SOAPSigner Class

Properties   Methods   Events   Config Settings   Errors  

The SOAPSigner class signs SOAP messages.

Syntax

SOAPSigner

Remarks

SOAPSigner creates electronic signatures for SOAP messages, and includes advanced security features such as support for timestamps and advanced electronic signatures (XAdES).

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AutoValidateSignaturesSpecifies whether class should validate any present signatures when the document is opened.
BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertCountThe number of records in the Cert arrays.
CertBytesReturns raw certificate data in DER format.
CertCAIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
CertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
CertCRLDistributionPointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
CertCurveSpecifies the elliptic curve of the EC public key.
CertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CertFriendlyNameContains an associated alias (friendly name) of the certificate.
CertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertHashAlgorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
CertIssuerThe common name of the certificate issuer (CA), typically a company name.
CertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
CertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CertKeyBitsReturns the length of the public key.
CertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
CertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CertOCSPLocationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
CertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CertPublicKeyBytesContains the certificate's public key in DER format.
CertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CertSerialNumberReturns the certificate's serial number.
CertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
CertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
CertValidFromThe time point at which the certificate becomes valid, in UTC.
CertValidToThe time point at which the certificate expires, in UTC.
CRLCountThe number of records in the CRL arrays.
CRLBytesReturns raw CRL data in DER format.
CRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CRLIssuerThe common name of the CRL issuer (CA), typically a company name.
CRLIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.
CRLLocationThe URL that the CRL was downloaded from.
CRLNextUpdateThe planned time and date of the next version of this CRL to be published.
CRLThisUpdateThe date and time at which this version of the CRL was published.
EmbedCertificateMethodControls the certificate disposition within the signature.
EncodingSpecifies XML encoding.
ExternalCryptoAsyncDocumentIDSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
ExternalCryptoCustomParamsCustom parameters to be passed to the signing service (uninterpreted).
ExternalCryptoDataAdditional data to be included in the async state and mirrored back by the requestor.
ExternalCryptoExternalHashCalculationSpecifies whether the message hash is to be calculated at the external endpoint.
ExternalCryptoHashAlgorithmSpecifies the request's signature hash algorithm.
ExternalCryptoKeyIDThe ID of the pre-shared key used for DC request authentication.
ExternalCryptoKeySecretThe pre-shared key used for DC request authentication.
ExternalCryptoMethodSpecifies the asynchronous signing method.
ExternalCryptoModeSpecifies the external cryptography mode.
ExternalCryptoPublicKeyAlgorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
FIPSModeReserved.
IgnoreChainValidationErrorsMakes the class tolerant to chain validation errors.
InputBytesUse this property to pass the input to class in the byte array form.
InputFileSpecifies the SOAP message to be signed.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesBuffer containing raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
NewSigCanonicalizationMethodThe XML canonicalization method that was used for signing.
NewSigCertificateIndexReturns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.
NewSigChainValidationDetailsThe details of a certificate chain validation outcome.
NewSigChainValidationResultThe outcome of a certificate chain validation routine.
NewSigClaimedSigningTimeThe signing time from the signer's computer.
NewSigHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
NewSigHashAlgorithmThe hash algorithm used for signing.
NewSigIssuerRDNThe Relative Distinguished Name of the signing certificate's issuer.
NewSigLastArchivalTimeIndicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.
NewSigPolicyHashThe signature policy hash value.
NewSigPolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.
NewSigPolicyIDThe policy ID that was included or to be included into the signature.
NewSigPolicyURIThe signature policy URI that was included in the signature.
NewSigSerialNumberThe serial number of the timestamp.
NewSigSignatureBytesReturns the binary representation of the SOAP signature.
NewSigSignatureTypeThe SOAP signature type to use.
NewSigSignatureValidationResultContains the signature validation result.
NewSigSubjectKeyIDContains the subject key identifier of the signing certificate.
NewSigSubjectRDNContains information about the person owning the signing certificate.
NewSigTimestampedUse this property to establish whether the signature contains an embedded timestamp.
NewSigValidatedSigningTimeContains the certified signing time.
NewSigValidationLogContains the complete log of the certificate validation routine.
NewSigXAdESSpecifies whether the document contains an advanced signature (XAdES).
NewSigXAdESFormSpecifies which form of XAdES should be produced.
NewSigXAdESVersionSpecifies XAdES version.
NewSigXMLElementSpecifies the XML element where to save the signature or containing the signature.
OCSPCountThe number of records in the OCSP arrays.
OCSPBytesBuffer containing raw OCSP response data.
OCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OCSPIssuerIndicates the issuer of this response (a CA or its authorized representative).
OCSPIssuerRDNIndicates the RDN of the issuer of this response (a CA or its authorized representative).
OCSPLocationLocation of the OCSP responder.
OCSPProducedAtSpecifies the time when the response was produced, in UTC.
OfflineModeSwitches the class to the offline mode.
OutputBytesUse this property to read the output the class object has produced.
OutputFileA file where the signed SOAP message will be saved.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUseProxyEnables or disables proxy-driven connection.
ProxyUsernameSpecifies the username credential for proxy authentication.
ReferenceCountThe number of records in the Reference arrays.
ReferenceAutoGenerateElementIdSpecifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing.
ReferenceCanonicalizationMethodUse this property to specify the canonicalization method for the transform of the reference.
ReferenceCustomElementIdSpecifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing.
ReferenceDigestValueUse this property to get or set the value of the digest calculated over the referenced data.
ReferenceHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ReferenceHashAlgorithmSpecifies the hash algorithm to be used.
ReferenceHasURISpecifies whether the URI is set (even when it is empty).
ReferenceIDA user-defined identifier (ID) attribute of this Reference element.
ReferenceInclusiveNamespacesPrefixListUse this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference.
ReferenceReferenceTypeThe Reference's type attribute as defined in XMLDSIG specification.
ReferenceSignatureIndexReturns the index of the owner signature, if applicable.
ReferenceTargetDataContains the referenced external data when the digest value is not explicitly specified.
ReferenceTargetTypeThe reference's target type to use.
ReferenceTargetXMLElementThis property specifies the referenced XML element.
ReferenceURIUse this property to get or set the URL which references the data.
ReferenceUseBase64TransformSpecifies whether Base64 transform is included in transform chain.
ReferenceUseEnvelopedSignatureTransformSpecifies whether enveloped signature transform is included in transform chain.
ReferenceUseXPathFilter2TransformSpecifies whether XPath Filter 2.
ReferenceUseXPathTransformSpecifies whether XPath transform is included in transform chain.
ReferenceXPathExpressionUse this property to specify XPath expression for XPath transform of the reference.
ReferenceXPathFilter2ExpressionsUse this property to specify XPointer expression(s) for XPath Filter 2.
ReferenceXPathFilter2FiltersUse this property to specify XPointer filter(s) for XPath Filter 2.
ReferenceXPathFilter2PrefixListUse this property to specify a prefix list for XPath Filter 2.
ReferenceXPathPrefixListUse this property to specify a prefix list for XPath transform of the reference.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SecurityHeaderIndexSpecifies the SecurityHeader index.
SignatureCountThe number of records in the Signature arrays.
SignatureCanonicalizationMethodThe XML canonicalization method that was used for signing.
SignatureCertificateIndexReturns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.
SignatureChainValidationDetailsThe details of a certificate chain validation outcome.
SignatureChainValidationResultThe outcome of a certificate chain validation routine.
SignatureClaimedSigningTimeThe signing time from the signer's computer.
SignatureHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SignatureHashAlgorithmThe hash algorithm used for signing.
SignatureIssuerRDNThe Relative Distinguished Name of the signing certificate's issuer.
SignatureLastArchivalTimeIndicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.
SignaturePolicyHashThe signature policy hash value.
SignaturePolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.
SignaturePolicyIDThe policy ID that was included or to be included into the signature.
SignaturePolicyURIThe signature policy URI that was included in the signature.
SignatureSerialNumberThe serial number of the timestamp.
SignatureSignatureBytesReturns the binary representation of the SOAP signature.
SignatureSignatureTypeThe SOAP signature type to use.
SignatureSignatureValidationResultContains the signature validation result.
SignatureSubjectKeyIDContains the subject key identifier of the signing certificate.
SignatureSubjectRDNContains information about the person owning the signing certificate.
SignatureTimestampedUse this property to establish whether the signature contains an embedded timestamp.
SignatureValidatedSigningTimeContains the certified signing time.
SignatureValidationLogContains the complete log of the certificate validation routine.
SignatureXAdESSpecifies whether the document contains an advanced signature (XAdES).
SignatureXAdESFormSpecifies which form of XAdES should be produced.
SignatureXAdESVersionSpecifies XAdES version.
SignatureXMLElementSpecifies the XML element where to save the signature or containing the signature.
SigningCertBytesReturns raw certificate data in DER format.
SigningCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SigningChainCountThe number of records in the SigningChain arrays.
SigningChainBytesReturns raw certificate data in DER format.
SigningChainHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SocketDNSModeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TimestampCountThe number of records in the Timestamp arrays.
TimestampAccuracyThis property indicates the accuracy of the included time mark, in microseconds.
TimestampBytesReturns raw timestamp data in DER format.
TimestampCertificateIndexReturns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.
TimestampChainValidationDetailsThe details of a certificate chain validation outcome.
TimestampChainValidationResultThe outcome of a certificate chain validation routine.
TimestampHashAlgorithmReturns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
TimestampSerialNumberReturns the timestamp's serial number.
TimestampSignatureIndexReturns the index of the owner signature, if applicable.
TimestampTimeThe time point incorporated into the timestamp.
TimestampTimestampTypeReturns the type of the timestamp.
TimestampTSANameThis value uniquely identifies the Timestamp Authority (TSA).
TimestampValidationLogContains the TSA certificate chain validation log.
TimestampValidationResultContains timestamp validation outcome.
TimestampServerThe address of the timestamping server.
TLSClientCertCountThe number of records in the TLSClientCert arrays.
TLSClientCertBytesReturns raw certificate data in DER format.
TLSClientCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSServerCertCountThe number of records in the TLSServerCert arrays.
TLSServerCertBytesReturns raw certificate data in DER format.
TLSServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables TLS session resumption capability.
TLSVersionsThe SSL/TLS versions to enable by default.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ValidationMomentThe time point at which signature validity is to be established.
NamespaceCountThe number of records in the Namespace arrays.
NamespacePrefixA user-defined prefix value of a namespace.
NamespaceURIA user-defined URI value of a namespace.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AddBodyReferenceCreates a new XML reference to the Body element of the SOAP message.
AddDataReferenceCreates a new XML reference to the specified data.
AddReferenceCreates a new XML reference to the specified XML element.
AddTimestampValidationDataUse this method to add timestamp validation data to the signature.
AddValidationDataRefsUse this method to add signature validation references to the signature.
AddValidationDataValuesUse this method to add signature validation values to the signature.
CloseCloses an opened SOAP message.
ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
ExtractAsyncDataExtracts user data from the DC signing service response.
GetInnerXMLGet the inner XML content of the selected XML element.
GetOuterXMLGet the outer XML content of the selected XML element.
GetTextContentGet the text content of the selected XML element.
OpenOpens a document for signing or updating.
RevalidateRevalidates a signature in accordance with current settings.
SetInnerXMLSet the inner XML content of the selected XML element.
SetTextContentSet the text content of the selected XML element.
SignSigns the SOAP message.
SignAsyncBeginInitiates the asynchronous signing operation.
SignAsyncEndCompletes the asynchronous signing operation.
SignExternalSigns the document using an external signing facility.
TimestampUse this method to add an timestamp.
UpgradeUpgrades existing XAdES signature to a new form.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ChainElementDownloadFires when there is a need to download a chain element from an online source.
ChainElementNeededFires when an element required to validate the chain was not located.
ChainElementStoreThis event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.
ChainValidatedReports the completion of a certificate chain validation.
ChainValidationProgressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
ErrorInformation about errors during signing.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
FormatElementReports the XML element that is currently being processed.
FormatTextReports XML text that is currently being processed.
MessageLoadedThis event is fired when the message has been loaded into memory.
NotificationThis event notifies the application about an underlying control flow event.
ReferenceValidatedMarks the end of a reference validation.
ResolveReferenceAsks the application to resolve a reference.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampRequestFires when the class is ready to request a timestamp from an external TSA.
TimestampValidatedReports the completion of the timestamp validation routine.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AddAllDataObjectsTimestampWhether to add all data objects timestamp during signing.
BinarySecurityTokenIDSpecifies the ID for BinarySecurityToken element.
BinarySecurityTokenTypeSpecifies the token type for BinarySecurityToken element.
ClaimedRoleTextThe text of the claimed role.
ClaimedRoleXMLThe XML content of the claimed roles.
CommitmentTypeIndicationAllSignedDataObjects[Index]Specifies the CommitmentTypeIndication's AllSignedDataObjects.
CommitmentTypeIndicationCountThe number of the CommitmentTypeIndication elements.
CommitmentTypeIndicationIdentifier[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's Identifier.
CommitmentTypeIndicationIdentifierDescription[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's Description.
CommitmentTypeIndicationIdentifierDocumentationReferences[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences.
CommitmentTypeIndicationIdentifierQualifier[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier.
CommitmentTypeIndicationObjectReference[Index]Specifies the CommitmentTypeIndication's ObjectReference.
CommitmentTypeIndicationQualifiersXML[Index]The XML content of the CommitmentTypeIndication's Qualifiers.
DataObjectFormatCountThe number of the DataObjectFormat elements.
DataObjectFormatDescription[Index]Specifies the DataObjectFormat's Description.
DataObjectFormatEncoding[Index]Specifies the DataObjectFormat's Encoding.
DataObjectFormatMimeType[Index]Specifies the DataObjectFormat's MimeType.
DataObjectFormatObjectIdentifier[Index]Specifies the DataObjectFormat's ObjectIdentifier's Identifier.
DataObjectFormatObjectIdentifierDescription[Index]Specifies the DataObjectFormat's ObjectIdentifier's Description.
DataObjectFormatObjectIdentifierDocumentationReferences[Index]Specifies the DataObjectFormat's ObjectIdentifier's DocumentationReferences.
DataObjectFormatObjectIdentifierQualifier[Index]Specifies the DataObjectFormat's ObjectIdentifier's IdentifierQualifier.
DataObjectFormatObjectReference[Index]Specifies the DataObjectFormat's ObjectReference.
DislikeOpenEndedOCSPsTells the class to discourage OCSP responses without an explicit NextUpdate parameter.
ForceCompleteChainValidationWhether to check the CA certificates when the signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
HMACKeyThe key value for HMAC.
HMACOutputLengthSets the length of the HMAC output.
IgnoreChainLoopsWhether chain loops should be ignored.
IgnoreOCSPNoCheckExtensionWhether OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
IgnoreTimestampFailureWhether to ignore time-stamping failure during signing.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
IncludeKeySpecifies whether to include the signing key to the signature.
IncludeKeyValueSpecifies whether the key value must be included to the signature.
IncludeKnownRevocationInfoToSignatureWhether to include custom revocation info to the signature.
InclusiveNamespacesPrefixListSpecifies the InclusiveNamespaces PrefixList.
KeyInfoCustomXMLThe custom XML content for KeyInfo element.
KeyInfoDetailsSpecifies the signing key info details to include to the signature.
KeyInfoIDSpecifies the ID for KeyInfo element.
KeyNameContains information about the key used for signing.
PrependCustomXMLThe custom XML content that prepended before signature.
ProductionPlaceIdentifies the place of the signature production.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
QualifyingPropertiesIDSpecifies the ID for QualifyingProperties element.
QualifyingPropertiesObjectIDSpecifies the ID for object with QualifyingProperties element.
RefsTimestampTypeSpecifies references timestamp type to include to the signature.
SecurityHeaderIndexSpecifies the SecurityHeader index.
SecurityTokenReferenceIDSpecifies the ID for SecurityTokenReference element.
SecurityTokenReferenceTokenTypeSpecifies the token type for SecurityTokenReference element.
SignatureIDSpecifies the ID for Signature element.
SignaturePrefixSpecifies the signature prefix.
SignatureValueIDSpecifies the ID for SignatureValue element.
SignedInfoIDSpecifies the ID for SignedInfo element.
SignedPropertiesIDSpecifies the ID for SignedProperties element.
SignedPropertiesReferenceCanonicalizationMethodSpecifies the canonicalization method used in SignedProperties reference.
SignedPropertiesReferenceHashAlgorithmSpecifies the hash algorithm used in SignedProperties reference.
SignedPropertiesReferenceIDSpecifies the ID for Reference element that points to SignedProperties element.
SignedPropertiesReferenceInclusiveNamespacesPrefixListSpecifies the InclusiveNamespaces PrefixList used in SignedProperties reference.
SignedPropertiesReferenceIndexSpecifies the index of SignedProperties reference.
SignedSignaturePropertiesIDSpecifies the ID for SignedSignatureProperties element.
SigningCertificatesHashAlgorithmSpecifies the hash algorithm used for SigningCertificates.
SigPolicyDescriptionsignature policy description.
SigPolicyExplicitTextThe explicit text of the user notice.
SigPolicyHashThe hash value of the signature policy.
SigPolicyHashAlgorithmSpecifies the hash algorithm used to compute the signature policy hash.
SigPolicyIDIdentifies the signature policy.
SigPolicyNoticeNumbersContains user notice numbers.
SigPolicyNoticeOrganizationThe organization part of the NoticeReference qualifier.
SigPolicyURISignature policy URI.
TempPathLocation where the temporary files are stored.
TimestampCanonicalizationMethodSpecifies canonicalization method used in timestamp.
TimestampValidationDataDetailsSpecifies timestamp validation data details to include to the signature.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TspAttemptCountSpecifies the number of timestamping request attempts.
TspHashAlgorithmSets a specific hash algorithm for use with the timestamping service.
TspReqPolicySets a request policy ID to include in the timestamping request.
UseHMACSigningWhether to use HMAC signing.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UsePSSWhether to use RSASSA-PSS algorithm.
UseSystemCertificatesEnables or disables the use of the system certificates.
UseValidationCacheEnables or disable the use of the product-wide certificate chain validation cache.
ValidationDataRefsDetailsSpecifies validation data references details to include to the signature.
ValidationDataRefsHashAlgorithmSpecifies the hash algorithm used in validation data references.
ValidationDataValuesDetailsSpecifies validation data values details to include to the signature.
WriteBOMSpecifies whether byte-order mark should be written when saving the document.
WSUTimestampCreatedSpecifies the message creation time.
WSUTimestampCreatedFormatSpecifies the date time format for message creation time.
WSUTimestampCreatedTimeZoneOffsetSpecifies the time zone offset for message creation time.
WSUTimestampExpiresSpecifies the message expiration time.
WSUTimestampExpiresFormatSpecifies the date time format for message expiration time.
WSUTimestampExpiresTimeZoneOffsetSpecifies the time zone offset for message expiration time.
WSUTimestampIDSpecifies the ID for wsu:Timestamp element.
XAdESPrefixSpecifies the XAdES prefix.
XAdESv141PrefixSpecifies the XAdES v1.4.1 prefix.
XMLFormattingSpecifies the signature XML formatting.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AutoValidateSignatures Property (SOAPSigner Class)

Specifies whether class should validate any present signatures when the document is opened.

Syntax

ANSI (Cross Platform)
int GetAutoValidateSignatures();
int SetAutoValidateSignatures(int bAutoValidateSignatures); Unicode (Windows) BOOL GetAutoValidateSignatures();
INT SetAutoValidateSignatures(BOOL bAutoValidateSignatures);
int secureblackbox_soapsigner_getautovalidatesignatures(void* lpObj);
int secureblackbox_soapsigner_setautovalidatesignatures(void* lpObj, int bAutoValidateSignatures);
bool GetAutoValidateSignatures();
int SetAutoValidateSignatures(bool bAutoValidateSignatures);

Default Value

FALSE

Remarks

This setting is switched off by default to speed up document processing. Even if the document is loaded with this property set to false, you can validate the signatures manually on a later stage using the Revalidate method.

Data Type

Boolean

BlockedCertCount Property (SOAPSigner Class)

The number of records in the BlockedCert arrays.

Syntax

ANSI (Cross Platform)
int GetBlockedCertCount();
int SetBlockedCertCount(int iBlockedCertCount); Unicode (Windows) INT GetBlockedCertCount();
INT SetBlockedCertCount(INT iBlockedCertCount);
int secureblackbox_soapsigner_getblockedcertcount(void* lpObj);
int secureblackbox_soapsigner_setblockedcertcount(void* lpObj, int iBlockedCertCount);
int GetBlockedCertCount();
int SetBlockedCertCount(int iBlockedCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (SOAPSigner Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetBlockedCertBytes(int iBlockedCertIndex, char* &lpBlockedCertBytes, int &lenBlockedCertBytes);

Unicode (Windows)
INT GetBlockedCertBytes(INT iBlockedCertIndex, LPSTR &lpBlockedCertBytes, INT &lenBlockedCertBytes);
int secureblackbox_soapsigner_getblockedcertbytes(void* lpObj, int blockedcertindex, char** lpBlockedCertBytes, int* lenBlockedCertBytes);
QByteArray GetBlockedCertBytes(int iBlockedCertIndex);

Remarks

Returns raw certificate data in DER format.

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetBlockedCertHandle(int iBlockedCertIndex);
int SetBlockedCertHandle(int iBlockedCertIndex, int64 lBlockedCertHandle); Unicode (Windows) LONG64 GetBlockedCertHandle(INT iBlockedCertIndex);
INT SetBlockedCertHandle(INT iBlockedCertIndex, LONG64 lBlockedCertHandle);
int64 secureblackbox_soapsigner_getblockedcerthandle(void* lpObj, int blockedcertindex);
int secureblackbox_soapsigner_setblockedcerthandle(void* lpObj, int blockedcertindex, int64 lBlockedCertHandle);
qint64 GetBlockedCertHandle(int iBlockedCertIndex);
int SetBlockedCertHandle(int iBlockedCertIndex, qint64 lBlockedCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

CertCount Property (SOAPSigner Class)

The number of records in the Cert arrays.

Syntax

ANSI (Cross Platform)
int GetCertCount();

Unicode (Windows)
INT GetCertCount();
int secureblackbox_soapsigner_getcertcount(void* lpObj);
int GetCertCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CertBytes Property (SOAPSigner Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetCertBytes(int iCertIndex, char* &lpCertBytes, int &lenCertBytes);

Unicode (Windows)
INT GetCertBytes(INT iCertIndex, LPSTR &lpCertBytes, INT &lenCertBytes);
int secureblackbox_soapsigner_getcertbytes(void* lpObj, int certindex, char** lpCertBytes, int* lenCertBytes);
QByteArray GetCertBytes(int iCertIndex);

Remarks

Returns raw certificate data in DER format.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCA Property (SOAPSigner Class)

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

ANSI (Cross Platform)
int GetCertCA(int iCertIndex);

Unicode (Windows)
BOOL GetCertCA(INT iCertIndex);
int secureblackbox_soapsigner_getcertca(void* lpObj, int certindex);
bool GetCertCA(int iCertIndex);

Default Value

FALSE

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertCAKeyID Property (SOAPSigner Class)

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

ANSI (Cross Platform)
int GetCertCAKeyID(int iCertIndex, char* &lpCertCAKeyID, int &lenCertCAKeyID);

Unicode (Windows)
INT GetCertCAKeyID(INT iCertIndex, LPSTR &lpCertCAKeyID, INT &lenCertCAKeyID);
int secureblackbox_soapsigner_getcertcakeyid(void* lpObj, int certindex, char** lpCertCAKeyID, int* lenCertCAKeyID);
QByteArray GetCertCAKeyID(int iCertIndex);

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCRLDistributionPoints Property (SOAPSigner Class)

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

ANSI (Cross Platform)
char* GetCertCRLDistributionPoints(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertCRLDistributionPoints(INT iCertIndex);
char* secureblackbox_soapsigner_getcertcrldistributionpoints(void* lpObj, int certindex);
QString GetCertCRLDistributionPoints(int iCertIndex);

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertCurve Property (SOAPSigner Class)

Specifies the elliptic curve of the EC public key.

