValidateEventParams {
public:
  const QString &ServerHost();

  const QString &ServerIP();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertValidate(JAdESVerifierTLSCertValidateEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTLSCertValidate(JAdESVerifierTLSCertValidateEventParams *e) {...}

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

TLSEstablished Event (JAdESVerifier Class)

Fires when a TLS handshake with Host successfully completes.

Syntax

ANSI (Cross Platform)
virtual int FireTLSEstablished(JAdESVerifierTLSEstablishedEventParams *e);
typedef struct {
const char *Host;
const char *Version;
const char *Ciphersuite;
const char *ConnectionId; int lenConnectionId;
int Abort; int reserved; } JAdESVerifierTLSEstablishedEventParams;
Unicode (Windows) virtual INT FireTLSEstablished(JAdESVerifierTLSEstablishedEventParams *e);
typedef struct {
LPCWSTR Host;
LPCWSTR Version;
LPCWSTR Ciphersuite;
LPCSTR ConnectionId; INT lenConnectionId;
BOOL Abort; INT reserved; } JAdESVerifierTLSEstablishedEventParams;
#define EID_JADESVERIFIER_TLSESTABLISHED 18

virtual INT SECUREBLACKBOX_CALL FireTLSEstablished(LPSTR &lpszHost, LPSTR &lpszVersion, LPSTR &lpszCiphersuite, LPSTR &lpConnectionId, INT &lenConnectionId, BOOL &bAbort);
class JAdESVerifierTLSEstablishedEventParams {
public:
  const QString &Host();

  const QString &Version();

  const QString &Ciphersuite();

  const QByteArray &ConnectionId();

  bool Abort();
  void SetAbort(bool bAbort);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSEstablished(JAdESVerifierTLSEstablishedEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTLSEstablished(JAdESVerifierTLSEstablishedEventParams *e) {...}

Remarks

The class uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (JAdESVerifier Class)

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

ANSI (Cross Platform)
virtual int FireTLSHandshake(JAdESVerifierTLSHandshakeEventParams *e);
typedef struct {
const char *Host;
int Abort; int reserved; } JAdESVerifierTLSHandshakeEventParams;
Unicode (Windows) virtual INT FireTLSHandshake(JAdESVerifierTLSHandshakeEventParams *e);
typedef struct {
LPCWSTR Host;
BOOL Abort; INT reserved; } JAdESVerifierTLSHandshakeEventParams;
#define EID_JADESVERIFIER_TLSHANDSHAKE 19

virtual INT SECUREBLACKBOX_CALL FireTLSHandshake(LPSTR &lpszHost, BOOL &bAbort);
class JAdESVerifierTLSHandshakeEventParams {
public:
  const QString &Host();

  bool Abort();
  void SetAbort(bool bAbort);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSHandshake(JAdESVerifierTLSHandshakeEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTLSHandshake(JAdESVerifierTLSHandshakeEventParams *e) {...}

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with TLSEstablished event. If the server chooses to request a client certificate, TLSCertNeeded event will also be fired.

TLSShutdown Event (JAdESVerifier Class)

Reports the graceful closure of a TLS connection.

Syntax

ANSI (Cross Platform)
virtual int FireTLSShutdown(JAdESVerifierTLSShutdownEventParams *e);
typedef struct {
const char *Host; int reserved; } JAdESVerifierTLSShutdownEventParams;
Unicode (Windows) virtual INT FireTLSShutdown(JAdESVerifierTLSShutdownEventParams *e);
typedef struct {
LPCWSTR Host; INT reserved; } JAdESVerifierTLSShutdownEventParams;
#define EID_JADESVERIFIER_TLSSHUTDOWN 20

virtual INT SECUREBLACKBOX_CALL FireTLSShutdown(LPSTR &lpszHost);
class JAdESVerifierTLSShutdownEventParams {
public:
  const QString &Host();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSShutdown(JAdESVerifierTLSShutdownEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTLSShutdown(JAdESVerifierTLSShutdownEventParams *e) {...}

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Config Settings (JAdESVerifier Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

JAdESVerifier Config Settings

CertThumbprint:   Specifies the certificate thumbprint.

The certificate thumbprint that was included into the signature.

CertURL:   Specifies the certificate URL.

The certificate URL that was included or to be included into the signature.

The certificate URL is the "x5u" (X.509 URL) Header Parameter that refers to a resource for the X.509 public key certificate or certificate chain corresponding to the key used to digitally sign the JWS or JAdES.

DataBase64:   Specifies whether data is Base64-URL-encoded.

This property controls the "b64" header parameter and it determines the representation of the JWS payload or object data. Its value must be the same for all signatures if there are multiple of them in the JSON.

If the value is set to "true", the JWS payload will be represented as a Base64-URL-encoded string.

If the value is "false", the JWS payload will be represented without any encoding.

The default value of this property is "true".

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

IgnoreOCSPNoCheckExtension:   Whether OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows to emulate the verifying environment without actually changing its security settings.

KeyId:   Specifies Key ID.

The Key ID that was included or to be included into the signature.

Key ID is a hint indicating which key was used to secure the JWS or JAdES.

PolicyDescription:   signature policy description.

This property specifies the Description of the signature policy.

PolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES.

ProductionPlace:   Identifies the place of the signature production.

The signature production place in JSON format that was included or to be included into the signature.

Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

ProtectedHeader:   Specifies the protected header.

The protected header that was included or to be included into the signature.

PSSUsed:   Whether RSASSA-PSS mode was used.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

SignerAttrs:   Identifies the signer attributes.

The signer attributes in JSON format that was included or to be included into the signature.

SignerCommitments:   Identifies the signer commitments.

The signer commitments in JSON format that was included or to be included into the signature.

ThumbprintHashAlgorithm:   Specifies the thumbprint hash algorithm.

The certificate thumbprint hash algorithm that was included or to be included into the signature.

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via TLSClientChain property. Note that the component may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
UnprotectedHeader:   Specifies the unprotected header.

The unprotected header that was included or to be included into the signature.

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (JAdESVerifier Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

JAdESVerifier Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
53477377   Input file does not exist (SB_ERROR_JADES_INPUTFILE_NOT_EXISTS)