Syntax

ANSI (Cross Platform)
char* GetCertCurve(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertCurve(INT iCertIndex);
char* secureblackbox_soapsigner_getcertcurve(void* lpObj, int certindex);
QString GetCertCurve(int iCertIndex);

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFingerprint Property (SOAPSigner Class)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

ANSI (Cross Platform)
int GetCertFingerprint(int iCertIndex, char* &lpCertFingerprint, int &lenCertFingerprint);

Unicode (Windows)
INT GetCertFingerprint(INT iCertIndex, LPSTR &lpCertFingerprint, INT &lenCertFingerprint);
int secureblackbox_soapsigner_getcertfingerprint(void* lpObj, int certindex, char** lpCertFingerprint, int* lenCertFingerprint);
QByteArray GetCertFingerprint(int iCertIndex);

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertFriendlyName Property (SOAPSigner Class)

Contains an associated alias (friendly name) of the certificate.

Syntax

ANSI (Cross Platform)
char* GetCertFriendlyName(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertFriendlyName(INT iCertIndex);
char* secureblackbox_soapsigner_getcertfriendlyname(void* lpObj, int certindex);
QString GetCertFriendlyName(int iCertIndex);

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetCertHandle(int iCertIndex);

Unicode (Windows)
LONG64 GetCertHandle(INT iCertIndex);
int64 secureblackbox_soapsigner_getcerthandle(void* lpObj, int certindex);
qint64 GetCertHandle(int iCertIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Long64

CertHashAlgorithm Property (SOAPSigner Class)

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

ANSI (Cross Platform)
char* GetCertHashAlgorithm(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertHashAlgorithm(INT iCertIndex);
char* secureblackbox_soapsigner_getcerthashalgorithm(void* lpObj, int certindex);
QString GetCertHashAlgorithm(int iCertIndex);

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuer Property (SOAPSigner Class)

The common name of the certificate issuer (CA), typically a company name.

Syntax

ANSI (Cross Platform)
char* GetCertIssuer(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertIssuer(INT iCertIndex);
char* secureblackbox_soapsigner_getcertissuer(void* lpObj, int certindex);
QString GetCertIssuer(int iCertIndex);

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuerRDN Property (SOAPSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

ANSI (Cross Platform)
char* GetCertIssuerRDN(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertIssuerRDN(INT iCertIndex);
char* secureblackbox_soapsigner_getcertissuerrdn(void* lpObj, int certindex);
QString GetCertIssuerRDN(int iCertIndex);

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyAlgorithm Property (SOAPSigner Class)

Specifies the public key algorithm of this certificate.

Syntax

ANSI (Cross Platform)
char* GetCertKeyAlgorithm(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertKeyAlgorithm(INT iCertIndex);
char* secureblackbox_soapsigner_getcertkeyalgorithm(void* lpObj, int certindex);
QString GetCertKeyAlgorithm(int iCertIndex);

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyBits Property (SOAPSigner Class)

Returns the length of the public key.

Syntax

ANSI (Cross Platform)
int GetCertKeyBits(int iCertIndex);

Unicode (Windows)
INT GetCertKeyBits(INT iCertIndex);
int secureblackbox_soapsigner_getcertkeybits(void* lpObj, int certindex);
int GetCertKeyBits(int iCertIndex);

Default Value

0

Remarks

Returns the length of the public key.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyFingerprint Property (SOAPSigner Class)

Returns a fingerprint of the public key contained in the certificate.

Syntax

ANSI (Cross Platform)
int GetCertKeyFingerprint(int iCertIndex, char* &lpCertKeyFingerprint, int &lenCertKeyFingerprint);

Unicode (Windows)
INT GetCertKeyFingerprint(INT iCertIndex, LPSTR &lpCertKeyFingerprint, INT &lenCertKeyFingerprint);
int secureblackbox_soapsigner_getcertkeyfingerprint(void* lpObj, int certindex, char** lpCertKeyFingerprint, int* lenCertKeyFingerprint);
QByteArray GetCertKeyFingerprint(int iCertIndex);

Remarks

Returns a fingerprint of the public key contained in the certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertKeyUsage Property (SOAPSigner Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

ANSI (Cross Platform)
int GetCertKeyUsage(int iCertIndex);

Unicode (Windows)
INT GetCertKeyUsage(INT iCertIndex);
int secureblackbox_soapsigner_getcertkeyusage(void* lpObj, int certindex);
int GetCertKeyUsage(int iCertIndex);

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyValid Property (SOAPSigner Class)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

ANSI (Cross Platform)
int GetCertKeyValid(int iCertIndex);

Unicode (Windows)
BOOL GetCertKeyValid(INT iCertIndex);
int secureblackbox_soapsigner_getcertkeyvalid(void* lpObj, int certindex);
bool GetCertKeyValid(int iCertIndex);

Default Value

FALSE

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOCSPLocations Property (SOAPSigner Class)

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

ANSI (Cross Platform)
char* GetCertOCSPLocations(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertOCSPLocations(INT iCertIndex);
char* secureblackbox_soapsigner_getcertocsplocations(void* lpObj, int certindex);
QString GetCertOCSPLocations(int iCertIndex);

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPolicyIDs Property (SOAPSigner Class)

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

ANSI (Cross Platform)
char* GetCertPolicyIDs(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertPolicyIDs(INT iCertIndex);
char* secureblackbox_soapsigner_getcertpolicyids(void* lpObj, int certindex);
QString GetCertPolicyIDs(int iCertIndex);

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPublicKeyBytes Property (SOAPSigner Class)

Contains the certificate's public key in DER format.

Syntax

ANSI (Cross Platform)
int GetCertPublicKeyBytes(int iCertIndex, char* &lpCertPublicKeyBytes, int &lenCertPublicKeyBytes);

Unicode (Windows)
INT GetCertPublicKeyBytes(INT iCertIndex, LPSTR &lpCertPublicKeyBytes, INT &lenCertPublicKeyBytes);
int secureblackbox_soapsigner_getcertpublickeybytes(void* lpObj, int certindex, char** lpCertPublicKeyBytes, int* lenCertPublicKeyBytes);
QByteArray GetCertPublicKeyBytes(int iCertIndex);

Remarks

Contains the certificate's public key in DER format.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSelfSigned Property (SOAPSigner Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

ANSI (Cross Platform)
int GetCertSelfSigned(int iCertIndex);

Unicode (Windows)
BOOL GetCertSelfSigned(INT iCertIndex);
int secureblackbox_soapsigner_getcertselfsigned(void* lpObj, int certindex);
bool GetCertSelfSigned(int iCertIndex);

Default Value

FALSE

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertSerialNumber Property (SOAPSigner Class)

Returns the certificate's serial number.

Syntax

ANSI (Cross Platform)
int GetCertSerialNumber(int iCertIndex, char* &lpCertSerialNumber, int &lenCertSerialNumber);

Unicode (Windows)
INT GetCertSerialNumber(INT iCertIndex, LPSTR &lpCertSerialNumber, INT &lenCertSerialNumber);
int secureblackbox_soapsigner_getcertserialnumber(void* lpObj, int certindex, char** lpCertSerialNumber, int* lenCertSerialNumber);
QByteArray GetCertSerialNumber(int iCertIndex);

Remarks

Returns the certificate's serial number.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSigAlgorithm Property (SOAPSigner Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

ANSI (Cross Platform)
char* GetCertSigAlgorithm(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertSigAlgorithm(INT iCertIndex);
char* secureblackbox_soapsigner_getcertsigalgorithm(void* lpObj, int certindex);
QString GetCertSigAlgorithm(int iCertIndex);

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubject Property (SOAPSigner Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

ANSI (Cross Platform)
char* GetCertSubject(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertSubject(INT iCertIndex);
char* secureblackbox_soapsigner_getcertsubject(void* lpObj, int certindex);
QString GetCertSubject(int iCertIndex);

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectKeyID Property (SOAPSigner Class)

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

ANSI (Cross Platform)
int GetCertSubjectKeyID(int iCertIndex, char* &lpCertSubjectKeyID, int &lenCertSubjectKeyID);

Unicode (Windows)
INT GetCertSubjectKeyID(INT iCertIndex, LPSTR &lpCertSubjectKeyID, INT &lenCertSubjectKeyID);
int secureblackbox_soapsigner_getcertsubjectkeyid(void* lpObj, int certindex, char** lpCertSubjectKeyID, int* lenCertSubjectKeyID);
QByteArray GetCertSubjectKeyID(int iCertIndex);

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSubjectRDN Property (SOAPSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

ANSI (Cross Platform)
char* GetCertSubjectRDN(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertSubjectRDN(INT iCertIndex);
char* secureblackbox_soapsigner_getcertsubjectrdn(void* lpObj, int certindex);
QString GetCertSubjectRDN(int iCertIndex);

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidFrom Property (SOAPSigner Class)

The time point at which the certificate becomes valid, in UTC.

Syntax

ANSI (Cross Platform)
char* GetCertValidFrom(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertValidFrom(INT iCertIndex);
char* secureblackbox_soapsigner_getcertvalidfrom(void* lpObj, int certindex);
QString GetCertValidFrom(int iCertIndex);

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidTo Property (SOAPSigner Class)

The time point at which the certificate expires, in UTC.

Syntax

ANSI (Cross Platform)
char* GetCertValidTo(int iCertIndex);

Unicode (Windows)
LPWSTR GetCertValidTo(INT iCertIndex);
char* secureblackbox_soapsigner_getcertvalidto(void* lpObj, int certindex);
QString GetCertValidTo(int iCertIndex);

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CRLCount Property (SOAPSigner Class)

The number of records in the CRL arrays.

Syntax

ANSI (Cross Platform)
int GetCRLCount();

Unicode (Windows)
INT GetCRLCount();
int secureblackbox_soapsigner_getcrlcount(void* lpObj);
int GetCRLCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CRLCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CRLBytes Property (SOAPSigner Class)

Returns raw CRL data in DER format.

Syntax

ANSI (Cross Platform)
int GetCRLBytes(int iCRLIndex, char* &lpCRLBytes, int &lenCRLBytes);

Unicode (Windows)
INT GetCRLBytes(INT iCRLIndex, LPSTR &lpCRLBytes, INT &lenCRLBytes);
int secureblackbox_soapsigner_getcrlbytes(void* lpObj, int crlindex, char** lpCRLBytes, int* lenCRLBytes);
QByteArray GetCRLBytes(int iCRLIndex);

Remarks

Returns raw CRL data in DER format.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CRLHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetCRLHandle(int iCRLIndex);

Unicode (Windows)
LONG64 GetCRLHandle(INT iCRLIndex);
int64 secureblackbox_soapsigner_getcrlhandle(void* lpObj, int crlindex);
qint64 GetCRLHandle(int iCRLIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Long64

CRLIssuer Property (SOAPSigner Class)

The common name of the CRL issuer (CA), typically a company name.

Syntax

ANSI (Cross Platform)
char* GetCRLIssuer(int iCRLIndex);

Unicode (Windows)
LPWSTR GetCRLIssuer(INT iCRLIndex);
char* secureblackbox_soapsigner_getcrlissuer(void* lpObj, int crlindex);
QString GetCRLIssuer(int iCRLIndex);

Default Value

""

Remarks

The common name of the CRL issuer (CA), typically a company name.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLIssuerRDN Property (SOAPSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Syntax

ANSI (Cross Platform)
char* GetCRLIssuerRDN(int iCRLIndex);

Unicode (Windows)
LPWSTR GetCRLIssuerRDN(INT iCRLIndex);
char* secureblackbox_soapsigner_getcrlissuerrdn(void* lpObj, int crlindex);
QString GetCRLIssuerRDN(int iCRLIndex);

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLLocation Property (SOAPSigner Class)

The URL that the CRL was downloaded from.

Syntax

ANSI (Cross Platform)
char* GetCRLLocation(int iCRLIndex);

Unicode (Windows)
LPWSTR GetCRLLocation(INT iCRLIndex);
char* secureblackbox_soapsigner_getcrllocation(void* lpObj, int crlindex);
QString GetCRLLocation(int iCRLIndex);

Default Value

""

Remarks

The URL that the CRL was downloaded from.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLNextUpdate Property (SOAPSigner Class)

The planned time and date of the next version of this CRL to be published.

Syntax

ANSI (Cross Platform)
char* GetCRLNextUpdate(int iCRLIndex);

Unicode (Windows)
LPWSTR GetCRLNextUpdate(INT iCRLIndex);
char* secureblackbox_soapsigner_getcrlnextupdate(void* lpObj, int crlindex);
QString GetCRLNextUpdate(int iCRLIndex);

Default Value

""

Remarks

The planned time and date of the next version of this CRL to be published.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLThisUpdate Property (SOAPSigner Class)

The date and time at which this version of the CRL was published.

Syntax

ANSI (Cross Platform)
char* GetCRLThisUpdate(int iCRLIndex);

Unicode (Windows)
LPWSTR GetCRLThisUpdate(INT iCRLIndex);
char* secureblackbox_soapsigner_getcrlthisupdate(void* lpObj, int crlindex);
QString GetCRLThisUpdate(int iCRLIndex);

Default Value

""

Remarks

The date and time at which this version of the CRL was published.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

EmbedCertificateMethod Property (SOAPSigner Class)

Controls the certificate disposition within the signature.

Syntax

ANSI (Cross Platform)
int GetEmbedCertificateMethod();
int SetEmbedCertificateMethod(int iEmbedCertificateMethod); Unicode (Windows) INT GetEmbedCertificateMethod();
INT SetEmbedCertificateMethod(INT iEmbedCertificateMethod);

Possible Values

CWEC_IN_SIGNATURE(0), 
CWEC_IN_BINARY_SECURITY_TOKEN(1),
CWEC_IN_SIGNED_BINARY_SECURITY_TOKEN(2),
CWEC_IN_BINARY_SECURITY_TOKEN_AND_SIGNATURE(3),
CWEC_NONE(4)
int secureblackbox_soapsigner_getembedcertificatemethod(void* lpObj);
int secureblackbox_soapsigner_setembedcertificatemethod(void* lpObj, int iEmbedCertificateMethod);
int GetEmbedCertificateMethod();
int SetEmbedCertificateMethod(int iEmbedCertificateMethod);

Default Value

1

Remarks

This property controls the method of embedding the signing certificate(s) into the signature if WS-Security signature type is used.

Supported values:

cwecInSignature0Embed certificate(s) into the signature
cwecInBinarySecurityToken1Embed certificate(s) into the BinarySecurityToken element
cwecInSignedBinarySecurityToken2Embed certificate(s) into the BinarySecurityToken element and sign them
cwecInBinarySecurityTokenAndSignature3Embed certificate(s) into the BinarySecurityToken element and the signature
cwecNone4Don't embed certificate(s) into the BinarySecurityToken element or the signature

Data Type

Integer

Encoding Property (SOAPSigner Class)

Specifies XML encoding.

Syntax

ANSI (Cross Platform)
char* GetEncoding();
int SetEncoding(const char* lpszEncoding); Unicode (Windows) LPWSTR GetEncoding();
INT SetEncoding(LPCWSTR lpszEncoding);
char* secureblackbox_soapsigner_getencoding(void* lpObj);
int secureblackbox_soapsigner_setencoding(void* lpObj, const char* lpszEncoding);
QString GetEncoding();
int SetEncoding(QString qsEncoding);

Default Value

""

Remarks

Use this property to specify the encoding to apply to the XML documents.

Data Type

String

ExternalCryptoAsyncDocumentID Property (SOAPSigner Class)

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Syntax

ANSI (Cross Platform)
char* GetExternalCryptoAsyncDocumentID();
int SetExternalCryptoAsyncDocumentID(const char* lpszExternalCryptoAsyncDocumentID); Unicode (Windows) LPWSTR GetExternalCryptoAsyncDocumentID();
INT SetExternalCryptoAsyncDocumentID(LPCWSTR lpszExternalCryptoAsyncDocumentID);
char* secureblackbox_soapsigner_getexternalcryptoasyncdocumentid(void* lpObj);
int secureblackbox_soapsigner_setexternalcryptoasyncdocumentid(void* lpObj, const char* lpszExternalCryptoAsyncDocumentID);
QString GetExternalCryptoAsyncDocumentID();
int SetExternalCryptoAsyncDocumentID(QString qsExternalCryptoAsyncDocumentID);

Default Value

""

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

Data Type

String

ExternalCryptoCustomParams Property (SOAPSigner Class)

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

ANSI (Cross Platform)
char* GetExternalCryptoCustomParams();
int SetExternalCryptoCustomParams(const char* lpszExternalCryptoCustomParams); Unicode (Windows) LPWSTR GetExternalCryptoCustomParams();
INT SetExternalCryptoCustomParams(LPCWSTR lpszExternalCryptoCustomParams);
char* secureblackbox_soapsigner_getexternalcryptocustomparams(void* lpObj);
int secureblackbox_soapsigner_setexternalcryptocustomparams(void* lpObj, const char* lpszExternalCryptoCustomParams);
QString GetExternalCryptoCustomParams();
int SetExternalCryptoCustomParams(QString qsExternalCryptoCustomParams);

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

This property is not available at design time.

Data Type

String

ExternalCryptoData Property (SOAPSigner Class)

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

ANSI (Cross Platform)
char* GetExternalCryptoData();
int SetExternalCryptoData(const char* lpszExternalCryptoData); Unicode (Windows) LPWSTR GetExternalCryptoData();
INT SetExternalCryptoData(LPCWSTR lpszExternalCryptoData);
char* secureblackbox_soapsigner_getexternalcryptodata(void* lpObj);
int secureblackbox_soapsigner_setexternalcryptodata(void* lpObj, const char* lpszExternalCryptoData);
QString GetExternalCryptoData();
int SetExternalCryptoData(QString qsExternalCryptoData);

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor

This property is not available at design time.

Data Type

String

ExternalCryptoExternalHashCalculation Property (SOAPSigner Class)

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

ANSI (Cross Platform)
int GetExternalCryptoExternalHashCalculation();
int SetExternalCryptoExternalHashCalculation(int bExternalCryptoExternalHashCalculation); Unicode (Windows) BOOL GetExternalCryptoExternalHashCalculation();
INT SetExternalCryptoExternalHashCalculation(BOOL bExternalCryptoExternalHashCalculation);
int secureblackbox_soapsigner_getexternalcryptoexternalhashcalculation(void* lpObj);
int secureblackbox_soapsigner_setexternalcryptoexternalhashcalculation(void* lpObj, int bExternalCryptoExternalHashCalculation);
bool GetExternalCryptoExternalHashCalculation();
int SetExternalCryptoExternalHashCalculation(bool bExternalCryptoExternalHashCalculation);

Default Value

FALSE

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

Data Type

Boolean

ExternalCryptoHashAlgorithm Property (SOAPSigner Class)

Specifies the request's signature hash algorithm.

Syntax

ANSI (Cross Platform)
char* GetExternalCryptoHashAlgorithm();
int SetExternalCryptoHashAlgorithm(const char* lpszExternalCryptoHashAlgorithm); Unicode (Windows) LPWSTR GetExternalCryptoHashAlgorithm();
INT SetExternalCryptoHashAlgorithm(LPCWSTR lpszExternalCryptoHashAlgorithm);
char* secureblackbox_soapsigner_getexternalcryptohashalgorithm(void* lpObj);
int secureblackbox_soapsigner_setexternalcryptohashalgorithm(void* lpObj, const char* lpszExternalCryptoHashAlgorithm);
QString GetExternalCryptoHashAlgorithm();
int SetExternalCryptoHashAlgorithm(QString qsExternalCryptoHashAlgorithm);

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Data Type

String

ExternalCryptoKeyID Property (SOAPSigner Class)

The ID of the pre-shared key used for DC request authentication.

Syntax

ANSI (Cross Platform)
char* GetExternalCryptoKeyID();
int SetExternalCryptoKeyID(const char* lpszExternalCryptoKeyID); Unicode (Windows) LPWSTR GetExternalCryptoKeyID();
INT SetExternalCryptoKeyID(LPCWSTR lpszExternalCryptoKeyID);
char* secureblackbox_soapsigner_getexternalcryptokeyid(void* lpObj);
int secureblackbox_soapsigner_setexternalcryptokeyid(void* lpObj, const char* lpszExternalCryptoKeyID);
QString GetExternalCryptoKeyID();
int SetExternalCryptoKeyID(QString qsExternalCryptoKeyID);

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use ExternalCryptoKeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

Data Type

String

ExternalCryptoKeySecret Property (SOAPSigner Class)

The pre-shared key used for DC request authentication.

Syntax

ANSI (Cross Platform)
char* GetExternalCryptoKeySecret();
int SetExternalCryptoKeySecret(const char* lpszExternalCryptoKeySecret); Unicode (Windows) LPWSTR GetExternalCryptoKeySecret();
INT SetExternalCryptoKeySecret(LPCWSTR lpszExternalCryptoKeySecret);
char* secureblackbox_soapsigner_getexternalcryptokeysecret(void* lpObj);
int secureblackbox_soapsigner_setexternalcryptokeysecret(void* lpObj, const char* lpszExternalCryptoKeySecret);
QString GetExternalCryptoKeySecret();
int SetExternalCryptoKeySecret(QString qsExternalCryptoKeySecret);

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the ExternalCryptoKeyID topic.

Data Type

String

ExternalCryptoMethod Property (SOAPSigner Class)

Specifies the asynchronous signing method.

Syntax

ANSI (Cross Platform)
int GetExternalCryptoMethod();
int SetExternalCryptoMethod(int iExternalCryptoMethod); Unicode (Windows) INT GetExternalCryptoMethod();
INT SetExternalCryptoMethod(INT iExternalCryptoMethod);

Possible Values

ASMD_PKCS1(0), 
ASMD_PKCS7(1)
int secureblackbox_soapsigner_getexternalcryptomethod(void* lpObj);
int secureblackbox_soapsigner_setexternalcryptomethod(void* lpObj, int iExternalCryptoMethod);
int GetExternalCryptoMethod();
int SetExternalCryptoMethod(int iExternalCryptoMethod);

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Data Type

Integer

ExternalCryptoMode Property (SOAPSigner Class)

Specifies the external cryptography mode.

Syntax

ANSI (Cross Platform)
int GetExternalCryptoMode();
int SetExternalCryptoMode(int iExternalCryptoMode); Unicode (Windows) INT GetExternalCryptoMode();
INT SetExternalCryptoMode(INT iExternalCryptoMode);

Possible Values

ECM_DEFAULT(0), 
ECM_DISABLED(1),
ECM_GENERIC(2),
ECM_DCAUTH(3),
ECM_DCAUTH_JSON(4)
int secureblackbox_soapsigner_getexternalcryptomode(void* lpObj);
int secureblackbox_soapsigner_setexternalcryptomode(void* lpObj, int iExternalCryptoMode);
int GetExternalCryptoMode();
int SetExternalCryptoMode(int iExternalCryptoMode);

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

This property is not available at design time.

Data Type

Integer

ExternalCryptoPublicKeyAlgorithm Property (SOAPSigner Class)

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

ANSI (Cross Platform)
char* GetExternalCryptoPublicKeyAlgorithm();
int SetExternalCryptoPublicKeyAlgorithm(const char* lpszExternalCryptoPublicKeyAlgorithm); Unicode (Windows) LPWSTR GetExternalCryptoPublicKeyAlgorithm();
INT SetExternalCryptoPublicKeyAlgorithm(LPCWSTR lpszExternalCryptoPublicKeyAlgorithm);
char* secureblackbox_soapsigner_getexternalcryptopublickeyalgorithm(void* lpObj);
int secureblackbox_soapsigner_setexternalcryptopublickeyalgorithm(void* lpObj, const char* lpszExternalCryptoPublicKeyAlgorithm);
QString GetExternalCryptoPublicKeyAlgorithm();
int SetExternalCryptoPublicKeyAlgorithm(QString qsExternalCryptoPublicKeyAlgorithm);

Default Value

""

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Data Type

String

FIPSMode Property (SOAPSigner Class)

Reserved.

Syntax

ANSI (Cross Platform)
int GetFIPSMode();
int SetFIPSMode(int bFIPSMode); Unicode (Windows) BOOL GetFIPSMode();
INT SetFIPSMode(BOOL bFIPSMode);
int secureblackbox_soapsigner_getfipsmode(void* lpObj);
int secureblackbox_soapsigner_setfipsmode(void* lpObj, int bFIPSMode);
bool GetFIPSMode();
int SetFIPSMode(bool bFIPSMode);

Default Value

FALSE

Remarks

This property is reserved for future use.

Data Type

Boolean

IgnoreChainValidationErrors Property (SOAPSigner Class)

Makes the class tolerant to chain validation errors.

Syntax

ANSI (Cross Platform)
int GetIgnoreChainValidationErrors();
int SetIgnoreChainValidationErrors(int bIgnoreChainValidationErrors); Unicode (Windows) BOOL GetIgnoreChainValidationErrors();
INT SetIgnoreChainValidationErrors(BOOL bIgnoreChainValidationErrors);
int secureblackbox_soapsigner_getignorechainvalidationerrors(void* lpObj);
int secureblackbox_soapsigner_setignorechainvalidationerrors(void* lpObj, int bIgnoreChainValidationErrors);
bool GetIgnoreChainValidationErrors();
int SetIgnoreChainValidationErrors(bool bIgnoreChainValidationErrors);

Default Value

FALSE

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputBytes Property (SOAPSigner Class)

Use this property to pass the input to class in the byte array form.

Syntax

ANSI (Cross Platform)
int GetInputBytes(char* &lpInputBytes, int &lenInputBytes);
int SetInputBytes(const char* lpInputBytes, int lenInputBytes); Unicode (Windows) INT GetInputBytes(LPSTR &lpInputBytes, INT &lenInputBytes);
INT SetInputBytes(LPCSTR lpInputBytes, INT lenInputBytes);
int secureblackbox_soapsigner_getinputbytes(void* lpObj, char** lpInputBytes, int* lenInputBytes);
int secureblackbox_soapsigner_setinputbytes(void* lpObj, const char* lpInputBytes, int lenInputBytes);
QByteArray GetInputBytes();
int SetInputBytes(QByteArray qbaInputBytes);

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (SOAPSigner Class)

Specifies the SOAP message to be signed.

Syntax

ANSI (Cross Platform)
char* GetInputFile();
int SetInputFile(const char* lpszInputFile); Unicode (Windows) LPWSTR GetInputFile();
INT SetInputFile(LPCWSTR lpszInputFile);
char* secureblackbox_soapsigner_getinputfile(void* lpObj);
int secureblackbox_soapsigner_setinputfile(void* lpObj, const char* lpszInputFile);
QString GetInputFile();
int SetInputFile(QString qsInputFile);

Default Value

""

Remarks

Provide a full path to the SOAP message to be signed.

Data Type

String

KnownCertCount Property (SOAPSigner Class)

The number of records in the KnownCert arrays.

Syntax

ANSI (Cross Platform)
int GetKnownCertCount();
int SetKnownCertCount(int iKnownCertCount); Unicode (Windows) INT GetKnownCertCount();
INT SetKnownCertCount(INT iKnownCertCount);
int secureblackbox_soapsigner_getknowncertcount(void* lpObj);
int secureblackbox_soapsigner_setknowncertcount(void* lpObj, int iKnownCertCount);
int GetKnownCertCount();
int SetKnownCertCount(int iKnownCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (SOAPSigner Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetKnownCertBytes(int iKnownCertIndex, char* &lpKnownCertBytes, int &lenKnownCertBytes);

Unicode (Windows)
INT GetKnownCertBytes(INT iKnownCertIndex, LPSTR &lpKnownCertBytes, INT &lenKnownCertBytes);
int secureblackbox_soapsigner_getknowncertbytes(void* lpObj, int knowncertindex, char** lpKnownCertBytes, int* lenKnownCertBytes);
QByteArray GetKnownCertBytes(int iKnownCertIndex);

Remarks

Returns raw certificate data in DER format.

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetKnownCertHandle(int iKnownCertIndex);
int SetKnownCertHandle(int iKnownCertIndex, int64 lKnownCertHandle); Unicode (Windows) LONG64 GetKnownCertHandle(INT iKnownCertIndex);
INT SetKnownCertHandle(INT iKnownCertIndex, LONG64 lKnownCertHandle);
int64 secureblackbox_soapsigner_getknowncerthandle(void* lpObj, int knowncertindex);
int secureblackbox_soapsigner_setknowncerthandle(void* lpObj, int knowncertindex, int64 lKnownCertHandle);
qint64 GetKnownCertHandle(int iKnownCertIndex);
int SetKnownCertHandle(int iKnownCertIndex, qint64 lKnownCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (SOAPSigner Class)

The number of records in the KnownCRL arrays.

Syntax

ANSI (Cross Platform)
int GetKnownCRLCount();
int SetKnownCRLCount(int iKnownCRLCount); Unicode (Windows) INT GetKnownCRLCount();
INT SetKnownCRLCount(INT iKnownCRLCount);
int secureblackbox_soapsigner_getknowncrlcount(void* lpObj);
int secureblackbox_soapsigner_setknowncrlcount(void* lpObj, int iKnownCRLCount);
int GetKnownCRLCount();
int SetKnownCRLCount(int iKnownCRLCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (SOAPSigner Class)

Returns raw CRL data in DER format.

Syntax

ANSI (Cross Platform)
int GetKnownCRLBytes(int iKnownCRLIndex, char* &lpKnownCRLBytes, int &lenKnownCRLBytes);

Unicode (Windows)
INT GetKnownCRLBytes(INT iKnownCRLIndex, LPSTR &lpKnownCRLBytes, INT &lenKnownCRLBytes);
int secureblackbox_soapsigner_getknowncrlbytes(void* lpObj, int knowncrlindex, char** lpKnownCRLBytes, int* lenKnownCRLBytes);
QByteArray GetKnownCRLBytes(int iKnownCRLIndex);

Remarks

Returns raw CRL data in DER format.

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetKnownCRLHandle(int iKnownCRLIndex);
int SetKnownCRLHandle(int iKnownCRLIndex, int64 lKnownCRLHandle); Unicode (Windows) LONG64 GetKnownCRLHandle(INT iKnownCRLIndex);
INT SetKnownCRLHandle(INT iKnownCRLIndex, LONG64 lKnownCRLHandle);
int64 secureblackbox_soapsigner_getknowncrlhandle(void* lpObj, int knowncrlindex);
int secureblackbox_soapsigner_setknowncrlhandle(void* lpObj, int knowncrlindex, int64 lKnownCRLHandle);
qint64 GetKnownCRLHandle(int iKnownCRLIndex);
int SetKnownCRLHandle(int iKnownCRLIndex, qint64 lKnownCRLHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (SOAPSigner Class)

The number of records in the KnownOCSP arrays.

Syntax

ANSI (Cross Platform)
int GetKnownOCSPCount();
int SetKnownOCSPCount(int iKnownOCSPCount); Unicode (Windows) INT GetKnownOCSPCount();
INT SetKnownOCSPCount(INT iKnownOCSPCount);
int secureblackbox_soapsigner_getknownocspcount(void* lpObj);
int secureblackbox_soapsigner_setknownocspcount(void* lpObj, int iKnownOCSPCount);
int GetKnownOCSPCount();
int SetKnownOCSPCount(int iKnownOCSPCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (SOAPSigner Class)

Buffer containing raw OCSP response data.

Syntax

ANSI (Cross Platform)
int GetKnownOCSPBytes(int iKnownOCSPIndex, char* &lpKnownOCSPBytes, int &lenKnownOCSPBytes);

Unicode (Windows)
INT GetKnownOCSPBytes(INT iKnownOCSPIndex, LPSTR &lpKnownOCSPBytes, INT &lenKnownOCSPBytes);
int secureblackbox_soapsigner_getknownocspbytes(void* lpObj, int knownocspindex, char** lpKnownOCSPBytes, int* lenKnownOCSPBytes);
QByteArray GetKnownOCSPBytes(int iKnownOCSPIndex);

Remarks

Buffer containing raw OCSP response data.

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetKnownOCSPHandle(int iKnownOCSPIndex);
int SetKnownOCSPHandle(int iKnownOCSPIndex, int64 lKnownOCSPHandle); Unicode (Windows) LONG64 GetKnownOCSPHandle(INT iKnownOCSPIndex);
INT SetKnownOCSPHandle(INT iKnownOCSPIndex, LONG64 lKnownOCSPHandle);
int64 secureblackbox_soapsigner_getknownocsphandle(void* lpObj, int knownocspindex);
int secureblackbox_soapsigner_setknownocsphandle(void* lpObj, int knownocspindex, int64 lKnownOCSPHandle);
qint64 GetKnownOCSPHandle(int iKnownOCSPIndex);
int SetKnownOCSPHandle(int iKnownOCSPIndex, qint64 lKnownOCSPHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

NewSigCanonicalizationMethod Property (SOAPSigner Class)

The XML canonicalization method that was used for signing.

Syntax

ANSI (Cross Platform)
int GetNewSigCanonicalizationMethod();
int SetNewSigCanonicalizationMethod(int iNewSigCanonicalizationMethod); Unicode (Windows) INT GetNewSigCanonicalizationMethod();
INT SetNewSigCanonicalizationMethod(INT iNewSigCanonicalizationMethod);

Possible Values

CXCM_NONE(0), 
CXCM_CANON(1),
CXCM_CANON_COMMENT(2),
CXCM_EXCL_CANON(3),
CXCM_EXCL_CANON_COMMENT(4),
CXCM_MIN_CANON(5),
CXCM_CANON_V_1_1(6),
CXCM_CANON_COMMENT_V_1_1(7)
int secureblackbox_soapsigner_getnewsigcanonicalizationmethod(void* lpObj);
int secureblackbox_soapsigner_setnewsigcanonicalizationmethod(void* lpObj, int iNewSigCanonicalizationMethod);
int GetNewSigCanonicalizationMethod();
int SetNewSigCanonicalizationMethod(int iNewSigCanonicalizationMethod);

Default Value

0

Remarks

The XML canonicalization method that was used for signing.

Supported canonicalization methods:

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigCertificateIndex Property (SOAPSigner Class)

Returns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.

Syntax

ANSI (Cross Platform)
int GetNewSigCertificateIndex();

Unicode (Windows)
INT GetNewSigCertificateIndex();
int secureblackbox_soapsigner_getnewsigcertificateindex(void* lpObj);
int GetNewSigCertificateIndex();

Default Value

-1

Remarks

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigChainValidationDetails Property (SOAPSigner Class)

The details of a certificate chain validation outcome.

Syntax

ANSI (Cross Platform)
int GetNewSigChainValidationDetails();

Unicode (Windows)
INT GetNewSigChainValidationDetails();
int secureblackbox_soapsigner_getnewsigchainvalidationdetails(void* lpObj);
int GetNewSigChainValidationDetails();

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigChainValidationResult Property (SOAPSigner Class)

The outcome of a certificate chain validation routine.

Syntax

ANSI (Cross Platform)
int GetNewSigChainValidationResult();

Unicode (Windows)
INT GetNewSigChainValidationResult();

Possible Values

CVT_VALID(0), 
CVT_VALID_BUT_UNTRUSTED(1),
CVT_INVALID(2),
CVT_CANT_BE_ESTABLISHED(3)
int secureblackbox_soapsigner_getnewsigchainvalidationresult(void* lpObj);
int GetNewSigChainValidationResult();

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigClaimedSigningTime Property (SOAPSigner Class)

The signing time from the signer's computer.

Syntax

ANSI (Cross Platform)
char* GetNewSigClaimedSigningTime();
int SetNewSigClaimedSigningTime(const char* lpszNewSigClaimedSigningTime); Unicode (Windows) LPWSTR GetNewSigClaimedSigningTime();
INT SetNewSigClaimedSigningTime(LPCWSTR lpszNewSigClaimedSigningTime);
char* secureblackbox_soapsigner_getnewsigclaimedsigningtime(void* lpObj);
int secureblackbox_soapsigner_setnewsigclaimedsigningtime(void* lpObj, const char* lpszNewSigClaimedSigningTime);
QString GetNewSigClaimedSigningTime();
int SetNewSigClaimedSigningTime(QString qsNewSigClaimedSigningTime);

Default Value

""

Remarks

The signing time from the signer's computer.

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetNewSigHandle();
int SetNewSigHandle(int64 lNewSigHandle); Unicode (Windows) LONG64 GetNewSigHandle();
INT SetNewSigHandle(LONG64 lNewSigHandle);
int64 secureblackbox_soapsigner_getnewsighandle(void* lpObj);
int secureblackbox_soapsigner_setnewsighandle(void* lpObj, int64 lNewSigHandle);
qint64 GetNewSigHandle();
int SetNewSigHandle(qint64 lNewSigHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Long64

NewSigHashAlgorithm Property (SOAPSigner Class)

The hash algorithm used for signing.

Syntax

ANSI (Cross Platform)
char* GetNewSigHashAlgorithm();
int SetNewSigHashAlgorithm(const char* lpszNewSigHashAlgorithm); Unicode (Windows) LPWSTR GetNewSigHashAlgorithm();
INT SetNewSigHashAlgorithm(LPCWSTR lpszNewSigHashAlgorithm);
char* secureblackbox_soapsigner_getnewsighashalgorithm(void* lpObj);
int secureblackbox_soapsigner_setnewsighashalgorithm(void* lpObj, const char* lpszNewSigHashAlgorithm);
QString GetNewSigHashAlgorithm();
int SetNewSigHashAlgorithm(QString qsNewSigHashAlgorithm);

Default Value

"Unknown"

Remarks

The hash algorithm used for signing.

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigIssuerRDN Property (SOAPSigner Class)

The Relative Distinguished Name of the signing certificate's issuer.

Syntax

ANSI (Cross Platform)
char* GetNewSigIssuerRDN();

Unicode (Windows)
LPWSTR GetNewSigIssuerRDN();
char* secureblackbox_soapsigner_getnewsigissuerrdn(void* lpObj);
QString GetNewSigIssuerRDN();

Default Value

""

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigLastArchivalTime Property (SOAPSigner Class)

Indicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.

Syntax

ANSI (Cross Platform)
char* GetNewSigLastArchivalTime();

Unicode (Windows)
LPWSTR GetNewSigLastArchivalTime();
char* secureblackbox_soapsigner_getnewsiglastarchivaltime(void* lpObj);
QString GetNewSigLastArchivalTime();

Default Value

""

Remarks

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigPolicyHash Property (SOAPSigner Class)

The signature policy hash value.

Syntax

ANSI (Cross Platform)
char* GetNewSigPolicyHash();
int SetNewSigPolicyHash(const char* lpszNewSigPolicyHash); Unicode (Windows) LPWSTR GetNewSigPolicyHash();
INT SetNewSigPolicyHash(LPCWSTR lpszNewSigPolicyHash);
char* secureblackbox_soapsigner_getnewsigpolicyhash(void* lpObj);
int secureblackbox_soapsigner_setnewsigpolicyhash(void* lpObj, const char* lpszNewSigPolicyHash);
QString GetNewSigPolicyHash();
int SetNewSigPolicyHash(QString qsNewSigPolicyHash);

Default Value

""

Remarks

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigPolicyHashAlgorithm Property (SOAPSigner Class)

The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.

Syntax

ANSI (Cross Platform)
char* GetNewSigPolicyHashAlgorithm();
int SetNewSigPolicyHashAlgorithm(const char* lpszNewSigPolicyHashAlgorithm); Unicode (Windows) LPWSTR GetNewSigPolicyHashAlgorithm();
INT SetNewSigPolicyHashAlgorithm(LPCWSTR lpszNewSigPolicyHashAlgorithm);
char* secureblackbox_soapsigner_getnewsigpolicyhashalgorithm(void* lpObj);
int secureblackbox_soapsigner_setnewsigpolicyhashalgorithm(void* lpObj, const char* lpszNewSigPolicyHashAlgorithm);
QString GetNewSigPolicyHashAlgorithm();
int SetNewSigPolicyHashAlgorithm(QString qsNewSigPolicyHashAlgorithm);

Default Value

""

Remarks

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from NewSigPolicyHash.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigPolicyID Property (SOAPSigner Class)

The policy ID that was included or to be included into the signature.

Syntax

ANSI (Cross Platform)
char* GetNewSigPolicyID();
int SetNewSigPolicyID(const char* lpszNewSigPolicyID); Unicode (Windows) LPWSTR GetNewSigPolicyID();
INT SetNewSigPolicyID(LPCWSTR lpszNewSigPolicyID);
char* secureblackbox_soapsigner_getnewsigpolicyid(void* lpObj);
int secureblackbox_soapsigner_setnewsigpolicyid(void* lpObj, const char* lpszNewSigPolicyID);
QString GetNewSigPolicyID();
int SetNewSigPolicyID(QString qsNewSigPolicyID);

Default Value

""

Remarks

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigPolicyURI Property (SOAPSigner Class)

The signature policy URI that was included in the signature.

Syntax

ANSI (Cross Platform)
char* GetNewSigPolicyURI();
int SetNewSigPolicyURI(const char* lpszNewSigPolicyURI); Unicode (Windows) LPWSTR GetNewSigPolicyURI();
INT SetNewSigPolicyURI(LPCWSTR lpszNewSigPolicyURI);
char* secureblackbox_soapsigner_getnewsigpolicyuri(void* lpObj);
int secureblackbox_soapsigner_setnewsigpolicyuri(void* lpObj, const char* lpszNewSigPolicyURI);
QString GetNewSigPolicyURI();
int SetNewSigPolicyURI(QString qsNewSigPolicyURI);

Default Value

""

Remarks

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigSerialNumber Property (SOAPSigner Class)

The serial number of the timestamp.

Syntax

ANSI (Cross Platform)
int GetNewSigSerialNumber(char* &lpNewSigSerialNumber, int &lenNewSigSerialNumber);

Unicode (Windows)
INT GetNewSigSerialNumber(LPSTR &lpNewSigSerialNumber, INT &lenNewSigSerialNumber);
int secureblackbox_soapsigner_getnewsigserialnumber(void* lpObj, char** lpNewSigSerialNumber, int* lenNewSigSerialNumber);
QByteArray GetNewSigSerialNumber();

Remarks

The serial number of the timestamp.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

NewSigSignatureBytes Property (SOAPSigner Class)

Returns the binary representation of the SOAP signature.

Syntax

ANSI (Cross Platform)
int GetNewSigSignatureBytes(char* &lpNewSigSignatureBytes, int &lenNewSigSignatureBytes);

Unicode (Windows)
INT GetNewSigSignatureBytes(LPSTR &lpNewSigSignatureBytes, INT &lenNewSigSignatureBytes);
int secureblackbox_soapsigner_getnewsigsignaturebytes(void* lpObj, char** lpNewSigSignatureBytes, int* lenNewSigSignatureBytes);
QByteArray GetNewSigSignatureBytes();

Remarks

Returns the binary representation of the SOAP signature.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

NewSigSignatureType Property (SOAPSigner Class)

The SOAP signature type to use.

Syntax

ANSI (Cross Platform)
int GetNewSigSignatureType();
int SetNewSigSignatureType(int iNewSigSignatureType); Unicode (Windows) INT GetNewSigSignatureType();
INT SetNewSigSignatureType(INT iNewSigSignatureType);

Possible Values

SST_UNKNOWN(0), 
SST_WSSSIGNATURE(1),
SST_SOAPSIGNATURE(2)
int secureblackbox_soapsigner_getnewsigsignaturetype(void* lpObj);
int secureblackbox_soapsigner_setnewsigsignaturetype(void* lpObj, int iNewSigSignatureType);
int GetNewSigSignatureType();
int SetNewSigSignatureType(int iNewSigSignatureType);

Default Value

1

Remarks

The SOAP signature type to use.

Use this property to specify the signature type to use when forming the signature.

Supported values:

sstUnknown0Unknown signature
sstWSSSignature1Uses Web Services Security (WS-Security, WSS) signature. It is implemented according to the OASIS Web Services Security extension to SOAP
sstSOAPSignature2Uses SOAP signature. It is implemented according to the SOAP Security Extensions: Digital Signature.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigSignatureValidationResult Property (SOAPSigner Class)

Contains the signature validation result.

Syntax

ANSI (Cross Platform)
int GetNewSigSignatureValidationResult();

Unicode (Windows)
INT GetNewSigSignatureValidationResult();

Possible Values

XSV_VALID(0), 
XSV_UNKNOWN(1),
XSV_CORRUPTED(2),
XSV_SIGNER_NOT_FOUND(3),
XSV_FAILURE(4),
XSV_REFERENCE_CORRUPTED(5)
int secureblackbox_soapsigner_getnewsigsignaturevalidationresult(void* lpObj);
int GetNewSigSignatureValidationResult();

Default Value

0

Remarks

Contains the signature validation result.

Use this property to check the result of the most recent XML signature validation.

xsvValid0
xsvUnknown1
xsvCorrupted2
xsvSignerNotFound3
xsvFailure4
xsvReferenceCorrupted5

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigSubjectKeyID Property (SOAPSigner Class)

Contains the subject key identifier of the signing certificate.

Syntax

ANSI (Cross Platform)
int GetNewSigSubjectKeyID(char* &lpNewSigSubjectKeyID, int &lenNewSigSubjectKeyID);

Unicode (Windows)
INT GetNewSigSubjectKeyID(LPSTR &lpNewSigSubjectKeyID, INT &lenNewSigSubjectKeyID);
int secureblackbox_soapsigner_getnewsigsubjectkeyid(void* lpObj, char** lpNewSigSubjectKeyID, int* lenNewSigSubjectKeyID);
QByteArray GetNewSigSubjectKeyID();

Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

NewSigSubjectRDN Property (SOAPSigner Class)

Contains information about the person owning the signing certificate.

Syntax

ANSI (Cross Platform)
char* GetNewSigSubjectRDN();

Unicode (Windows)
LPWSTR GetNewSigSubjectRDN();
char* secureblackbox_soapsigner_getnewsigsubjectrdn(void* lpObj);
QString GetNewSigSubjectRDN();

Default Value

""

Remarks

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigTimestamped Property (SOAPSigner Class)

Use this property to establish whether the signature contains an embedded timestamp.

Syntax

ANSI (Cross Platform)
int GetNewSigTimestamped();

Unicode (Windows)
BOOL GetNewSigTimestamped();
int secureblackbox_soapsigner_getnewsigtimestamped(void* lpObj);
bool GetNewSigTimestamped();

Default Value

FALSE

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Boolean

NewSigValidatedSigningTime Property (SOAPSigner Class)

Contains the certified signing time.

Syntax

ANSI (Cross Platform)
char* GetNewSigValidatedSigningTime();

Unicode (Windows)
LPWSTR GetNewSigValidatedSigningTime();
char* secureblackbox_soapsigner_getnewsigvalidatedsigningtime(void* lpObj);
QString GetNewSigValidatedSigningTime();

Default Value

""

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigValidationLog Property (SOAPSigner Class)

Contains the complete log of the certificate validation routine.

Syntax

ANSI (Cross Platform)
char* GetNewSigValidationLog();

Unicode (Windows)
LPWSTR GetNewSigValidationLog();
char* secureblackbox_soapsigner_getnewsigvalidationlog(void* lpObj);
QString GetNewSigValidationLog();

Default Value

""

Remarks

Contains the complete log of the certificate validation routine.

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigXAdES Property (SOAPSigner Class)

Specifies whether the document contains an advanced signature (XAdES).

Syntax

ANSI (Cross Platform)
int GetNewSigXAdES();
int SetNewSigXAdES(int bNewSigXAdES); Unicode (Windows) BOOL GetNewSigXAdES();
INT SetNewSigXAdES(BOOL bNewSigXAdES);
int secureblackbox_soapsigner_getnewsigxades(void* lpObj);
int secureblackbox_soapsigner_setnewsigxades(void* lpObj, int bNewSigXAdES);
bool GetNewSigXAdES();
int SetNewSigXAdES(bool bNewSigXAdES);

Default Value

TRUE

Remarks

Specifies whether the document contains an advanced signature (XAdES).

Use this property to check whether the document is signed with XAdES or XML-DSIG only.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Boolean

NewSigXAdESForm Property (SOAPSigner Class)

Specifies which form of XAdES should be produced.

Syntax

ANSI (Cross Platform)
int GetNewSigXAdESForm();
int SetNewSigXAdESForm(int iNewSigXAdESForm); Unicode (Windows) INT GetNewSigXAdESForm();
INT SetNewSigXAdESForm(INT iNewSigXAdESForm);

Possible Values

XAF_NONE(0), 
XAF_BASIC(1),
XAF_BES(2),
XAF_EPES(3),
XAF_T(4),
XAF_C(5),
XAF_X(6),
XAF_XL(7),
XAF_A(8),
XAF_EXTENDED_BES(9),
XAF_EXTENDED_EPES(10),
XAF_EXTENDED_T(11),
XAF_EXTENDED_C(12),
XAF_EXTENDED_X(13),
XAF_EXTENDED_XLONG(14),
XAF_EXTENDED_XL(15),
XAF_EXTENDED_A(16)
int secureblackbox_soapsigner_getnewsigxadesform(void* lpObj);
int secureblackbox_soapsigner_setnewsigxadesform(void* lpObj, int iNewSigXAdESForm);
int GetNewSigXAdESForm();
int SetNewSigXAdESForm(int iNewSigXAdESForm);

Default Value

0

Remarks

Specifies which form of XAdES should be produced.

Use this property to specify the form (level) of advanced electronic signature to be produced.

The supported forms are:

xafNone0None

xafBasic1XAdES form, supported by XAdES v1.1.1

xafBES2XAdES-BES form, supported starting from XAdES v1.2.2

xafEPES3XAdES-EPES form, supported starting from XAdES v1.2.2

xafT4XAdES-T form

xafC5XAdES-C form

xafX6XAdES-X form

xafXL7XAdES-X-L form

xafA8XAdES-A form

xafExtendedBES9XAdES-E-BES form

xafExtendedEPES10XAdES-E-EPES form

xafExtendedT11XAdES-E-T form

xafExtendedC12XAdES-E-C form

xafExtendedX13XAdES-E-X form

xafExtendedXLong14XAdES-E-X-Long form (type 1)

xafExtendedXL15XAdES-E-X-L form (type 2)

xafExtendedA16XAdES-E-A form

* XAdES-E-* forms are supported starting from XAdES v1.3.2

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigXAdESVersion Property (SOAPSigner Class)

Specifies XAdES version.

Syntax

ANSI (Cross Platform)
int GetNewSigXAdESVersion();
int SetNewSigXAdESVersion(int iNewSigXAdESVersion); Unicode (Windows) INT GetNewSigXAdESVersion();
INT SetNewSigXAdESVersion(INT iNewSigXAdESVersion);

Possible Values

XAV_UNKNOWN(0), 
XAV_111(1),
XAV_122(2),
XAV_132(3),
XAV_141(4)
int secureblackbox_soapsigner_getnewsigxadesversion(void* lpObj);
int secureblackbox_soapsigner_setnewsigxadesversion(void* lpObj, int iNewSigXAdESVersion);
int GetNewSigXAdESVersion();
int SetNewSigXAdESVersion(int iNewSigXAdESVersion);

Default Value

3

Remarks

Specifies XAdES version.

This property specifies the version of the XAdES specification the signature should comply with. For the form of XAdES, use XAdESForm.

The supported vesions are:

xavUnknown0Unknown

xav1111XAdES v1.1.1

xav1222XAdES v1.2.2

xav1323XAdES v1.3.2

xav1414XAdES v1.4.1 (aka v1.4.2)

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigXMLElement Property (SOAPSigner Class)

Specifies the XML element where to save the signature or containing the signature.

Syntax

ANSI (Cross Platform)
char* GetNewSigXMLElement();
int SetNewSigXMLElement(const char* lpszNewSigXMLElement); Unicode (Windows) LPWSTR GetNewSigXMLElement();
INT SetNewSigXMLElement(LPCWSTR lpszNewSigXMLElement);
char* secureblackbox_soapsigner_getnewsigxmlelement(void* lpObj);
int secureblackbox_soapsigner_setnewsigxmlelement(void* lpObj, const char* lpszNewSigXMLElement);
QString GetNewSigXMLElement();
int SetNewSigXMLElement(QString qsNewSigXMLElement);

Default Value

""

Remarks

Specifies the XML element where to save the signature or containing the signature.

This property specifies the XML element where to save the electronic signature or that contains the signature to be validated.

Supported values are:

""an empty string indicates the Document element
"#id"indicates an XML element with specified Id
XPath expressionindicates an XML element selected using XPath expression. Use XPathNamespaces property to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined in XPathNamespaces property

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

OCSPCount Property (SOAPSigner Class)

The number of records in the OCSP arrays.

Syntax

ANSI (Cross Platform)
int GetOCSPCount();

Unicode (Windows)
INT GetOCSPCount();
int secureblackbox_soapsigner_getocspcount(void* lpObj);
int GetOCSPCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at OCSPCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

OCSPBytes Property (SOAPSigner Class)

Buffer containing raw OCSP response data.

Syntax

ANSI (Cross Platform)
int GetOCSPBytes(int iOCSPIndex, char* &lpOCSPBytes, int &lenOCSPBytes);

Unicode (Windows)
INT GetOCSPBytes(INT iOCSPIndex, LPSTR &lpOCSPBytes, INT &lenOCSPBytes);
int secureblackbox_soapsigner_getocspbytes(void* lpObj, int ocspindex, char** lpOCSPBytes, int* lenOCSPBytes);
QByteArray GetOCSPBytes(int iOCSPIndex);

Remarks

Buffer containing raw OCSP response data.

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

OCSPHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetOCSPHandle(int iOCSPIndex);

Unicode (Windows)
LONG64 GetOCSPHandle(INT iOCSPIndex);
int64 secureblackbox_soapsigner_getocsphandle(void* lpObj, int ocspindex);
qint64 GetOCSPHandle(int iOCSPIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Long64

OCSPIssuer Property (SOAPSigner Class)

Indicates the issuer of this response (a CA or its authorized representative).

Syntax

ANSI (Cross Platform)
char* GetOCSPIssuer(int iOCSPIndex);

Unicode (Windows)
LPWSTR GetOCSPIssuer(INT iOCSPIndex);
char* secureblackbox_soapsigner_getocspissuer(void* lpObj, int ocspindex);
QString GetOCSPIssuer(int iOCSPIndex);

Default Value

""

Remarks

Indicates the issuer of this response (a CA or its authorized representative).

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPIssuerRDN Property (SOAPSigner Class)

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Syntax

ANSI (Cross Platform)
char* GetOCSPIssuerRDN(int iOCSPIndex);

Unicode (Windows)
LPWSTR GetOCSPIssuerRDN(INT iOCSPIndex);
char* secureblackbox_soapsigner_getocspissuerrdn(void* lpObj, int ocspindex);
QString GetOCSPIssuerRDN(int iOCSPIndex);

Default Value

""

Remarks

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPLocation Property (SOAPSigner Class)

Location of the OCSP responder.

Syntax

ANSI (Cross Platform)
char* GetOCSPLocation(int iOCSPIndex);

Unicode (Windows)
LPWSTR GetOCSPLocation(INT iOCSPIndex);
char* secureblackbox_soapsigner_getocsplocation(void* lpObj, int ocspindex);
QString GetOCSPLocation(int iOCSPIndex);

Default Value

""

Remarks

Location of the OCSP responder.

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPProducedAt Property (SOAPSigner Class)

Specifies the time when the response was produced, in UTC.

Syntax

ANSI (Cross Platform)
char* GetOCSPProducedAt(int iOCSPIndex);

Unicode (Windows)
LPWSTR GetOCSPProducedAt(INT iOCSPIndex);
char* secureblackbox_soapsigner_getocspproducedat(void* lpObj, int ocspindex);
QString GetOCSPProducedAt(int iOCSPIndex);

Default Value

""

Remarks

Specifies the time when the response was produced, in UTC.

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OfflineMode Property (SOAPSigner Class)

Switches the class to the offline mode.

Syntax

ANSI (Cross Platform)
int GetOfflineMode();
int SetOfflineMode(int bOfflineMode); Unicode (Windows) BOOL GetOfflineMode();
INT SetOfflineMode(BOOL bOfflineMode);
int secureblackbox_soapsigner_getofflinemode(void* lpObj);
int secureblackbox_soapsigner_setofflinemode(void* lpObj, int bOfflineMode);
bool GetOfflineMode();
int SetOfflineMode(bool bOfflineMode);

Default Value

FALSE

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

OutputBytes Property (SOAPSigner Class)

Use this property to read the output the class object has produced.

Syntax

ANSI (Cross Platform)
int GetOutputBytes(char* &lpOutputBytes, int &lenOutputBytes);

Unicode (Windows)
INT GetOutputBytes(LPSTR &lpOutputBytes, INT &lenOutputBytes);
int secureblackbox_soapsigner_getoutputbytes(void* lpObj, char** lpOutputBytes, int* lenOutputBytes);
QByteArray GetOutputBytes();

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (SOAPSigner Class)

A file where the signed SOAP message will be saved.

Syntax

ANSI (Cross Platform)
char* GetOutputFile();
int SetOutputFile(const char* lpszOutputFile); Unicode (Windows) LPWSTR GetOutputFile();
INT SetOutputFile(LPCWSTR lpszOutputFile);
char* secureblackbox_soapsigner_getoutputfile(void* lpObj);
int secureblackbox_soapsigner_setoutputfile(void* lpObj, const char* lpszOutputFile);
QString GetOutputFile();
int SetOutputFile(QString qsOutputFile);

Default Value

""

Remarks

Provide a full path to the file where the signed SOAP message should be saved.

Data Type

String

Profile Property (SOAPSigner Class)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

ANSI (Cross Platform)
char* GetProfile();
int SetProfile(const char* lpszProfile); Unicode (Windows) LPWSTR GetProfile();
INT SetProfile(LPCWSTR lpszProfile);
char* secureblackbox_soapsigner_getprofile(void* lpObj);
int secureblackbox_soapsigner_setprofile(void* lpObj, const char* lpszProfile);
QString GetProfile();
int SetProfile(QString qsProfile);

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Data Type

String

ProxyAddress Property (SOAPSigner Class)

The IP address of the proxy server.

Syntax

ANSI (Cross Platform)
char* GetProxyAddress();
int SetProxyAddress(const char* lpszProxyAddress); Unicode (Windows) LPWSTR GetProxyAddress();
INT SetProxyAddress(LPCWSTR lpszProxyAddress);
char* secureblackbox_soapsigner_getproxyaddress(void* lpObj);
int secureblackbox_soapsigner_setproxyaddress(void* lpObj, const char* lpszProxyAddress);
QString GetProxyAddress();
int SetProxyAddress(QString qsProxyAddress);

Default Value

""

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (SOAPSigner Class)

The authentication type used by the proxy server.

Syntax

ANSI (Cross Platform)
int GetProxyAuthentication();
int SetProxyAuthentication(int iProxyAuthentication); Unicode (Windows) INT GetProxyAuthentication();
INT SetProxyAuthentication(INT iProxyAuthentication);

Possible Values

PAT_NO_AUTHENTICATION(0), 
PAT_BASIC(1),
PAT_DIGEST(2),
PAT_NTLM(3)
int secureblackbox_soapsigner_getproxyauthentication(void* lpObj);
int secureblackbox_soapsigner_setproxyauthentication(void* lpObj, int iProxyAuthentication);
int GetProxyAuthentication();
int SetProxyAuthentication(int iProxyAuthentication);

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (SOAPSigner Class)

The password to authenticate to the proxy server.

Syntax

ANSI (Cross Platform)
char* GetProxyPassword();
int SetProxyPassword(const char* lpszProxyPassword); Unicode (Windows) LPWSTR GetProxyPassword();
INT SetProxyPassword(LPCWSTR lpszProxyPassword);
char* secureblackbox_soapsigner_getproxypassword(void* lpObj);
int secureblackbox_soapsigner_setproxypassword(void* lpObj, const char* lpszProxyPassword);
QString GetProxyPassword();
int SetProxyPassword(QString qsProxyPassword);

Default Value

""

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (SOAPSigner Class)

The port on the proxy server to connect to.

Syntax

ANSI (Cross Platform)
int GetProxyPort();
int SetProxyPort(int iProxyPort); Unicode (Windows) INT GetProxyPort();
INT SetProxyPort(INT iProxyPort);
int secureblackbox_soapsigner_getproxyport(void* lpObj);
int secureblackbox_soapsigner_setproxyport(void* lpObj, int iProxyPort);
int GetProxyPort();
int SetProxyPort(int iProxyPort);

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (SOAPSigner Class)

The type of the proxy server.

Syntax

ANSI (Cross Platform)
int GetProxyProxyType();
int SetProxyProxyType(int iProxyProxyType); Unicode (Windows) INT GetProxyProxyType();
INT SetProxyProxyType(INT iProxyProxyType);

Possible Values

CPT_NONE(0), 
CPT_SOCKS_4(1),
CPT_SOCKS_5(2),
CPT_WEB_TUNNEL(3),
CPT_HTTP(4)
int secureblackbox_soapsigner_getproxyproxytype(void* lpObj);
int secureblackbox_soapsigner_setproxyproxytype(void* lpObj, int iProxyProxyType);
int GetProxyProxyType();
int SetProxyProxyType(int iProxyProxyType);

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (SOAPSigner Class)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

ANSI (Cross Platform)
char* GetProxyRequestHeaders();
int SetProxyRequestHeaders(const char* lpszProxyRequestHeaders); Unicode (Windows) LPWSTR GetProxyRequestHeaders();
INT SetProxyRequestHeaders(LPCWSTR lpszProxyRequestHeaders);
char* secureblackbox_soapsigner_getproxyrequestheaders(void* lpObj);
int secureblackbox_soapsigner_setproxyrequestheaders(void* lpObj, const char* lpszProxyRequestHeaders);
QString GetProxyRequestHeaders();
int SetProxyRequestHeaders(QString qsProxyRequestHeaders);

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (SOAPSigner Class)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

ANSI (Cross Platform)
char* GetProxyResponseBody();
int SetProxyResponseBody(const char* lpszProxyResponseBody); Unicode (Windows) LPWSTR GetProxyResponseBody();
INT SetProxyResponseBody(LPCWSTR lpszProxyResponseBody);
char* secureblackbox_soapsigner_getproxyresponsebody(void* lpObj);
int secureblackbox_soapsigner_setproxyresponsebody(void* lpObj, const char* lpszProxyResponseBody);
QString GetProxyResponseBody();
int SetProxyResponseBody(QString qsProxyResponseBody);

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (SOAPSigner Class)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

ANSI (Cross Platform)
char* GetProxyResponseHeaders();
int SetProxyResponseHeaders(const char* lpszProxyResponseHeaders); Unicode (Windows) LPWSTR GetProxyResponseHeaders();
INT SetProxyResponseHeaders(LPCWSTR lpszProxyResponseHeaders);
char* secureblackbox_soapsigner_getproxyresponseheaders(void* lpObj);
int secureblackbox_soapsigner_setproxyresponseheaders(void* lpObj, const char* lpszProxyResponseHeaders);
QString GetProxyResponseHeaders();
int SetProxyResponseHeaders(QString qsProxyResponseHeaders);

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (SOAPSigner Class)

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

ANSI (Cross Platform)
int GetProxyUseIPv6();
int SetProxyUseIPv6(int bProxyUseIPv6); Unicode (Windows) BOOL GetProxyUseIPv6();
INT SetProxyUseIPv6(BOOL bProxyUseIPv6);
int secureblackbox_soapsigner_getproxyuseipv6(void* lpObj);
int secureblackbox_soapsigner_setproxyuseipv6(void* lpObj, int bProxyUseIPv6);
bool GetProxyUseIPv6();
int SetProxyUseIPv6(bool bProxyUseIPv6);

Default Value

FALSE

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUseProxy Property (SOAPSigner Class)

Enables or disables proxy-driven connection.

Syntax

ANSI (Cross Platform)
int GetProxyUseProxy();
int SetProxyUseProxy(int bProxyUseProxy); Unicode (Windows) BOOL GetProxyUseProxy();
INT SetProxyUseProxy(BOOL bProxyUseProxy);
int secureblackbox_soapsigner_getproxyuseproxy(void* lpObj);
int secureblackbox_soapsigner_setproxyuseproxy(void* lpObj, int bProxyUseProxy);
bool GetProxyUseProxy();
int SetProxyUseProxy(bool bProxyUseProxy);

Default Value

FALSE

Remarks

Enables or disables proxy-driven connection.

Data Type

Boolean

ProxyUsername Property (SOAPSigner Class)

Specifies the username credential for proxy authentication.

Syntax

ANSI (Cross Platform)
char* GetProxyUsername();
int SetProxyUsername(const char* lpszProxyUsername); Unicode (Windows) LPWSTR GetProxyUsername();
INT SetProxyUsername(LPCWSTR lpszProxyUsername);
char* secureblackbox_soapsigner_getproxyusername(void* lpObj);
int secureblackbox_soapsigner_setproxyusername(void* lpObj, const char* lpszProxyUsername);
QString GetProxyUsername();
int SetProxyUsername(QString qsProxyUsername);

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

ReferenceCount Property (SOAPSigner Class)

The number of records in the Reference arrays.

Syntax

ANSI (Cross Platform)
int GetReferenceCount();
int SetReferenceCount(int iReferenceCount); Unicode (Windows) INT GetReferenceCount();
INT SetReferenceCount(INT iReferenceCount);
int secureblackbox_soapsigner_getreferencecount(void* lpObj);
int secureblackbox_soapsigner_setreferencecount(void* lpObj, int iReferenceCount);
int GetReferenceCount();
int SetReferenceCount(int iReferenceCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ReferenceCount - 1.

This property is not available at design time.

Data Type

Integer

ReferenceAutoGenerateElementId Property (SOAPSigner Class)

Specifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing.

Syntax

ANSI (Cross Platform)
int GetReferenceAutoGenerateElementId(int iReferenceIndex);
int SetReferenceAutoGenerateElementId(int iReferenceIndex, int bReferenceAutoGenerateElementId); Unicode (Windows) BOOL GetReferenceAutoGenerateElementId(INT iReferenceIndex);
INT SetReferenceAutoGenerateElementId(INT iReferenceIndex, BOOL bReferenceAutoGenerateElementId);
int secureblackbox_soapsigner_getreferenceautogenerateelementid(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferenceautogenerateelementid(void* lpObj, int referenceindex, int bReferenceAutoGenerateElementId);
bool GetReferenceAutoGenerateElementId(int iReferenceIndex);
int SetReferenceAutoGenerateElementId(int iReferenceIndex, bool bReferenceAutoGenerateElementId);

Default Value

FALSE

Remarks

Specifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing. Used when the referenced element doesn't have an ID and CustomElementId and URI properties are empty.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceCanonicalizationMethod Property (SOAPSigner Class)

Use this property to specify the canonicalization method for the transform of the reference.

Syntax

ANSI (Cross Platform)
int GetReferenceCanonicalizationMethod(int iReferenceIndex);
int SetReferenceCanonicalizationMethod(int iReferenceIndex, int iReferenceCanonicalizationMethod); Unicode (Windows) INT GetReferenceCanonicalizationMethod(INT iReferenceIndex);
INT SetReferenceCanonicalizationMethod(INT iReferenceIndex, INT iReferenceCanonicalizationMethod);

Possible Values

CXCM_NONE(0), 
CXCM_CANON(1),
CXCM_CANON_COMMENT(2),
CXCM_EXCL_CANON(3),
CXCM_EXCL_CANON_COMMENT(4),
CXCM_MIN_CANON(5),
CXCM_CANON_V_1_1(6),
CXCM_CANON_COMMENT_V_1_1(7)
int secureblackbox_soapsigner_getreferencecanonicalizationmethod(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferencecanonicalizationmethod(void* lpObj, int referenceindex, int iReferenceCanonicalizationMethod);
int GetReferenceCanonicalizationMethod(int iReferenceIndex);
int SetReferenceCanonicalizationMethod(int iReferenceIndex, int iReferenceCanonicalizationMethod);

Default Value

0

Remarks

Use this property to specify the canonicalization method for the transform of the reference. Use cxcmNone value to not to include canonicalization transform in transform chain. See XML-Signature Syntax and Processing specification for details.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Integer

ReferenceCustomElementId Property (SOAPSigner Class)

Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing.

Syntax

ANSI (Cross Platform)
char* GetReferenceCustomElementId(int iReferenceIndex);
int SetReferenceCustomElementId(int iReferenceIndex, const char* lpszReferenceCustomElementId); Unicode (Windows) LPWSTR GetReferenceCustomElementId(INT iReferenceIndex);
INT SetReferenceCustomElementId(INT iReferenceIndex, LPCWSTR lpszReferenceCustomElementId);
char* secureblackbox_soapsigner_getreferencecustomelementid(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferencecustomelementid(void* lpObj, int referenceindex, const char* lpszReferenceCustomElementId);
QString GetReferenceCustomElementId(int iReferenceIndex);
int SetReferenceCustomElementId(int iReferenceIndex, QString qsReferenceCustomElementId);

Default Value

""

Remarks

Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing. Used when the referenced element doesn't have an ID and URI property is empty.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceDigestValue Property (SOAPSigner Class)

Use this property to get or set the value of the digest calculated over the referenced data.

Syntax

ANSI (Cross Platform)
int GetReferenceDigestValue(int iReferenceIndex, char* &lpReferenceDigestValue, int &lenReferenceDigestValue);
int SetReferenceDigestValue(int iReferenceIndex, const char* lpReferenceDigestValue, int lenReferenceDigestValue); Unicode (Windows) INT GetReferenceDigestValue(INT iReferenceIndex, LPSTR &lpReferenceDigestValue, INT &lenReferenceDigestValue);
INT SetReferenceDigestValue(INT iReferenceIndex, LPCSTR lpReferenceDigestValue, INT lenReferenceDigestValue);
int secureblackbox_soapsigner_getreferencedigestvalue(void* lpObj, int referenceindex, char** lpReferenceDigestValue, int* lenReferenceDigestValue);
int secureblackbox_soapsigner_setreferencedigestvalue(void* lpObj, int referenceindex, const char* lpReferenceDigestValue, int lenReferenceDigestValue);
QByteArray GetReferenceDigestValue(int iReferenceIndex);
int SetReferenceDigestValue(int iReferenceIndex, QByteArray qbaReferenceDigestValue);

Remarks

Use this property to get or set the value of the digest calculated over the referenced data.

This property is optional and should be set only if you don't provide the actual data via TargetData or URI. If the data is set, then you don't need to set DigestValue since it will be calculated automatically.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Byte Array

ReferenceHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetReferenceHandle(int iReferenceIndex);
int SetReferenceHandle(int iReferenceIndex, int64 lReferenceHandle); Unicode (Windows) LONG64 GetReferenceHandle(INT iReferenceIndex);
INT SetReferenceHandle(INT iReferenceIndex, LONG64 lReferenceHandle);
int64 secureblackbox_soapsigner_getreferencehandle(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferencehandle(void* lpObj, int referenceindex, int64 lReferenceHandle);
qint64 GetReferenceHandle(int iReferenceIndex);
int SetReferenceHandle(int iReferenceIndex, qint64 lReferenceHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Long64

ReferenceHashAlgorithm Property (SOAPSigner Class)

Specifies the hash algorithm to be used.

Syntax

ANSI (Cross Platform)
char* GetReferenceHashAlgorithm(int iReferenceIndex);
int SetReferenceHashAlgorithm(int iReferenceIndex, const char* lpszReferenceHashAlgorithm); Unicode (Windows) LPWSTR GetReferenceHashAlgorithm(INT iReferenceIndex);
INT SetReferenceHashAlgorithm(INT iReferenceIndex, LPCWSTR lpszReferenceHashAlgorithm);
char* secureblackbox_soapsigner_getreferencehashalgorithm(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferencehashalgorithm(void* lpObj, int referenceindex, const char* lpszReferenceHashAlgorithm);
QString GetReferenceHashAlgorithm(int iReferenceIndex);
int SetReferenceHashAlgorithm(int iReferenceIndex, QString qsReferenceHashAlgorithm);

Default Value

"SHA256"

Remarks

Specifies the hash algorithm to be used.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceHasURI Property (SOAPSigner Class)

Specifies whether the URI is set (even when it is empty).

Syntax

ANSI (Cross Platform)
int GetReferenceHasURI(int iReferenceIndex);
int SetReferenceHasURI(int iReferenceIndex, int bReferenceHasURI); Unicode (Windows) BOOL GetReferenceHasURI(INT iReferenceIndex);
INT SetReferenceHasURI(INT iReferenceIndex, BOOL bReferenceHasURI);
int secureblackbox_soapsigner_getreferencehasuri(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferencehasuri(void* lpObj, int referenceindex, int bReferenceHasURI);
bool GetReferenceHasURI(int iReferenceIndex);
int SetReferenceHasURI(int iReferenceIndex, bool bReferenceHasURI);

Default Value

TRUE

Remarks

Specifies whether the URI is set (even when it is empty).

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceID Property (SOAPSigner Class)

A user-defined identifier (ID) attribute of this Reference element.

Syntax

ANSI (Cross Platform)
char* GetReferenceID(int iReferenceIndex);
int SetReferenceID(int iReferenceIndex, const char* lpszReferenceID); Unicode (Windows) LPWSTR GetReferenceID(INT iReferenceIndex);
INT SetReferenceID(INT iReferenceIndex, LPCWSTR lpszReferenceID);
char* secureblackbox_soapsigner_getreferenceid(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferenceid(void* lpObj, int referenceindex, const char* lpszReferenceID);
QString GetReferenceID(int iReferenceIndex);
int SetReferenceID(int iReferenceIndex, QString qsReferenceID);

Default Value

""

Remarks

A user-defined identifier (ID) attribute of this Reference element.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceInclusiveNamespacesPrefixList Property (SOAPSigner Class)

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference.

Syntax

ANSI (Cross Platform)
char* GetReferenceInclusiveNamespacesPrefixList(int iReferenceIndex);
int SetReferenceInclusiveNamespacesPrefixList(int iReferenceIndex, const char* lpszReferenceInclusiveNamespacesPrefixList); Unicode (Windows) LPWSTR GetReferenceInclusiveNamespacesPrefixList(INT iReferenceIndex);
INT SetReferenceInclusiveNamespacesPrefixList(INT iReferenceIndex, LPCWSTR lpszReferenceInclusiveNamespacesPrefixList);
char* secureblackbox_soapsigner_getreferenceinclusivenamespacesprefixlist(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferenceinclusivenamespacesprefixlist(void* lpObj, int referenceindex, const char* lpszReferenceInclusiveNamespacesPrefixList);
QString GetReferenceInclusiveNamespacesPrefixList(int iReferenceIndex);
int SetReferenceInclusiveNamespacesPrefixList(int iReferenceIndex, QString qsReferenceInclusiveNamespacesPrefixList);

Default Value

""

Remarks

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference. See XML-Signature Syntax and Processing specification for details.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceReferenceType Property (SOAPSigner Class)

The Reference's type attribute as defined in XMLDSIG specification.

Syntax

ANSI (Cross Platform)
char* GetReferenceReferenceType(int iReferenceIndex);
int SetReferenceReferenceType(int iReferenceIndex, const char* lpszReferenceReferenceType); Unicode (Windows) LPWSTR GetReferenceReferenceType(INT iReferenceIndex);
INT SetReferenceReferenceType(INT iReferenceIndex, LPCWSTR lpszReferenceReferenceType);
char* secureblackbox_soapsigner_getreferencereferencetype(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferencereferencetype(void* lpObj, int referenceindex, const char* lpszReferenceReferenceType);
QString GetReferenceReferenceType(int iReferenceIndex);
int SetReferenceReferenceType(int iReferenceIndex, QString qsReferenceReferenceType);

Default Value

""

Remarks

The Reference's type attribute as defined in XMLDSIG specification.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceSignatureIndex Property (SOAPSigner Class)

Returns the index of the owner signature, if applicable.

Syntax

ANSI (Cross Platform)
int GetReferenceSignatureIndex(int iReferenceIndex);

Unicode (Windows)
INT GetReferenceSignatureIndex(INT iReferenceIndex);
int secureblackbox_soapsigner_getreferencesignatureindex(void* lpObj, int referenceindex);
int GetReferenceSignatureIndex(int iReferenceIndex);

Default Value

-1

Remarks

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Integer

ReferenceTargetData Property (SOAPSigner Class)

Contains the referenced external data when the digest value is not explicitly specified.

Syntax

ANSI (Cross Platform)
int GetReferenceTargetData(int iReferenceIndex, char* &lpReferenceTargetData, int &lenReferenceTargetData);
int SetReferenceTargetData(int iReferenceIndex, const char* lpReferenceTargetData, int lenReferenceTargetData); Unicode (Windows) INT GetReferenceTargetData(INT iReferenceIndex, LPSTR &lpReferenceTargetData, INT &lenReferenceTargetData);
INT SetReferenceTargetData(INT iReferenceIndex, LPCSTR lpReferenceTargetData, INT lenReferenceTargetData);
int secureblackbox_soapsigner_getreferencetargetdata(void* lpObj, int referenceindex, char** lpReferenceTargetData, int* lenReferenceTargetData);
int secureblackbox_soapsigner_setreferencetargetdata(void* lpObj, int referenceindex, const char* lpReferenceTargetData, int lenReferenceTargetData);
QByteArray GetReferenceTargetData(int iReferenceIndex);
int SetReferenceTargetData(int iReferenceIndex, QByteArray qbaReferenceTargetData);

Remarks

Contains the referenced external data when the digest value is not explicitly specified.

This property is optional and should only be set if you reference the external data via URI, and you don't provide the digest value explicitly via DigestValue.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Byte Array

ReferenceTargetType Property (SOAPSigner Class)

The reference's target type to use.

Syntax

ANSI (Cross Platform)
int GetReferenceTargetType(int iReferenceIndex);
int SetReferenceTargetType(int iReferenceIndex, int iReferenceTargetType); Unicode (Windows) INT GetReferenceTargetType(INT iReferenceIndex);
INT SetReferenceTargetType(INT iReferenceIndex, INT iReferenceTargetType);

Possible Values

RTT_AUTO(0), 
RTT_XMLELEMENT(1),
RTT_DATA(2),
RTT_URI(3)
int secureblackbox_soapsigner_getreferencetargettype(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferencetargettype(void* lpObj, int referenceindex, int iReferenceTargetType);
int GetReferenceTargetType(int iReferenceIndex);
int SetReferenceTargetType(int iReferenceIndex, int iReferenceTargetType);

Default Value

0

Remarks

The reference's target type to use.

Use this property to specify the reference's target type to use when forming the signature.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Integer

ReferenceTargetXMLElement Property (SOAPSigner Class)

This property specifies the referenced XML element.

Syntax

ANSI (Cross Platform)
char* GetReferenceTargetXMLElement(int iReferenceIndex);
int SetReferenceTargetXMLElement(int iReferenceIndex, const char* lpszReferenceTargetXMLElement); Unicode (Windows) LPWSTR GetReferenceTargetXMLElement(INT iReferenceIndex);
INT SetReferenceTargetXMLElement(INT iReferenceIndex, LPCWSTR lpszReferenceTargetXMLElement);
char* secureblackbox_soapsigner_getreferencetargetxmlelement(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferencetargetxmlelement(void* lpObj, int referenceindex, const char* lpszReferenceTargetXMLElement);
QString GetReferenceTargetXMLElement(int iReferenceIndex);
int SetReferenceTargetXMLElement(int iReferenceIndex, QString qsReferenceTargetXMLElement);

Default Value

""

Remarks

This property specifies the referenced XML element. Used when the URI property is not set. In this case, the URI value is generated based on the ID of the referenced (target) XML element. If the URI property is set, this property is ignored until the ResolveReference event.

Supported values are:

""an empty string indicates the Document element.
"#id"indicates an XML element with specified Id.
XPointer expressionindicates an XML element selected using XPointer expression. Use the XPathNamespaces property to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined in XPathNamespaces property

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceURI Property (SOAPSigner Class)

Use this property to get or set the URL which references the data.

Syntax

ANSI (Cross Platform)
char* GetReferenceURI(int iReferenceIndex);
int SetReferenceURI(int iReferenceIndex, const char* lpszReferenceURI); Unicode (Windows) LPWSTR GetReferenceURI(INT iReferenceIndex);
INT SetReferenceURI(INT iReferenceIndex, LPCWSTR lpszReferenceURI);
char* secureblackbox_soapsigner_getreferenceuri(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferenceuri(void* lpObj, int referenceindex, const char* lpszReferenceURI);
QString GetReferenceURI(int iReferenceIndex);
int SetReferenceURI(int iReferenceIndex, QString qsReferenceURI);

Default Value

""

Remarks

Use this property to get or set the URL which references the data. If the data is external, the application must set either TargetData or DigestValue. If TargetData is set, the digest is calculated automatically unless it is explicitly set by the application via DigestValue.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceUseBase64Transform Property (SOAPSigner Class)

Specifies whether Base64 transform is included in transform chain.

Syntax

ANSI (Cross Platform)
int GetReferenceUseBase64Transform(int iReferenceIndex);
int SetReferenceUseBase64Transform(int iReferenceIndex, int bReferenceUseBase64Transform); Unicode (Windows) BOOL GetReferenceUseBase64Transform(INT iReferenceIndex);
INT SetReferenceUseBase64Transform(INT iReferenceIndex, BOOL bReferenceUseBase64Transform);
int secureblackbox_soapsigner_getreferenceusebase64transform(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferenceusebase64transform(void* lpObj, int referenceindex, int bReferenceUseBase64Transform);
bool GetReferenceUseBase64Transform(int iReferenceIndex);
int SetReferenceUseBase64Transform(int iReferenceIndex, bool bReferenceUseBase64Transform);

Default Value

FALSE

Remarks

Specifies whether Base64 transform is included in transform chain.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceUseEnvelopedSignatureTransform Property (SOAPSigner Class)

Specifies whether enveloped signature transform is included in transform chain.

Syntax

ANSI (Cross Platform)
int GetReferenceUseEnvelopedSignatureTransform(int iReferenceIndex);
int SetReferenceUseEnvelopedSignatureTransform(int iReferenceIndex, int bReferenceUseEnvelopedSignatureTransform); Unicode (Windows) BOOL GetReferenceUseEnvelopedSignatureTransform(INT iReferenceIndex);
INT SetReferenceUseEnvelopedSignatureTransform(INT iReferenceIndex, BOOL bReferenceUseEnvelopedSignatureTransform);
int secureblackbox_soapsigner_getreferenceuseenvelopedsignaturetransform(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferenceuseenvelopedsignaturetransform(void* lpObj, int referenceindex, int bReferenceUseEnvelopedSignatureTransform);
bool GetReferenceUseEnvelopedSignatureTransform(int iReferenceIndex);
int SetReferenceUseEnvelopedSignatureTransform(int iReferenceIndex, bool bReferenceUseEnvelopedSignatureTransform);

Default Value

FALSE

Remarks

Specifies whether enveloped signature transform is included in transform chain.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceUseXPathFilter2Transform Property (SOAPSigner Class)

Specifies whether XPath Filter 2.

Syntax

ANSI (Cross Platform)
int GetReferenceUseXPathFilter2Transform(int iReferenceIndex);
int SetReferenceUseXPathFilter2Transform(int iReferenceIndex, int bReferenceUseXPathFilter2Transform); Unicode (Windows) BOOL GetReferenceUseXPathFilter2Transform(INT iReferenceIndex);
INT SetReferenceUseXPathFilter2Transform(INT iReferenceIndex, BOOL bReferenceUseXPathFilter2Transform);
int secureblackbox_soapsigner_getreferenceusexpathfilter2transform(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferenceusexpathfilter2transform(void* lpObj, int referenceindex, int bReferenceUseXPathFilter2Transform);
bool GetReferenceUseXPathFilter2Transform(int iReferenceIndex);
int SetReferenceUseXPathFilter2Transform(int iReferenceIndex, bool bReferenceUseXPathFilter2Transform);

Default Value

FALSE

Remarks

Specifies whether XPath Filter 2.0 transform is included in transform chain.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceUseXPathTransform Property (SOAPSigner Class)

Specifies whether XPath transform is included in transform chain.

Syntax

ANSI (Cross Platform)
int GetReferenceUseXPathTransform(int iReferenceIndex);
int SetReferenceUseXPathTransform(int iReferenceIndex, int bReferenceUseXPathTransform); Unicode (Windows) BOOL GetReferenceUseXPathTransform(INT iReferenceIndex);
INT SetReferenceUseXPathTransform(INT iReferenceIndex, BOOL bReferenceUseXPathTransform);
int secureblackbox_soapsigner_getreferenceusexpathtransform(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferenceusexpathtransform(void* lpObj, int referenceindex, int bReferenceUseXPathTransform);
bool GetReferenceUseXPathTransform(int iReferenceIndex);
int SetReferenceUseXPathTransform(int iReferenceIndex, bool bReferenceUseXPathTransform);

Default Value

FALSE

Remarks

Specifies whether XPath transform is included in transform chain.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceXPathExpression Property (SOAPSigner Class)

Use this property to specify XPath expression for XPath transform of the reference.

Syntax

ANSI (Cross Platform)
char* GetReferenceXPathExpression(int iReferenceIndex);
int SetReferenceXPathExpression(int iReferenceIndex, const char* lpszReferenceXPathExpression); Unicode (Windows) LPWSTR GetReferenceXPathExpression(INT iReferenceIndex);
INT SetReferenceXPathExpression(INT iReferenceIndex, LPCWSTR lpszReferenceXPathExpression);
char* secureblackbox_soapsigner_getreferencexpathexpression(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferencexpathexpression(void* lpObj, int referenceindex, const char* lpszReferenceXPathExpression);
QString GetReferenceXPathExpression(int iReferenceIndex);
int SetReferenceXPathExpression(int iReferenceIndex, QString qsReferenceXPathExpression);

Default Value

""

Remarks

Use this property to specify XPath expression for XPath transform of the reference.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceXPathFilter2Expressions Property (SOAPSigner Class)

Use this property to specify XPointer expression(s) for XPath Filter 2.

Syntax

ANSI (Cross Platform)
char* GetReferenceXPathFilter2Expressions(int iReferenceIndex);
int SetReferenceXPathFilter2Expressions(int iReferenceIndex, const char* lpszReferenceXPathFilter2Expressions); Unicode (Windows) LPWSTR GetReferenceXPathFilter2Expressions(INT iReferenceIndex);
INT SetReferenceXPathFilter2Expressions(INT iReferenceIndex, LPCWSTR lpszReferenceXPathFilter2Expressions);
char* secureblackbox_soapsigner_getreferencexpathfilter2expressions(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferencexpathfilter2expressions(void* lpObj, int referenceindex, const char* lpszReferenceXPathFilter2Expressions);
QString GetReferenceXPathFilter2Expressions(int iReferenceIndex);
int SetReferenceXPathFilter2Expressions(int iReferenceIndex, QString qsReferenceXPathFilter2Expressions);

Default Value

""

Remarks

Use this property to specify XPointer expression(s) for XPath Filter 2.0 transform of the reference.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceXPathFilter2Filters Property (SOAPSigner Class)

Use this property to specify XPointer filter(s) for XPath Filter 2.

Syntax

ANSI (Cross Platform)
char* GetReferenceXPathFilter2Filters(int iReferenceIndex);
int SetReferenceXPathFilter2Filters(int iReferenceIndex, const char* lpszReferenceXPathFilter2Filters); Unicode (Windows) LPWSTR GetReferenceXPathFilter2Filters(INT iReferenceIndex);
INT SetReferenceXPathFilter2Filters(INT iReferenceIndex, LPCWSTR lpszReferenceXPathFilter2Filters);
char* secureblackbox_soapsigner_getreferencexpathfilter2filters(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferencexpathfilter2filters(void* lpObj, int referenceindex, const char* lpszReferenceXPathFilter2Filters);
QString GetReferenceXPathFilter2Filters(int iReferenceIndex);
int SetReferenceXPathFilter2Filters(int iReferenceIndex, QString qsReferenceXPathFilter2Filters);

Default Value

""

Remarks

Use this property to specify XPointer filter(s) for XPath Filter 2.0 transform of the reference. The prefix list is comma-separated.

Supported values:

"intersect"Intersect filter computes the intersection of the selected subtrees with the filter node-set.
"subtract"Subtract filter computes the subtraction of the selected subtrees with the filter node-set.
"union"Union filter computes the union of the selected subtrees with the filter node-set.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceXPathFilter2PrefixList Property (SOAPSigner Class)

Use this property to specify a prefix list for XPath Filter 2.

Syntax

ANSI (Cross Platform)
char* GetReferenceXPathFilter2PrefixList(int iReferenceIndex);
int SetReferenceXPathFilter2PrefixList(int iReferenceIndex, const char* lpszReferenceXPathFilter2PrefixList); Unicode (Windows) LPWSTR GetReferenceXPathFilter2PrefixList(INT iReferenceIndex);
INT SetReferenceXPathFilter2PrefixList(INT iReferenceIndex, LPCWSTR lpszReferenceXPathFilter2PrefixList);
char* secureblackbox_soapsigner_getreferencexpathfilter2prefixlist(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferencexpathfilter2prefixlist(void* lpObj, int referenceindex, const char* lpszReferenceXPathFilter2PrefixList);
QString GetReferenceXPathFilter2PrefixList(int iReferenceIndex);
int SetReferenceXPathFilter2PrefixList(int iReferenceIndex, QString qsReferenceXPathFilter2PrefixList);

Default Value

""

Remarks

Use this property to specify a prefix list for XPath Filter 2.0 transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceXPathPrefixList Property (SOAPSigner Class)

Use this property to specify a prefix list for XPath transform of the reference.

Syntax

ANSI (Cross Platform)
char* GetReferenceXPathPrefixList(int iReferenceIndex);
int SetReferenceXPathPrefixList(int iReferenceIndex, const char* lpszReferenceXPathPrefixList); Unicode (Windows) LPWSTR GetReferenceXPathPrefixList(INT iReferenceIndex);
INT SetReferenceXPathPrefixList(INT iReferenceIndex, LPCWSTR lpszReferenceXPathPrefixList);
char* secureblackbox_soapsigner_getreferencexpathprefixlist(void* lpObj, int referenceindex);
int secureblackbox_soapsigner_setreferencexpathprefixlist(void* lpObj, int referenceindex, const char* lpszReferenceXPathPrefixList);
QString GetReferenceXPathPrefixList(int iReferenceIndex);
int SetReferenceXPathPrefixList(int iReferenceIndex, QString qsReferenceXPathPrefixList);

Default Value

""

Remarks

Use this property to specify a prefix list for XPath transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

RevocationCheck Property (SOAPSigner Class)

Specifies the kind(s) of revocation check to perform.

Syntax

ANSI (Cross Platform)
int GetRevocationCheck();
int SetRevocationCheck(int iRevocationCheck); Unicode (Windows) INT GetRevocationCheck();
INT SetRevocationCheck(INT iRevocationCheck);

Possible Values

CRC_NONE(0), 
CRC_AUTO(1),
CRC_ALL_CRL(2),
CRC_ALL_OCSP(3),
CRC_ALL_CRLAND_OCSP(4),
CRC_ANY_CRL(5),
CRC_ANY_OCSP(6),
CRC_ANY_CRLOR_OCSP(7),
CRC_ANY_OCSPOR_CRL(8)
int secureblackbox_soapsigner_getrevocationcheck(void* lpObj);
int secureblackbox_soapsigner_setrevocationcheck(void* lpObj, int iRevocationCheck);
int GetRevocationCheck();
int SetRevocationCheck(int iRevocationCheck);

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Data Type

Integer

SecurityHeaderIndex Property (SOAPSigner Class)

Specifies the SecurityHeader index.

Syntax

ANSI (Cross Platform)
int GetSecurityHeaderIndex();
int SetSecurityHeaderIndex(int iSecurityHeaderIndex); Unicode (Windows) INT GetSecurityHeaderIndex();
INT SetSecurityHeaderIndex(INT iSecurityHeaderIndex);
int secureblackbox_soapsigner_getsecurityheaderindex(void* lpObj);
int secureblackbox_soapsigner_setsecurityheaderindex(void* lpObj, int iSecurityHeaderIndex);
int GetSecurityHeaderIndex();
int SetSecurityHeaderIndex(int iSecurityHeaderIndex);

Default Value

-1

Remarks

Use this property to specify the index of SecurityHeader element where to put the signature. If the specified SecurityHeader element doesn't exist then a new SecurityHeader element will be created. The default value is "-1", in this case a new SecurityHeader element will be always created.

Data Type

Integer

SignatureCount Property (SOAPSigner Class)

The number of records in the Signature arrays.

Syntax

ANSI (Cross Platform)
int GetSignatureCount();

Unicode (Windows)
INT GetSignatureCount();
int secureblackbox_soapsigner_getsignaturecount(void* lpObj);
int GetSignatureCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignatureCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCanonicalizationMethod Property (SOAPSigner Class)

The XML canonicalization method that was used for signing.

Syntax

ANSI (Cross Platform)
int GetSignatureCanonicalizationMethod(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureCanonicalizationMethod(INT iSignatureIndex);

Possible Values

CXCM_NONE(0), 
CXCM_CANON(1),
CXCM_CANON_COMMENT(2),
CXCM_EXCL_CANON(3),
CXCM_EXCL_CANON_COMMENT(4),
CXCM_MIN_CANON(5),
CXCM_CANON_V_1_1(6),
CXCM_CANON_COMMENT_V_1_1(7)
int secureblackbox_soapsigner_getsignaturecanonicalizationmethod(void* lpObj, int signatureindex);
int GetSignatureCanonicalizationMethod(int iSignatureIndex);

Default Value

0

Remarks

The XML canonicalization method that was used for signing.

Supported canonicalization methods:

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCertificateIndex Property (SOAPSigner Class)

Returns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.

Syntax

ANSI (Cross Platform)
int GetSignatureCertificateIndex(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureCertificateIndex(INT iSignatureIndex);
int secureblackbox_soapsigner_getsignaturecertificateindex(void* lpObj, int signatureindex);
int GetSignatureCertificateIndex(int iSignatureIndex);

Default Value

-1

Remarks

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationDetails Property (SOAPSigner Class)

The details of a certificate chain validation outcome.

Syntax

ANSI (Cross Platform)
int GetSignatureChainValidationDetails(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureChainValidationDetails(INT iSignatureIndex);
int secureblackbox_soapsigner_getsignaturechainvalidationdetails(void* lpObj, int signatureindex);
int GetSignatureChainValidationDetails(int iSignatureIndex);

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationResult Property (SOAPSigner Class)

The outcome of a certificate chain validation routine.

Syntax

ANSI (Cross Platform)
int GetSignatureChainValidationResult(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureChainValidationResult(INT iSignatureIndex);

Possible Values

CVT_VALID(0), 
CVT_VALID_BUT_UNTRUSTED(1),
CVT_INVALID(2),
CVT_CANT_BE_ESTABLISHED(3)
int secureblackbox_soapsigner_getsignaturechainvalidationresult(void* lpObj, int signatureindex);
int GetSignatureChainValidationResult(int iSignatureIndex);

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureClaimedSigningTime Property (SOAPSigner Class)

The signing time from the signer's computer.

Syntax

ANSI (Cross Platform)
char* GetSignatureClaimedSigningTime(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureClaimedSigningTime(INT iSignatureIndex);
char* secureblackbox_soapsigner_getsignatureclaimedsigningtime(void* lpObj, int signatureindex);
QString GetSignatureClaimedSigningTime(int iSignatureIndex);

Default Value

""

Remarks

The signing time from the signer's computer.

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetSignatureHandle(int iSignatureIndex);

Unicode (Windows)
LONG64 GetSignatureHandle(INT iSignatureIndex);
int64 secureblackbox_soapsigner_getsignaturehandle(void* lpObj, int signatureindex);
qint64 GetSignatureHandle(int iSignatureIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Long64

SignatureHashAlgorithm Property (SOAPSigner Class)

The hash algorithm used for signing.

Syntax

ANSI (Cross Platform)
char* GetSignatureHashAlgorithm(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureHashAlgorithm(INT iSignatureIndex);
char* secureblackbox_soapsigner_getsignaturehashalgorithm(void* lpObj, int signatureindex);
QString GetSignatureHashAlgorithm(int iSignatureIndex);

Default Value

"Unknown"

Remarks

The hash algorithm used for signing.

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureIssuerRDN Property (SOAPSigner Class)

The Relative Distinguished Name of the signing certificate's issuer.

Syntax

ANSI (Cross Platform)
char* GetSignatureIssuerRDN(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureIssuerRDN(INT iSignatureIndex);
char* secureblackbox_soapsigner_getsignatureissuerrdn(void* lpObj, int signatureindex);
QString GetSignatureIssuerRDN(int iSignatureIndex);

Default Value

""

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureLastArchivalTime Property (SOAPSigner Class)

Indicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.

Syntax

ANSI (Cross Platform)
char* GetSignatureLastArchivalTime(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureLastArchivalTime(INT iSignatureIndex);
char* secureblackbox_soapsigner_getsignaturelastarchivaltime(void* lpObj, int signatureindex);
QString GetSignatureLastArchivalTime(int iSignatureIndex);

Default Value

""

Remarks

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyHash Property (SOAPSigner Class)

The signature policy hash value.

Syntax

ANSI (Cross Platform)
char* GetSignaturePolicyHash(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignaturePolicyHash(INT iSignatureIndex);
char* secureblackbox_soapsigner_getsignaturepolicyhash(void* lpObj, int signatureindex);
QString GetSignaturePolicyHash(int iSignatureIndex);

Default Value

""

Remarks

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyHashAlgorithm Property (SOAPSigner Class)

The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.

Syntax

ANSI (Cross Platform)
char* GetSignaturePolicyHashAlgorithm(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignaturePolicyHashAlgorithm(INT iSignatureIndex);
char* secureblackbox_soapsigner_getsignaturepolicyhashalgorithm(void* lpObj, int signatureindex);
QString GetSignaturePolicyHashAlgorithm(int iSignatureIndex);

Default Value

""

Remarks

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from SignaturePolicyHash.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyID Property (SOAPSigner Class)

The policy ID that was included or to be included into the signature.

Syntax

ANSI (Cross Platform)
char* GetSignaturePolicyID(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignaturePolicyID(INT iSignatureIndex);
char* secureblackbox_soapsigner_getsignaturepolicyid(void* lpObj, int signatureindex);
QString GetSignaturePolicyID(int iSignatureIndex);

Default Value

""

Remarks

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyURI Property (SOAPSigner Class)

The signature policy URI that was included in the signature.

Syntax

ANSI (Cross Platform)
char* GetSignaturePolicyURI(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignaturePolicyURI(INT iSignatureIndex);
char* secureblackbox_soapsigner_getsignaturepolicyuri(void* lpObj, int signatureindex);
QString GetSignaturePolicyURI(int iSignatureIndex);

Default Value

""

Remarks

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSerialNumber Property (SOAPSigner Class)

The serial number of the timestamp.

Syntax

ANSI (Cross Platform)
int GetSignatureSerialNumber(int iSignatureIndex, char* &lpSignatureSerialNumber, int &lenSignatureSerialNumber);

Unicode (Windows)
INT GetSignatureSerialNumber(INT iSignatureIndex, LPSTR &lpSignatureSerialNumber, INT &lenSignatureSerialNumber);
int secureblackbox_soapsigner_getsignatureserialnumber(void* lpObj, int signatureindex, char** lpSignatureSerialNumber, int* lenSignatureSerialNumber);
QByteArray GetSignatureSerialNumber(int iSignatureIndex);

Remarks

The serial number of the timestamp.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureBytes Property (SOAPSigner Class)

Returns the binary representation of the SOAP signature.

Syntax

ANSI (Cross Platform)
int GetSignatureSignatureBytes(int iSignatureIndex, char* &lpSignatureSignatureBytes, int &lenSignatureSignatureBytes);

Unicode (Windows)
INT GetSignatureSignatureBytes(INT iSignatureIndex, LPSTR &lpSignatureSignatureBytes, INT &lenSignatureSignatureBytes);
int secureblackbox_soapsigner_getsignaturesignaturebytes(void* lpObj, int signatureindex, char** lpSignatureSignatureBytes, int* lenSignatureSignatureBytes);
QByteArray GetSignatureSignatureBytes(int iSignatureIndex);

Remarks

Returns the binary representation of the SOAP signature.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureType Property (SOAPSigner Class)

The SOAP signature type to use.

Syntax

ANSI (Cross Platform)
int GetSignatureSignatureType(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureSignatureType(INT iSignatureIndex);

Possible Values

SST_UNKNOWN(0), 
SST_WSSSIGNATURE(1),
SST_SOAPSIGNATURE(2)
int secureblackbox_soapsigner_getsignaturesignaturetype(void* lpObj, int signatureindex);
int GetSignatureSignatureType(int iSignatureIndex);

Default Value

1

Remarks

The SOAP signature type to use.

Use this property to specify the signature type to use when forming the signature.

Supported values:

sstUnknown0Unknown signature
sstWSSSignature1Uses Web Services Security (WS-Security, WSS) signature. It is implemented according to the OASIS Web Services Security extension to SOAP
sstSOAPSignature2Uses SOAP signature. It is implemented according to the SOAP Security Extensions: Digital Signature.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSignatureValidationResult Property (SOAPSigner Class)

Contains the signature validation result.

Syntax

ANSI (Cross Platform)
int GetSignatureSignatureValidationResult(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureSignatureValidationResult(INT iSignatureIndex);

Possible Values

XSV_VALID(0), 
XSV_UNKNOWN(1),
XSV_CORRUPTED(2),
XSV_SIGNER_NOT_FOUND(3),
XSV_FAILURE(4),
XSV_REFERENCE_CORRUPTED(5)
int secureblackbox_soapsigner_getsignaturesignaturevalidationresult(void* lpObj, int signatureindex);
int GetSignatureSignatureValidationResult(int iSignatureIndex);

Default Value

0

Remarks

Contains the signature validation result.

Use this property to check the result of the most recent XML signature validation.

xsvValid0
xsvUnknown1
xsvCorrupted2
xsvSignerNotFound3
xsvFailure4
xsvReferenceCorrupted5

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSubjectKeyID Property (SOAPSigner Class)

Contains the subject key identifier of the signing certificate.

Syntax

ANSI (Cross Platform)
int GetSignatureSubjectKeyID(int iSignatureIndex, char* &lpSignatureSubjectKeyID, int &lenSignatureSubjectKeyID);

Unicode (Windows)
INT GetSignatureSubjectKeyID(INT iSignatureIndex, LPSTR &lpSignatureSubjectKeyID, INT &lenSignatureSubjectKeyID);
int secureblackbox_soapsigner_getsignaturesubjectkeyid(void* lpObj, int signatureindex, char** lpSignatureSubjectKeyID, int* lenSignatureSubjectKeyID);
QByteArray GetSignatureSubjectKeyID(int iSignatureIndex);

Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSubjectRDN Property (SOAPSigner Class)

Contains information about the person owning the signing certificate.

Syntax

ANSI (Cross Platform)
char* GetSignatureSubjectRDN(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureSubjectRDN(INT iSignatureIndex);
char* secureblackbox_soapsigner_getsignaturesubjectrdn(void* lpObj, int signatureindex);
QString GetSignatureSubjectRDN(int iSignatureIndex);

Default Value

""

Remarks

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureTimestamped Property (SOAPSigner Class)

Use this property to establish whether the signature contains an embedded timestamp.

Syntax

ANSI (Cross Platform)
int GetSignatureTimestamped(int iSignatureIndex);

Unicode (Windows)
BOOL GetSignatureTimestamped(INT iSignatureIndex);
int secureblackbox_soapsigner_getsignaturetimestamped(void* lpObj, int signatureindex);
bool GetSignatureTimestamped(int iSignatureIndex);

Default Value

FALSE

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureValidatedSigningTime Property (SOAPSigner Class)

Contains the certified signing time.

Syntax

ANSI (Cross Platform)
char* GetSignatureValidatedSigningTime(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureValidatedSigningTime(INT iSignatureIndex);
char* secureblackbox_soapsigner_getsignaturevalidatedsigningtime(void* lpObj, int signatureindex);
QString GetSignatureValidatedSigningTime(int iSignatureIndex);

Default Value

""

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureValidationLog Property (SOAPSigner Class)

Contains the complete log of the certificate validation routine.

Syntax

ANSI (Cross Platform)
char* GetSignatureValidationLog(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureValidationLog(INT iSignatureIndex);
char* secureblackbox_soapsigner_getsignaturevalidationlog(void* lpObj, int signatureindex);
QString GetSignatureValidationLog(int iSignatureIndex);

Default Value

""

Remarks

Contains the complete log of the certificate validation routine.

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureXAdES Property (SOAPSigner Class)

Specifies whether the document contains an advanced signature (XAdES).

Syntax

ANSI (Cross Platform)
int GetSignatureXAdES(int iSignatureIndex);

Unicode (Windows)
BOOL GetSignatureXAdES(INT iSignatureIndex);
int secureblackbox_soapsigner_getsignaturexades(void* lpObj, int signatureindex);
bool GetSignatureXAdES(int iSignatureIndex);

Default Value

TRUE

Remarks

Specifies whether the document contains an advanced signature (XAdES).

Use this property to check whether the document is signed with XAdES or XML-DSIG only.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureXAdESForm Property (SOAPSigner Class)

Specifies which form of XAdES should be produced.

Syntax

ANSI (Cross Platform)
int GetSignatureXAdESForm(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureXAdESForm(INT iSignatureIndex);

Possible Values

XAF_NONE(0), 
XAF_BASIC(1),
XAF_BES(2),
XAF_EPES(3),
XAF_T(4),
XAF_C(5),
XAF_X(6),
XAF_XL(7),
XAF_A(8),
XAF_EXTENDED_BES(9),
XAF_EXTENDED_EPES(10),
XAF_EXTENDED_T(11),
XAF_EXTENDED_C(12),
XAF_EXTENDED_X(13),
XAF_EXTENDED_XLONG(14),
XAF_EXTENDED_XL(15),
XAF_EXTENDED_A(16)
int secureblackbox_soapsigner_getsignaturexadesform(void* lpObj, int signatureindex);
int GetSignatureXAdESForm(int iSignatureIndex);

Default Value

0

Remarks

Specifies which form of XAdES should be produced.

Use this property to specify the form (level) of advanced electronic signature to be produced.

The supported forms are:

xafNone0None

xafBasic1XAdES form, supported by XAdES v1.1.1

xafBES2XAdES-BES form, supported starting from XAdES v1.2.2

xafEPES3XAdES-EPES form, supported starting from XAdES v1.2.2

xafT4XAdES-T form

xafC5XAdES-C form

xafX6XAdES-X form

xafXL7XAdES-X-L form

xafA8XAdES-A form

xafExtendedBES9XAdES-E-BES form

xafExtendedEPES10XAdES-E-EPES form

xafExtendedT11XAdES-E-T form

xafExtendedC12XAdES-E-C form

xafExtendedX13XAdES-E-X form

xafExtendedXLong14XAdES-E-X-Long form (type 1)

xafExtendedXL15XAdES-E-X-L form (type 2)

xafExtendedA16XAdES-E-A form

* XAdES-E-* forms are supported starting from XAdES v1.3.2

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureXAdESVersion Property (SOAPSigner Class)

Specifies XAdES version.

Syntax

ANSI (Cross Platform)
int GetSignatureXAdESVersion(int iSignatureIndex);

Unicode (Windows)
INT GetSignatureXAdESVersion(INT iSignatureIndex);

Possible Values

XAV_UNKNOWN(0), 
XAV_111(1),
XAV_122(2),
XAV_132(3),
XAV_141(4)
int secureblackbox_soapsigner_getsignaturexadesversion(void* lpObj, int signatureindex);
int GetSignatureXAdESVersion(int iSignatureIndex);

Default Value

3

Remarks

Specifies XAdES version.

This property specifies the version of the XAdES specification the signature should comply with. For the form of XAdES, use XAdESForm.

The supported vesions are:

xavUnknown0Unknown

xav1111XAdES v1.1.1

xav1222XAdES v1.2.2

xav1323XAdES v1.3.2

xav1414XAdES v1.4.1 (aka v1.4.2)

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureXMLElement Property (SOAPSigner Class)

Specifies the XML element where to save the signature or containing the signature.

Syntax

ANSI (Cross Platform)
char* GetSignatureXMLElement(int iSignatureIndex);

Unicode (Windows)
LPWSTR GetSignatureXMLElement(INT iSignatureIndex);
char* secureblackbox_soapsigner_getsignaturexmlelement(void* lpObj, int signatureindex);
QString GetSignatureXMLElement(int iSignatureIndex);

Default Value

""

Remarks

Specifies the XML element where to save the signature or containing the signature.

This property specifies the XML element where to save the electronic signature or that contains the signature to be validated.

Supported values are:

""an empty string indicates the Document element
"#id"indicates an XML element with specified Id
XPath expressionindicates an XML element selected using XPath expression. Use XPathNamespaces property to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined in XPathNamespaces property

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SigningCertBytes Property (SOAPSigner Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetSigningCertBytes(char* &lpSigningCertBytes, int &lenSigningCertBytes);

Unicode (Windows)
INT GetSigningCertBytes(LPSTR &lpSigningCertBytes, INT &lenSigningCertBytes);
int secureblackbox_soapsigner_getsigningcertbytes(void* lpObj, char** lpSigningCertBytes, int* lenSigningCertBytes);
QByteArray GetSigningCertBytes();

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetSigningCertHandle();
int SetSigningCertHandle(int64 lSigningCertHandle); Unicode (Windows) LONG64 GetSigningCertHandle();
INT SetSigningCertHandle(LONG64 lSigningCertHandle);
int64 secureblackbox_soapsigner_getsigningcerthandle(void* lpObj);
int secureblackbox_soapsigner_setsigningcerthandle(void* lpObj, int64 lSigningCertHandle);
qint64 GetSigningCertHandle();
int SetSigningCertHandle(qint64 lSigningCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

SigningChainCount Property (SOAPSigner Class)

The number of records in the SigningChain arrays.

Syntax

ANSI (Cross Platform)
int GetSigningChainCount();
int SetSigningChainCount(int iSigningChainCount); Unicode (Windows) INT GetSigningChainCount();
INT SetSigningChainCount(INT iSigningChainCount);
int secureblackbox_soapsigner_getsigningchaincount(void* lpObj);
int secureblackbox_soapsigner_setsigningchaincount(void* lpObj, int iSigningChainCount);
int GetSigningChainCount();
int SetSigningChainCount(int iSigningChainCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SigningChainCount - 1.

This property is not available at design time.

Data Type

Integer

SigningChainBytes Property (SOAPSigner Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetSigningChainBytes(int iSigningChainIndex, char* &lpSigningChainBytes, int &lenSigningChainBytes);

Unicode (Windows)
INT GetSigningChainBytes(INT iSigningChainIndex, LPSTR &lpSigningChainBytes, INT &lenSigningChainBytes);
int secureblackbox_soapsigner_getsigningchainbytes(void* lpObj, int signingchainindex, char** lpSigningChainBytes, int* lenSigningChainBytes);
QByteArray GetSigningChainBytes(int iSigningChainIndex);

Remarks

Returns raw certificate data in DER format.

The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningChainHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetSigningChainHandle(int iSigningChainIndex);
int SetSigningChainHandle(int iSigningChainIndex, int64 lSigningChainHandle); Unicode (Windows) LONG64 GetSigningChainHandle(INT iSigningChainIndex);
INT SetSigningChainHandle(INT iSigningChainIndex, LONG64 lSigningChainHandle);
int64 secureblackbox_soapsigner_getsigningchainhandle(void* lpObj, int signingchainindex);
int secureblackbox_soapsigner_setsigningchainhandle(void* lpObj, int signingchainindex, int64 lSigningChainHandle);
qint64 GetSigningChainHandle(int iSigningChainIndex);
int SetSigningChainHandle(int iSigningChainIndex, qint64 lSigningChainHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is not available at design time.

Data Type

Long64

SocketDNSMode Property (SOAPSigner Class)

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Syntax

ANSI (Cross Platform)
int GetSocketDNSMode();
int SetSocketDNSMode(int iSocketDNSMode); Unicode (Windows) INT GetSocketDNSMode();
INT SetSocketDNSMode(INT iSocketDNSMode);

Possible Values

DM_AUTO(0), 
DM_PLATFORM(1),
DM_OWN(2),
DM_OWN_SECURE(3)
int secureblackbox_soapsigner_getsocketdnsmode(void* lpObj);
int secureblackbox_soapsigner_setsocketdnsmode(void* lpObj, int iSocketDNSMode);
int GetSocketDNSMode();
int SetSocketDNSMode(int iSocketDNSMode);

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (SOAPSigner Class)

Specifies the port number to be used for sending queries to the DNS server.

Syntax

ANSI (Cross Platform)
int GetSocketDNSPort();
int SetSocketDNSPort(int iSocketDNSPort); Unicode (Windows) INT GetSocketDNSPort();
INT SetSocketDNSPort(INT iSocketDNSPort);
int secureblackbox_soapsigner_getsocketdnsport(void* lpObj);
int secureblackbox_soapsigner_setsocketdnsport(void* lpObj, int iSocketDNSPort);
int GetSocketDNSPort();
int SetSocketDNSPort(int iSocketDNSPort);

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (SOAPSigner Class)

The timeout (in milliseconds) for each DNS query.

Syntax

ANSI (Cross Platform)
int GetSocketDNSQueryTimeout();
int SetSocketDNSQueryTimeout(int iSocketDNSQueryTimeout); Unicode (Windows) INT GetSocketDNSQueryTimeout();
INT SetSocketDNSQueryTimeout(INT iSocketDNSQueryTimeout);
int secureblackbox_soapsigner_getsocketdnsquerytimeout(void* lpObj);
int secureblackbox_soapsigner_setsocketdnsquerytimeout(void* lpObj, int iSocketDNSQueryTimeout);
int GetSocketDNSQueryTimeout();
int SetSocketDNSQueryTimeout(int iSocketDNSQueryTimeout);

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketDNSServers Property (SOAPSigner Class)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

ANSI (Cross Platform)
char* GetSocketDNSServers();
int SetSocketDNSServers(const char* lpszSocketDNSServers); Unicode (Windows) LPWSTR GetSocketDNSServers();
INT SetSocketDNSServers(LPCWSTR lpszSocketDNSServers);
char* secureblackbox_soapsigner_getsocketdnsservers(void* lpObj);
int secureblackbox_soapsigner_setsocketdnsservers(void* lpObj, const char* lpszSocketDNSServers);
QString GetSocketDNSServers();
int SetSocketDNSServers(QString qsSocketDNSServers);

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (SOAPSigner Class)

The timeout (in milliseconds) for the whole resolution process.

Syntax

ANSI (Cross Platform)
int GetSocketDNSTotalTimeout();
int SetSocketDNSTotalTimeout(int iSocketDNSTotalTimeout); Unicode (Windows) INT GetSocketDNSTotalTimeout();
INT SetSocketDNSTotalTimeout(INT iSocketDNSTotalTimeout);
int secureblackbox_soapsigner_getsocketdnstotaltimeout(void* lpObj);
int secureblackbox_soapsigner_setsocketdnstotaltimeout(void* lpObj, int iSocketDNSTotalTimeout);
int GetSocketDNSTotalTimeout();
int SetSocketDNSTotalTimeout(int iSocketDNSTotalTimeout);

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (SOAPSigner Class)

The maximum number of bytes to read from the socket, per second.

Syntax

ANSI (Cross Platform)
int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit); Unicode (Windows) INT GetSocketIncomingSpeedLimit();
INT SetSocketIncomingSpeedLimit(INT iSocketIncomingSpeedLimit);
int secureblackbox_soapsigner_getsocketincomingspeedlimit(void* lpObj);
int secureblackbox_soapsigner_setsocketincomingspeedlimit(void* lpObj, int iSocketIncomingSpeedLimit);
int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit);

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (SOAPSigner Class)

The local network interface to bind the socket to.

Syntax

ANSI (Cross Platform)
char* GetSocketLocalAddress();
int SetSocketLocalAddress(const char* lpszSocketLocalAddress); Unicode (Windows) LPWSTR GetSocketLocalAddress();
INT SetSocketLocalAddress(LPCWSTR lpszSocketLocalAddress);
char* secureblackbox_soapsigner_getsocketlocaladdress(void* lpObj);
int secureblackbox_soapsigner_setsocketlocaladdress(void* lpObj, const char* lpszSocketLocalAddress);
QString GetSocketLocalAddress();
int SetSocketLocalAddress(QString qsSocketLocalAddress);

Default Value

""

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (SOAPSigner Class)

The local port number to bind the socket to.

Syntax

ANSI (Cross Platform)
int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort); Unicode (Windows) INT GetSocketLocalPort();
INT SetSocketLocalPort(INT iSocketLocalPort);
int secureblackbox_soapsigner_getsocketlocalport(void* lpObj);
int secureblackbox_soapsigner_setsocketlocalport(void* lpObj, int iSocketLocalPort);
int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort);

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (SOAPSigner Class)

The maximum number of bytes to write to the socket, per second.

Syntax

ANSI (Cross Platform)
int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit); Unicode (Windows) INT GetSocketOutgoingSpeedLimit();
INT SetSocketOutgoingSpeedLimit(INT iSocketOutgoingSpeedLimit);
int secureblackbox_soapsigner_getsocketoutgoingspeedlimit(void* lpObj);
int secureblackbox_soapsigner_setsocketoutgoingspeedlimit(void* lpObj, int iSocketOutgoingSpeedLimit);
int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit);

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (SOAPSigner Class)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

ANSI (Cross Platform)
int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout); Unicode (Windows) INT GetSocketTimeout();
INT SetSocketTimeout(INT iSocketTimeout);
int secureblackbox_soapsigner_getsockettimeout(void* lpObj);
int secureblackbox_soapsigner_setsockettimeout(void* lpObj, int iSocketTimeout);
int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout);

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (SOAPSigner Class)

Enables or disables IP protocol version 6.

Syntax

ANSI (Cross Platform)
int GetSocketUseIPv6();
int SetSocketUseIPv6(int bSocketUseIPv6); Unicode (Windows) BOOL GetSocketUseIPv6();
INT SetSocketUseIPv6(BOOL bSocketUseIPv6);
int secureblackbox_soapsigner_getsocketuseipv6(void* lpObj);
int secureblackbox_soapsigner_setsocketuseipv6(void* lpObj, int bSocketUseIPv6);
bool GetSocketUseIPv6();
int SetSocketUseIPv6(bool bSocketUseIPv6);

Default Value

FALSE

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TimestampCount Property (SOAPSigner Class)

The number of records in the Timestamp arrays.

Syntax

ANSI (Cross Platform)
int GetTimestampCount();

Unicode (Windows)
INT GetTimestampCount();
int secureblackbox_soapsigner_gettimestampcount(void* lpObj);
int GetTimestampCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TimestampCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TimestampAccuracy Property (SOAPSigner Class)

This property indicates the accuracy of the included time mark, in microseconds.

Syntax

ANSI (Cross Platform)
int64 GetTimestampAccuracy(int iTimestampIndex);

Unicode (Windows)
LONG64 GetTimestampAccuracy(INT iTimestampIndex);
int64 secureblackbox_soapsigner_gettimestampaccuracy(void* lpObj, int timestampindex);
qint64 GetTimestampAccuracy(int iTimestampIndex);

Default Value

0

Remarks

This field indicates the accuracy of the included time mark, in microseconds.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Long64

TimestampBytes Property (SOAPSigner Class)

Returns raw timestamp data in DER format.

Syntax

ANSI (Cross Platform)
int GetTimestampBytes(int iTimestampIndex, char* &lpTimestampBytes, int &lenTimestampBytes);

Unicode (Windows)
INT GetTimestampBytes(INT iTimestampIndex, LPSTR &lpTimestampBytes, INT &lenTimestampBytes);
int secureblackbox_soapsigner_gettimestampbytes(void* lpObj, int timestampindex, char** lpTimestampBytes, int* lenTimestampBytes);
QByteArray GetTimestampBytes(int iTimestampIndex);

Remarks

Returns raw timestamp data in DER format.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampCertificateIndex Property (SOAPSigner Class)

Returns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.

Syntax

ANSI (Cross Platform)
int GetTimestampCertificateIndex(int iTimestampIndex);

Unicode (Windows)
INT GetTimestampCertificateIndex(INT iTimestampIndex);
int secureblackbox_soapsigner_gettimestampcertificateindex(void* lpObj, int timestampindex);
int GetTimestampCertificateIndex(int iTimestampIndex);

Default Value

-1

Remarks

Returns the index of the TSA certificate in the Certificates collection

Use this property to look up the TSA certificate in the Certificates collection.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationDetails Property (SOAPSigner Class)

The details of a certificate chain validation outcome.

Syntax

ANSI (Cross Platform)
int GetTimestampChainValidationDetails(int iTimestampIndex);

Unicode (Windows)
INT GetTimestampChainValidationDetails(INT iTimestampIndex);
int secureblackbox_soapsigner_gettimestampchainvalidationdetails(void* lpObj, int timestampindex);
int GetTimestampChainValidationDetails(int iTimestampIndex);

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationResult Property (SOAPSigner Class)

The outcome of a certificate chain validation routine.

Syntax

ANSI (Cross Platform)
int GetTimestampChainValidationResult(int iTimestampIndex);

Unicode (Windows)
INT GetTimestampChainValidationResult(INT iTimestampIndex);

Possible Values

CVT_VALID(0), 
CVT_VALID_BUT_UNTRUSTED(1),
CVT_INVALID(2),
CVT_CANT_BE_ESTABLISHED(3)
int secureblackbox_soapsigner_gettimestampchainvalidationresult(void* lpObj, int timestampindex);
int GetTimestampChainValidationResult(int iTimestampIndex);

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampHashAlgorithm Property (SOAPSigner Class)

Returns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

ANSI (Cross Platform)
char* GetTimestampHashAlgorithm(int iTimestampIndex);

Unicode (Windows)
LPWSTR GetTimestampHashAlgorithm(INT iTimestampIndex);
char* secureblackbox_soapsigner_gettimestamphashalgorithm(void* lpObj, int timestampindex);
QString GetTimestampHashAlgorithm(int iTimestampIndex);

Default Value

""

Remarks

Returns the timestamp's hash algorithm

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampSerialNumber Property (SOAPSigner Class)

Returns the timestamp's serial number.

Syntax

ANSI (Cross Platform)
int GetTimestampSerialNumber(int iTimestampIndex, char* &lpTimestampSerialNumber, int &lenTimestampSerialNumber);

Unicode (Windows)
INT GetTimestampSerialNumber(INT iTimestampIndex, LPSTR &lpTimestampSerialNumber, INT &lenTimestampSerialNumber);
int secureblackbox_soapsigner_gettimestampserialnumber(void* lpObj, int timestampindex, char** lpTimestampSerialNumber, int* lenTimestampSerialNumber);
QByteArray GetTimestampSerialNumber(int iTimestampIndex);

Remarks

Returns the timestamp's serial number.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampSignatureIndex Property (SOAPSigner Class)

Returns the index of the owner signature, if applicable.

Syntax

ANSI (Cross Platform)
int GetTimestampSignatureIndex(int iTimestampIndex);

Unicode (Windows)
INT GetTimestampSignatureIndex(INT iTimestampIndex);
int secureblackbox_soapsigner_gettimestampsignatureindex(void* lpObj, int timestampindex);
int GetTimestampSignatureIndex(int iTimestampIndex);

Default Value

-1

Remarks

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTime Property (SOAPSigner Class)

The time point incorporated into the timestamp.

Syntax

ANSI (Cross Platform)
char* GetTimestampTime(int iTimestampIndex);

Unicode (Windows)
LPWSTR GetTimestampTime(INT iTimestampIndex);
char* secureblackbox_soapsigner_gettimestamptime(void* lpObj, int timestampindex);
QString GetTimestampTime(int iTimestampIndex);

Default Value

""

Remarks

The time point incorporated into the timestamp.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampTimestampType Property (SOAPSigner Class)

Returns the type of the timestamp.

Syntax

ANSI (Cross Platform)
int GetTimestampTimestampType(int iTimestampIndex);

Unicode (Windows)
INT GetTimestampTimestampType(INT iTimestampIndex);
int secureblackbox_soapsigner_gettimestamptimestamptype(void* lpObj, int timestampindex);
int GetTimestampTimestampType(int iTimestampIndex);

Default Value

0

Remarks

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTSAName Property (SOAPSigner Class)

This value uniquely identifies the Timestamp Authority (TSA).

Syntax

ANSI (Cross Platform)
char* GetTimestampTSAName(int iTimestampIndex);

Unicode (Windows)
LPWSTR GetTimestampTSAName(INT iTimestampIndex);
char* secureblackbox_soapsigner_gettimestamptsaname(void* lpObj, int timestampindex);
QString GetTimestampTSAName(int iTimestampIndex);

Default Value

""

Remarks

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationLog Property (SOAPSigner Class)

Contains the TSA certificate chain validation log.

Syntax

ANSI (Cross Platform)
char* GetTimestampValidationLog(int iTimestampIndex);

Unicode (Windows)
LPWSTR GetTimestampValidationLog(INT iTimestampIndex);
char* secureblackbox_soapsigner_gettimestampvalidationlog(void* lpObj, int timestampindex);
QString GetTimestampValidationLog(int iTimestampIndex);

Default Value

""

Remarks

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationResult Property (SOAPSigner Class)

Contains timestamp validation outcome.

Syntax

ANSI (Cross Platform)
int GetTimestampValidationResult(int iTimestampIndex);

Unicode (Windows)
INT GetTimestampValidationResult(INT iTimestampIndex);

Possible Values

SVT_VALID(0), 
SVT_UNKNOWN(1),
SVT_CORRUPTED(2),
SVT_SIGNER_NOT_FOUND(3),
SVT_FAILURE(4)
int secureblackbox_soapsigner_gettimestampvalidationresult(void* lpObj, int timestampindex);
int GetTimestampValidationResult(int iTimestampIndex);

Default Value

0

Remarks

Contains timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampServer Property (SOAPSigner Class)

The address of the timestamping server.

Syntax

ANSI (Cross Platform)
char* GetTimestampServer();
int SetTimestampServer(const char* lpszTimestampServer); Unicode (Windows) LPWSTR GetTimestampServer();
INT SetTimestampServer(LPCWSTR lpszTimestampServer);
char* secureblackbox_soapsigner_gettimestampserver(void* lpObj);
int secureblackbox_soapsigner_settimestampserver(void* lpObj, const char* lpszTimestampServer);
QString GetTimestampServer();
int SetTimestampServer(QString qsTimestampServer);

Default Value

""

Remarks

Use this property to set the address of the TSA (Time Stamping Authority) server which should be used for timestamping the signature.

Data Type

String

TLSClientCertCount Property (SOAPSigner Class)

The number of records in the TLSClientCert arrays.

Syntax

ANSI (Cross Platform)
int GetTLSClientCertCount();
int SetTLSClientCertCount(int iTLSClientCertCount); Unicode (Windows) INT GetTLSClientCertCount();
INT SetTLSClientCertCount(INT iTLSClientCertCount);
int secureblackbox_soapsigner_gettlsclientcertcount(void* lpObj);
int secureblackbox_soapsigner_settlsclientcertcount(void* lpObj, int iTLSClientCertCount);
int GetTLSClientCertCount();
int SetTLSClientCertCount(int iTLSClientCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSClientCertCount - 1.

This property is not available at design time.

Data Type

Integer

TLSClientCertBytes Property (SOAPSigner Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetTLSClientCertBytes(int iTLSClientCertIndex, char* &lpTLSClientCertBytes, int &lenTLSClientCertBytes);

Unicode (Windows)
INT GetTLSClientCertBytes(INT iTLSClientCertIndex, LPSTR &lpTLSClientCertBytes, INT &lenTLSClientCertBytes);
int secureblackbox_soapsigner_gettlsclientcertbytes(void* lpObj, int tlsclientcertindex, char** lpTLSClientCertBytes, int* lenTLSClientCertBytes);
QByteArray GetTLSClientCertBytes(int iTLSClientCertIndex);

Remarks

Returns raw certificate data in DER format.

The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSClientCertHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetTLSClientCertHandle(int iTLSClientCertIndex);
int SetTLSClientCertHandle(int iTLSClientCertIndex, int64 lTLSClientCertHandle); Unicode (Windows) LONG64 GetTLSClientCertHandle(INT iTLSClientCertIndex);
INT SetTLSClientCertHandle(INT iTLSClientCertIndex, LONG64 lTLSClientCertHandle);
int64 secureblackbox_soapsigner_gettlsclientcerthandle(void* lpObj, int tlsclientcertindex);
int secureblackbox_soapsigner_settlsclientcerthandle(void* lpObj, int tlsclientcertindex, int64 lTLSClientCertHandle);
qint64 GetTLSClientCertHandle(int iTLSClientCertIndex);
int SetTLSClientCertHandle(int iTLSClientCertIndex, qint64 lTLSClientCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is not available at design time.

Data Type

Long64

TLSServerCertCount Property (SOAPSigner Class)

The number of records in the TLSServerCert arrays.

Syntax

ANSI (Cross Platform)
int GetTLSServerCertCount();

Unicode (Windows)
INT GetTLSServerCertCount();
int secureblackbox_soapsigner_gettlsservercertcount(void* lpObj);
int GetTLSServerCertCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSServerCertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertBytes Property (SOAPSigner Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetTLSServerCertBytes(int iTLSServerCertIndex, char* &lpTLSServerCertBytes, int &lenTLSServerCertBytes);

Unicode (Windows)
INT GetTLSServerCertBytes(INT iTLSServerCertIndex, LPSTR &lpTLSServerCertBytes, INT &lenTLSServerCertBytes);
int secureblackbox_soapsigner_gettlsservercertbytes(void* lpObj, int tlsservercertindex, char** lpTLSServerCertBytes, int* lenTLSServerCertBytes);
QByteArray GetTLSServerCertBytes(int iTLSServerCertIndex);

Remarks

Returns raw certificate data in DER format.

The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSServerCertHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetTLSServerCertHandle(int iTLSServerCertIndex);

Unicode (Windows)
LONG64 GetTLSServerCertHandle(INT iTLSServerCertIndex);
int64 secureblackbox_soapsigner_gettlsservercerthandle(void* lpObj, int tlsservercertindex);
qint64 GetTLSServerCertHandle(int iTLSServerCertIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Long64

TLSAutoValidateCertificates Property (SOAPSigner Class)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

ANSI (Cross Platform)
int GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(int bTLSAutoValidateCertificates); Unicode (Windows) BOOL GetTLSAutoValidateCertificates();
INT SetTLSAutoValidateCertificates(BOOL bTLSAutoValidateCertificates);
int secureblackbox_soapsigner_gettlsautovalidatecertificates(void* lpObj);
int secureblackbox_soapsigner_settlsautovalidatecertificates(void* lpObj, int bTLSAutoValidateCertificates);
bool GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(bool bTLSAutoValidateCertificates);

Default Value

TRUE

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (SOAPSigner Class)

Selects the base configuration for the TLS settings.

Syntax

ANSI (Cross Platform)
int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration); Unicode (Windows) INT GetTLSBaseConfiguration();
INT SetTLSBaseConfiguration(INT iTLSBaseConfiguration);

Possible Values

STPC_DEFAULT(0), 
STPC_COMPATIBLE(1),
STPC_COMPREHENSIVE_INSECURE(2),
STPC_HIGHLY_SECURE(3)
int secureblackbox_soapsigner_gettlsbaseconfiguration(void* lpObj);
int secureblackbox_soapsigner_settlsbaseconfiguration(void* lpObj, int iTLSBaseConfiguration);
int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration);

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (SOAPSigner Class)

A list of ciphersuites separated with commas or semicolons.

Syntax

ANSI (Cross Platform)
char* GetTLSCiphersuites();
int SetTLSCiphersuites(const char* lpszTLSCiphersuites); Unicode (Windows) LPWSTR GetTLSCiphersuites();
INT SetTLSCiphersuites(LPCWSTR lpszTLSCiphersuites);
char* secureblackbox_soapsigner_gettlsciphersuites(void* lpObj);
int secureblackbox_soapsigner_settlsciphersuites(void* lpObj, const char* lpszTLSCiphersuites);
QString GetTLSCiphersuites();
int SetTLSCiphersuites(QString qsTLSCiphersuites);

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSECCurves Property (SOAPSigner Class)

Defines the elliptic curves to enable.

Syntax

ANSI (Cross Platform)
char* GetTLSECCurves();
int SetTLSECCurves(const char* lpszTLSECCurves); Unicode (Windows) LPWSTR GetTLSECCurves();
INT SetTLSECCurves(LPCWSTR lpszTLSECCurves);
char* secureblackbox_soapsigner_gettlseccurves(void* lpObj);
int secureblackbox_soapsigner_settlseccurves(void* lpObj, const char* lpszTLSECCurves);
QString GetTLSECCurves();
int SetTLSECCurves(QString qsTLSECCurves);

Default Value

""

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (SOAPSigner Class)

Provides access to TLS extensions.

Syntax

ANSI (Cross Platform)
char* GetTLSExtensions();
int SetTLSExtensions(const char* lpszTLSExtensions); Unicode (Windows) LPWSTR GetTLSExtensions();
INT SetTLSExtensions(LPCWSTR lpszTLSExtensions);
char* secureblackbox_soapsigner_gettlsextensions(void* lpObj);
int secureblackbox_soapsigner_settlsextensions(void* lpObj, const char* lpszTLSExtensions);
QString GetTLSExtensions();
int SetTLSExtensions(QString qsTLSExtensions);

Default Value

""

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (SOAPSigner Class)

Whether to force TLS session resumption when the destination address changes.

Syntax

ANSI (Cross Platform)
int GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(int bTLSForceResumeIfDestinationChanges); Unicode (Windows) BOOL GetTLSForceResumeIfDestinationChanges();
INT SetTLSForceResumeIfDestinationChanges(BOOL bTLSForceResumeIfDestinationChanges);
int secureblackbox_soapsigner_gettlsforceresumeifdestinationchanges(void* lpObj);
int secureblackbox_soapsigner_settlsforceresumeifdestinationchanges(void* lpObj, int bTLSForceResumeIfDestinationChanges);
bool GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(bool bTLSForceResumeIfDestinationChanges);

Default Value

FALSE

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (SOAPSigner Class)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

ANSI (Cross Platform)
char* GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(const char* lpszTLSPreSharedIdentity); Unicode (Windows) LPWSTR GetTLSPreSharedIdentity();
INT SetTLSPreSharedIdentity(LPCWSTR lpszTLSPreSharedIdentity);
char* secureblackbox_soapsigner_gettlspresharedidentity(void* lpObj);
int secureblackbox_soapsigner_settlspresharedidentity(void* lpObj, const char* lpszTLSPreSharedIdentity);
QString GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(QString qsTLSPreSharedIdentity);

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (SOAPSigner Class)

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

ANSI (Cross Platform)
char* GetTLSPreSharedKey();
int SetTLSPreSharedKey(const char* lpszTLSPreSharedKey); Unicode (Windows) LPWSTR GetTLSPreSharedKey();
INT SetTLSPreSharedKey(LPCWSTR lpszTLSPreSharedKey);
char* secureblackbox_soapsigner_gettlspresharedkey(void* lpObj);
int secureblackbox_soapsigner_settlspresharedkey(void* lpObj, const char* lpszTLSPreSharedKey);
QString GetTLSPreSharedKey();
int SetTLSPreSharedKey(QString qsTLSPreSharedKey);

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (SOAPSigner Class)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

ANSI (Cross Platform)
char* GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(const char* lpszTLSPreSharedKeyCiphersuite); Unicode (Windows) LPWSTR GetTLSPreSharedKeyCiphersuite();
INT SetTLSPreSharedKeyCiphersuite(LPCWSTR lpszTLSPreSharedKeyCiphersuite);
char* secureblackbox_soapsigner_gettlspresharedkeyciphersuite(void* lpObj);
int secureblackbox_soapsigner_settlspresharedkeyciphersuite(void* lpObj, const char* lpszTLSPreSharedKeyCiphersuite);
QString GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(QString qsTLSPreSharedKeyCiphersuite);

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (SOAPSigner Class)

Selects renegotiation attack prevention mechanism.

Syntax

ANSI (Cross Platform)
int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode); Unicode (Windows) INT GetTLSRenegotiationAttackPreventionMode();
INT SetTLSRenegotiationAttackPreventionMode(INT iTLSRenegotiationAttackPreventionMode);

Possible Values

CRAPM_COMPATIBLE(0), 
CRAPM_STRICT(1),
CRAPM_AUTO(2)
int secureblackbox_soapsigner_gettlsrenegotiationattackpreventionmode(void* lpObj);
int secureblackbox_soapsigner_settlsrenegotiationattackpreventionmode(void* lpObj, int iTLSRenegotiationAttackPreventionMode);
int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode);

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (SOAPSigner Class)

Specifies the kind(s) of revocation check to perform.

Syntax

ANSI (Cross Platform)
int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck); Unicode (Windows) INT GetTLSRevocationCheck();
INT SetTLSRevocationCheck(INT iTLSRevocationCheck);

Possible Values

CRC_NONE(0), 
CRC_AUTO(1),
CRC_ALL_CRL(2),
CRC_ALL_OCSP(3),
CRC_ALL_CRLAND_OCSP(4),
CRC_ANY_CRL(5),
CRC_ANY_OCSP(6),
CRC_ANY_CRLOR_OCSP(7),
CRC_ANY_OCSPOR_CRL(8)
int secureblackbox_soapsigner_gettlsrevocationcheck(void* lpObj);
int secureblackbox_soapsigner_settlsrevocationcheck(void* lpObj, int iTLSRevocationCheck);
int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck);

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (SOAPSigner Class)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

ANSI (Cross Platform)
int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions); Unicode (Windows) INT GetTLSSSLOptions();
INT SetTLSSSLOptions(INT iTLSSSLOptions);
int secureblackbox_soapsigner_gettlsssloptions(void* lpObj);
int secureblackbox_soapsigner_settlsssloptions(void* lpObj, int iTLSSSLOptions);
int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions);

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (SOAPSigner Class)

Specifies the TLS mode to use.

Syntax

ANSI (Cross Platform)
int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode); Unicode (Windows) INT GetTLSTLSMode();
INT SetTLSTLSMode(INT iTLSTLSMode);

Possible Values

SM_DEFAULT(0), 
SM_NO_TLS(1),
SM_EXPLICIT_TLS(2),
SM_IMPLICIT_TLS(3),
SM_MIXED_TLS(4)
int secureblackbox_soapsigner_gettlstlsmode(void* lpObj);
int secureblackbox_soapsigner_settlstlsmode(void* lpObj, int iTLSTLSMode);
int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode);

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (SOAPSigner Class)

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

ANSI (Cross Platform)
int GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(int bTLSUseExtendedMasterSecret); Unicode (Windows) BOOL GetTLSUseExtendedMasterSecret();
INT SetTLSUseExtendedMasterSecret(BOOL bTLSUseExtendedMasterSecret);
int secureblackbox_soapsigner_gettlsuseextendedmastersecret(void* lpObj);
int secureblackbox_soapsigner_settlsuseextendedmastersecret(void* lpObj, int bTLSUseExtendedMasterSecret);
bool GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(bool bTLSUseExtendedMasterSecret);

Default Value

FALSE

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (SOAPSigner Class)

Enables or disables TLS session resumption capability.

Syntax

ANSI (Cross Platform)
int GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(int bTLSUseSessionResumption); Unicode (Windows) BOOL GetTLSUseSessionResumption();
INT SetTLSUseSessionResumption(BOOL bTLSUseSessionResumption);
int secureblackbox_soapsigner_gettlsusesessionresumption(void* lpObj);
int secureblackbox_soapsigner_settlsusesessionresumption(void* lpObj, int bTLSUseSessionResumption);
bool GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(bool bTLSUseSessionResumption);

Default Value

FALSE

Remarks

Enables or disables TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (SOAPSigner Class)

The SSL/TLS versions to enable by default.

Syntax

ANSI (Cross Platform)
int GetTLSVersions();
int SetTLSVersions(int iTLSVersions); Unicode (Windows) INT GetTLSVersions();
INT SetTLSVersions(INT iTLSVersions);
int secureblackbox_soapsigner_gettlsversions(void* lpObj);
int secureblackbox_soapsigner_settlsversions(void* lpObj, int iTLSVersions);
int GetTLSVersions();
int SetTLSVersions(int iTLSVersions);

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TrustedCertCount Property (SOAPSigner Class)

The number of records in the TrustedCert arrays.

Syntax

ANSI (Cross Platform)
int GetTrustedCertCount();
int SetTrustedCertCount(int iTrustedCertCount); Unicode (Windows) INT GetTrustedCertCount();
INT SetTrustedCertCount(INT iTrustedCertCount);
int secureblackbox_soapsigner_gettrustedcertcount(void* lpObj);
int secureblackbox_soapsigner_settrustedcertcount(void* lpObj, int iTrustedCertCount);
int GetTrustedCertCount();
int SetTrustedCertCount(int iTrustedCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (SOAPSigner Class)

Returns raw certificate data in DER format.

Syntax

ANSI (Cross Platform)
int GetTrustedCertBytes(int iTrustedCertIndex, char* &lpTrustedCertBytes, int &lenTrustedCertBytes);

Unicode (Windows)
INT GetTrustedCertBytes(INT iTrustedCertIndex, LPSTR &lpTrustedCertBytes, INT &lenTrustedCertBytes);
int secureblackbox_soapsigner_gettrustedcertbytes(void* lpObj, int trustedcertindex, char** lpTrustedCertBytes, int* lenTrustedCertBytes);
QByteArray GetTrustedCertBytes(int iTrustedCertIndex);

Remarks

Returns raw certificate data in DER format.

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (SOAPSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

ANSI (Cross Platform)
int64 GetTrustedCertHandle(int iTrustedCertIndex);
int SetTrustedCertHandle(int iTrustedCertIndex, int64 lTrustedCertHandle); Unicode (Windows) LONG64 GetTrustedCertHandle(INT iTrustedCertIndex);
INT SetTrustedCertHandle(INT iTrustedCertIndex, LONG64 lTrustedCertHandle);
int64 secureblackbox_soapsigner_gettrustedcerthandle(void* lpObj, int trustedcertindex);
int secureblackbox_soapsigner_settrustedcerthandle(void* lpObj, int trustedcertindex, int64 lTrustedCertHandle);
qint64 GetTrustedCertHandle(int iTrustedCertIndex);
int SetTrustedCertHandle(int iTrustedCertIndex, qint64 lTrustedCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

ValidationMoment Property (SOAPSigner Class)

The time point at which signature validity is to be established.

Syntax

ANSI (Cross Platform)
char* GetValidationMoment();
int SetValidationMoment(const char* lpszValidationMoment); Unicode (Windows) LPWSTR GetValidationMoment();
INT SetValidationMoment(LPCWSTR lpszValidationMoment);
char* secureblackbox_soapsigner_getvalidationmoment(void* lpObj);
int secureblackbox_soapsigner_setvalidationmoment(void* lpObj, const char* lpszValidationMoment);
QString GetValidationMoment();
int SetValidationMoment(QString qsValidationMoment);

Default Value

""

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either signature creation time, or current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

Data Type

String

NamespaceCount Property (SOAPSigner Class)

The number of records in the Namespace arrays.

Syntax

ANSI (Cross Platform)
int GetNamespaceCount();
int SetNamespaceCount(int iNamespaceCount); Unicode (Windows) INT GetNamespaceCount();
INT SetNamespaceCount(INT iNamespaceCount);
int secureblackbox_soapsigner_getnamespacecount(void* lpObj);
int secureblackbox_soapsigner_setnamespacecount(void* lpObj, int iNamespaceCount);
int GetNamespaceCount();
int SetNamespaceCount(int iNamespaceCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at NamespaceCount - 1.

This property is not available at design time.

Data Type

Integer

NamespacePrefix Property (SOAPSigner Class)

A user-defined prefix value of a namespace.

Syntax

ANSI (Cross Platform)
char* GetNamespacePrefix(int iNamespaceIndex);
int SetNamespacePrefix(int iNamespaceIndex, const char* lpszNamespacePrefix); Unicode (Windows) LPWSTR GetNamespacePrefix(INT iNamespaceIndex);
INT SetNamespacePrefix(INT iNamespaceIndex, LPCWSTR lpszNamespacePrefix);
char* secureblackbox_soapsigner_getnamespaceprefix(void* lpObj, int namespaceindex);
int secureblackbox_soapsigner_setnamespaceprefix(void* lpObj, int namespaceindex, const char* lpszNamespacePrefix);
QString GetNamespacePrefix(int iNamespaceIndex);
int SetNamespacePrefix(int iNamespaceIndex, QString qsNamespacePrefix);

Default Value

""

Remarks

A user-defined prefix value of a namespace.

The NamespaceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the NamespaceCount property.

This property is not available at design time.

Data Type

String

NamespaceURI Property (SOAPSigner Class)

A user-defined URI value of a namespace.

Syntax

ANSI (Cross Platform)
char* GetNamespaceURI(int iNamespaceIndex);
int SetNamespaceURI(int iNamespaceIndex, const char* lpszNamespaceURI); Unicode (Windows) LPWSTR GetNamespaceURI(INT iNamespaceIndex);
INT SetNamespaceURI(INT iNamespaceIndex, LPCWSTR lpszNamespaceURI);
char* secureblackbox_soapsigner_getnamespaceuri(void* lpObj, int namespaceindex);
int secureblackbox_soapsigner_setnamespaceuri(void* lpObj, int namespaceindex, const char* lpszNamespaceURI);
QString GetNamespaceURI(int iNamespaceIndex);
int SetNamespaceURI(int iNamespaceIndex, QString qsNamespaceURI);

Default Value

""

Remarks

A user-defined URI value of a namespace.

The NamespaceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the NamespaceCount property.

This property is not available at design time.

Data Type

String

AddBodyReference Method (SOAPSigner Class)

Creates a new XML reference to the Body element of the SOAP message.

Syntax

ANSI (Cross Platform)
int AddBodyReference(const char* lpszCustomId, int bAutoGenerateId);

Unicode (Windows)
INT AddBodyReference(LPCWSTR lpszCustomId, BOOL bAutoGenerateId);
int secureblackbox_soapsigner_addbodyreference(void* lpObj, const char* lpszCustomId, int bAutoGenerateId);
int AddBodyReference(const QString& qsCustomId, bool bAutoGenerateId);

Remarks

Use this method to add a reference to the Body element of the SOAP message.

The reference's URI is set basing on the ID of the XML element. If the XML element doesn't have an ID then a CustomId value will be used. If CustomId is empty and AutoGenerateId is set, the ID will be generated automatically. An exception will be thrown otherwise.

Use CanonicalizationMethod and HashAlgorithm properties to specify the canonicalization method and hash algorithm to use.

The method returns the index of the new reference entry in the References collection.

Error Handling (C++)

This method returns an Integer value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

AddDataReference Method (SOAPSigner Class)

Creates a new XML reference to the specified data.

Syntax

ANSI (Cross Platform)
int AddDataReference(const char* lpszDataURI, const char* lpData, int lenData);

Unicode (Windows)
INT AddDataReference(LPCWSTR lpszDataURI, LPCSTR lpData, INT lenData);
int secureblackbox_soapsigner_adddatareference(void* lpObj, const char* lpszDataURI, const char* lpData, int lenData);
int AddDataReference(const QString& qsDataURI, QByteArray qbaData);

Remarks

Use this method to add a reference to the custom data. Pass the reference's URI via DataURI parameter.

Use HashAlgorithm property to specify the hash algorithm to use.

The method returns the index of the new reference entry in the References collection.

Error Handling (C++)

This method returns an Integer value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

AddReference Method (SOAPSigner Class)

Creates a new XML reference to the specified XML element.

Syntax

ANSI (Cross Platform)
int AddReference(const char* lpszTargetXmlElement, const char* lpszCustomId, int bAutoGenerateId);

Unicode (Windows)
INT AddReference(LPCWSTR lpszTargetXmlElement, LPCWSTR lpszCustomId, BOOL bAutoGenerateId);
int secureblackbox_soapsigner_addreference(void* lpObj, const char* lpszTargetXmlElement, const char* lpszCustomId, int bAutoGenerateId);
int AddReference(const QString& qsTargetXmlElement, const QString& qsCustomId, bool bAutoGenerateId);

Remarks

Use this method to add a reference to a particular XML element.

The reference's URI is set basing on the ID of the XML element. If the XML element doesn't have an ID then a CustomId value will be used. If CustomId is empty and AutoGenerateId is set, the ID will be generated automatically. An exception will be thrown otherwise.

Use CanonicalizationMethod and HashAlgorithm properties to specify the canonicalization method and hash algorithm to use.

The method returns the index of the new reference entry in the References collection.

Error Handling (C++)

This method returns an Integer value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

AddTimestampValidationData Method (SOAPSigner Class)

Use this method to add timestamp validation data to the signature.

Syntax

ANSI (Cross Platform)
int AddTimestampValidationData(int iSigIndex);

Unicode (Windows)
INT AddTimestampValidationData(INT iSigIndex);
int secureblackbox_soapsigner_addtimestampvalidationdata(void* lpObj, int iSigIndex);
int AddTimestampValidationData(int iSigIndex);

Remarks

Call this method to add certificates and revocation information used to validate timestamp's signer certificates at a particular time. This method could be called separately or in SignatureValidated event handler after successful signature validation.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

AddValidationDataRefs Method (SOAPSigner Class)

Use this method to add signature validation references to the signature.

Syntax

ANSI (Cross Platform)
int AddValidationDataRefs(int iSigIndex);

Unicode (Windows)
INT AddValidationDataRefs(INT iSigIndex);
int secureblackbox_soapsigner_addvalidationdatarefs(void* lpObj, int iSigIndex);
int AddValidationDataRefs(int iSigIndex);

Remarks

Call this method to add references to certificates and revocation information used to validate a signature at a particular time. This method could be called separately or in SignatureValidated event handler after successful signature validation.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

AddValidationDataValues Method (SOAPSigner Class)

Use this method to add signature validation values to the signature.

Syntax

ANSI (Cross Platform)
int AddValidationDataValues(int iSigIndex);

Unicode (Windows)
INT AddValidationDataValues(INT iSigIndex);
int secureblackbox_soapsigner_addvalidationdatavalues(void* lpObj, int iSigIndex);
int AddValidationDataValues(int iSigIndex);

Remarks

Call this method to add certificates and revocation information used to validate a signature at a particular time. This method could be called separately or in SignatureValidated event handler after successful signature validation.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Close Method (SOAPSigner Class)

Closes an opened SOAP message.

Syntax

ANSI (Cross Platform)
int Close(int bSaveChanges);

Unicode (Windows)
INT Close(BOOL bSaveChanges);
int secureblackbox_soapsigner_close(void* lpObj, int bSaveChanges);
int Close(bool bSaveChanges);

Remarks

Use this method to close a previously opened SOAP message. Set SaveChanges to true to apply any changes made.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Config Method (SOAPSigner Class)

Sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* secureblackbox_soapsigner_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DoAction Method (SOAPSigner Class)

Performs an additional action.

Syntax

ANSI (Cross Platform)
char* DoAction(const char* lpszActionID, const char* lpszActionParams);

Unicode (Windows)
LPWSTR DoAction(LPCWSTR lpszActionID, LPCWSTR lpszActionParams);
char* secureblackbox_soapsigner_doaction(void* lpObj, const char* lpszActionID, const char* lpszActionParams);
QString DoAction(const QString& qsActionID, const QString& qsActionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

ExtractAsyncData Method (SOAPSigner Class)

Extracts user data from the DC signing service response.

Syntax

ANSI (Cross Platform)
char* ExtractAsyncData(const char* lpszAsyncReply);

Unicode (Windows)
LPWSTR ExtractAsyncData(LPCWSTR lpszAsyncReply);
char* secureblackbox_soapsigner_extractasyncdata(void* lpObj, const char* lpszAsyncReply);
QString ExtractAsyncData(const QString& qsAsyncReply);

Remarks

Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.

The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to completion async stage.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

GetInnerXML Method (SOAPSigner Class)

Get the inner XML content of the selected XML element.

Syntax

ANSI (Cross Platform)
char* GetInnerXML(const char* lpszXPath);

Unicode (Windows)
LPWSTR GetInnerXML(LPCWSTR lpszXPath);
char* secureblackbox_soapsigner_getinnerxml(void* lpObj, const char* lpszXPath);
QString GetInnerXML(const QString& qsXPath);

Remarks

Call this method to get the inner XML content of the selected XML element.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

GetOuterXML Method (SOAPSigner Class)

Get the outer XML content of the selected XML element.

Syntax

ANSI (Cross Platform)
char* GetOuterXML(const char* lpszXPath);

Unicode (Windows)
LPWSTR GetOuterXML(LPCWSTR lpszXPath);
char* secureblackbox_soapsigner_getouterxml(void* lpObj, const char* lpszXPath);
QString GetOuterXML(const QString& qsXPath);

Remarks

Call this method to get the outer XML content of the selected XML element.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

GetTextContent Method (SOAPSigner Class)

Get the text content of the selected XML element.

Syntax

ANSI (Cross Platform)
char* GetTextContent(const char* lpszXPath);

Unicode (Windows)
LPWSTR GetTextContent(LPCWSTR lpszXPath);
char* secureblackbox_soapsigner_gettextcontent(void* lpObj, const char* lpszXPath);
QString GetTextContent(const QString& qsXPath);

Remarks

Call this method to get the text content of the selected XML element.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Open Method (SOAPSigner Class)

Opens a document for signing or updating.

Syntax

ANSI (Cross Platform)
int Open();

Unicode (Windows)
INT Open();
int secureblackbox_soapsigner_open(void* lpObj);
int Open();

Remarks

Use this method to open a document for signing or updating. When finished, call Close to complete or discard the operation.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Revalidate Method (SOAPSigner Class)

Revalidates a signature in accordance with current settings.

Syntax

ANSI (Cross Platform)
int Revalidate(int iSigIndex);

Unicode (Windows)
INT Revalidate(INT iSigIndex);
int secureblackbox_soapsigner_revalidate(void* lpObj, int iSigIndex);
int Revalidate(int iSigIndex);

Remarks

Use this method to re-validate a signature in the opened SOAP message.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetInnerXML Method (SOAPSigner Class)

Set the inner XML content of the selected XML element.

Syntax

ANSI (Cross Platform)
int SetInnerXML(const char* lpszXPath, const char* lpszValue);

Unicode (Windows)
INT SetInnerXML(LPCWSTR lpszXPath, LPCWSTR lpszValue);
int secureblackbox_soapsigner_setinnerxml(void* lpObj, const char* lpszXPath, const char* lpszValue);
int SetInnerXML(const QString& qsXPath, const QString& qsValue);

Remarks

Call this method to set the inner XML content of the selected XML element.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetTextContent Method (SOAPSigner Class)

Set the text content of the selected XML element.

Syntax

ANSI (Cross Platform)
int SetTextContent(const char* lpszXPath, const char* lpszValue);

Unicode (Windows)
INT SetTextContent(LPCWSTR lpszXPath, LPCWSTR lpszValue);
int secureblackbox_soapsigner_settextcontent(void* lpObj, const char* lpszXPath, const char* lpszValue);
int SetTextContent(const QString& qsXPath, const QString& qsValue);

Remarks

Call this method to set the text content of the selected XML element.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Sign Method (SOAPSigner Class)

Signs the SOAP message.

Syntax

ANSI (Cross Platform)
int Sign();

Unicode (Windows)
INT Sign();
int secureblackbox_soapsigner_sign(void* lpObj);
int Sign();

Remarks

Call this method to generate a signed SOAP message.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SignAsyncBegin Method (SOAPSigner Class)

Initiates the asynchronous signing operation.

Syntax

ANSI (Cross Platform)
char* SignAsyncBegin();

Unicode (Windows)
LPWSTR SignAsyncBegin();
char* secureblackbox_soapsigner_signasyncbegin(void* lpObj);
QString SignAsyncBegin();

Remarks

When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in OutputFile (or OutputStream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.

Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to InputFile (or InputStream), and call SignAsyncEnd to finalize the signing.

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID property to supply a unique document ID to include in the request. This is helpful when creating batches of multiple async requests, as it allows you to pass the whole response batch to SignAsyncEnd and expect it to recover the correct response from the batch automatically.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

SignAsyncEnd Method (SOAPSigner Class)

Completes the asynchronous signing operation.

Syntax

ANSI (Cross Platform)
int SignAsyncEnd(const char* lpszAsyncReply);

Unicode (Windows)
INT SignAsyncEnd(LPCWSTR lpszAsyncReply);
int secureblackbox_soapsigner_signasyncend(void* lpObj, const char* lpszAsyncReply);
int SignAsyncEnd(const QString& qsAsyncReply);

Remarks

When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.

Before calling this method, assign the path to the pre-signed copy of the document obtained from prior SignAsyncBegin call to InputFile (or InputStream). The method will embed the signature into the pre-signed document, and save the complete signed document to OutputFile (or OutputStream).

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID parameter to pass a specific document ID if using batched AsyncReply. If used, it should match the value provided on the pre-signing (SignAsyncBegin) stage.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SignExternal Method (SOAPSigner Class)

Signs the document using an external signing facility.

Syntax

ANSI (Cross Platform)
int SignExternal();

Unicode (Windows)
INT SignExternal();
int secureblackbox_soapsigner_signexternal(void* lpObj);
int SignExternal();

Remarks

Call this method to delegate the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.

When all preparations are done and hash is computed, the class fires ExternalSign event which allows to pass the hash value for signing.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Timestamp Method (SOAPSigner Class)

Use this method to add an timestamp.

Syntax

ANSI (Cross Platform)
int Timestamp(int iSigIndex, int iTimestampType);

Unicode (Windows)
INT Timestamp(INT iSigIndex, INT iTimestampType);
int secureblackbox_soapsigner_timestamp(void* lpObj, int iSigIndex, int iTimestampType);
int Timestamp(int iSigIndex, int iTimestampType);

Remarks

Call this method to timestamp the signature. Use the TimestampServer property to provide the address of the TSA (Time Stamping Authority) server which should be used for timestamping. This method could be called separately or in SignatureValidated event handler after successful signature validation. Use the TimestampType parameter to specify the type of timestamp to create

Supported timestamp types:

tstSignature12Signature timestamp
tstRefsOnly13RefsOnly timestamp
tstSigAndRefs14SigAndRefs timestamp
tstArchive7Archive timestamp

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Upgrade Method (SOAPSigner Class)

Upgrades existing XAdES signature to a new form.

Syntax

ANSI (Cross Platform)
int Upgrade(int iSigIndex, int iToForm);

Unicode (Windows)
INT Upgrade(INT iSigIndex, INT iToForm);
int secureblackbox_soapsigner_upgrade(void* lpObj, int iSigIndex, int iToForm);
int Upgrade(int iSigIndex, int iToForm);

Remarks

XAdES standard defines a number of different 'forms' of signatures which can be used for different purposes. Use this method to upgrade XAdES signature to a new form specified by ToForm. Signatures can normally be upgraded from less sophisticated levels (BES, EPES) to more sophisticated (T, C, X, X-L, A).

The supported forms are:

xafNone0None

xafBasic1XAdES form, supported by XAdES v1.1.1

xafBES2XAdES-BES form, supported starting from XAdES v1.2.2

xafEPES3XAdES-EPES form, supported starting from XAdES v1.2.2

xafT4XAdES-T form

xafC5XAdES-C form

xafX6XAdES-X form

xafXL7XAdES-X-L form

xafA8XAdES-A form

xafExtendedBES9XAdES-E-BES form

xafExtendedEPES10XAdES-E-EPES form

xafExtendedT11XAdES-E-T form

xafExtendedC12XAdES-E-C form

xafExtendedX13XAdES-E-X form

xafExtendedXLong14XAdES-E-X-Long form (type 1)

xafExtendedXL15XAdES-E-X-L form (type 2)

xafExtendedA16XAdES-E-A form

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ChainElementDownload Event (SOAPSigner Class)

Fires when there is a need to download a chain element from an online source.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementDownload(SOAPSignerChainElementDownloadEventParams *e);
typedef struct {
int Kind;
const char *CertRDN;
const char *CACertRDN;
const char *Location;
int Action; int reserved; } SOAPSignerChainElementDownloadEventParams;
Unicode (Windows) virtual INT FireChainElementDownload(SOAPSignerChainElementDownloadEventParams *e);
typedef struct {
INT Kind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN;
LPCWSTR Location;
INT Action; INT reserved; } SOAPSignerChainElementDownloadEventParams;
#define EID_SOAPSIGNER_CHAINELEMENTDOWNLOAD 1

virtual INT SECUREBLACKBOX_CALL FireChainElementDownload(INT &iKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN, LPSTR &lpszLocation, INT &iAction);
class SOAPSignerChainElementDownloadEventParams {
public:
  int Kind();

  const QString &CertRDN();

  const QString &CACertRDN();

  const QString &Location();

  int Action();
  void SetAction(int iAction);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementDownload(SOAPSignerChainElementDownloadEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireChainElementDownload(SOAPSignerChainElementDownloadEventParams *e) {...}

Remarks

Subscribe to this event to be notified about validation element retrievals. Use Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

ChainElementNeeded Event (SOAPSigner Class)

Fires when an element required to validate the chain was not located.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementNeeded(SOAPSignerChainElementNeededEventParams *e);
typedef struct {
int Kind;
const char *CertRDN;
const char *CACertRDN; int reserved; } SOAPSignerChainElementNeededEventParams;
Unicode (Windows) virtual INT FireChainElementNeeded(SOAPSignerChainElementNeededEventParams *e);
typedef struct {
INT Kind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN; INT reserved; } SOAPSignerChainElementNeededEventParams;
#define EID_SOAPSIGNER_CHAINELEMENTNEEDED 2

virtual INT SECUREBLACKBOX_CALL FireChainElementNeeded(INT &iKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN);
class SOAPSignerChainElementNeededEventParams {
public:
  int Kind();

  const QString &CertRDN();

  const QString &CACertRDN();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementNeeded(SOAPSignerChainElementNeededEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireChainElementNeeded(SOAPSignerChainElementNeededEventParams *e) {...}

Remarks

Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.

ChainElementStore Event (SOAPSigner Class)

This event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementStore(SOAPSignerChainElementStoreEventParams *e);
typedef struct {
int Kind;
const char *Body; int lenBody;
char *URI; int reserved; } SOAPSignerChainElementStoreEventParams;
Unicode (Windows) virtual INT FireChainElementStore(SOAPSignerChainElementStoreEventParams *e);
typedef struct {
INT Kind;
LPCSTR Body; INT lenBody;
LPWSTR URI; INT reserved; } SOAPSignerChainElementStoreEventParams;
#define EID_SOAPSIGNER_CHAINELEMENTSTORE 3

virtual INT SECUREBLACKBOX_CALL FireChainElementStore(INT &iKind, LPSTR &lpBody, INT &lenBody, LPSTR &lpszURI);
class SOAPSignerChainElementStoreEventParams {
public:
  int Kind();

  const QByteArray &Body();

  const QString &URI();
  void SetURI(const QString &qsURI);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementStore(SOAPSignerChainElementStoreEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireChainElementStore(SOAPSignerChainElementStoreEventParams *e) {...}

Remarks

This event could occur if you are verifying XAdES-C form or higher. The Body parameter contains the element in binary form that should be stored along with a signature. Use the URI parameter to provide an URI of the stored element.

ChainValidated Event (SOAPSigner Class)

Reports the completion of a certificate chain validation.

Syntax

ANSI (Cross Platform)
virtual int FireChainValidated(SOAPSignerChainValidatedEventParams *e);
typedef struct {
int Index;
const char *SubjectRDN;
int ValidationResult;
int ValidationDetails; int reserved; } SOAPSignerChainValidatedEventParams;
Unicode (Windows) virtual INT FireChainValidated(SOAPSignerChainValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR SubjectRDN;
INT ValidationResult;
INT ValidationDetails; INT reserved; } SOAPSignerChainValidatedEventParams;
#define EID_SOAPSIGNER_CHAINVALIDATED 4

virtual INT SECUREBLACKBOX_CALL FireChainValidated(INT &iIndex, LPSTR &lpszSubjectRDN, INT &iValidationResult, INT &iValidationDetails);
class SOAPSignerChainValidatedEventParams {
public:
  int Index();

  const QString &SubjectRDN();

  int ValidationResult();

  int ValidationDetails();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainValidated(SOAPSignerChainValidatedEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireChainValidated(SOAPSignerChainValidatedEventParams *e) {...}

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationProgress Event (SOAPSigner Class)

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Syntax

ANSI (Cross Platform)
virtual int FireChainValidationProgress(SOAPSignerChainValidationProgressEventParams *e);
typedef struct {
const char *EventKind;
const char *CertRDN;
const char *CACertRDN;
int Action; int reserved; } SOAPSignerChainValidationProgressEventParams;
Unicode (Windows) virtual INT FireChainValidationProgress(SOAPSignerChainValidationProgressEventParams *e);
typedef struct {
LPCWSTR EventKind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN;
INT Action; INT reserved; } SOAPSignerChainValidationProgressEventParams;
#define EID_SOAPSIGNER_CHAINVALIDATIONPROGRESS 5

virtual INT SECUREBLACKBOX_CALL FireChainValidationProgress(LPSTR &lpszEventKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN, INT &iAction);
class SOAPSignerChainValidationProgressEventParams {
public:
  const QString &EventKind();

  const QString &CertRDN();

  const QString &CACertRDN();

  int Action();
  void SetAction(int iAction);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainValidationProgress(SOAPSignerChainValidationProgressEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireChainValidationProgress(SOAPSignerChainValidationProgressEventParams *e) {...}

Remarks

Subscribe to this event to be notified about chain validation progress. Use Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind. Use Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

Error Event (SOAPSigner Class)

Information about errors during signing.

Syntax

ANSI (Cross Platform)
virtual int FireError(SOAPSignerErrorEventParams *e);
typedef struct {
int ErrorCode;
const char *Description; int reserved; } SOAPSignerErrorEventParams;
Unicode (Windows) virtual INT FireError(SOAPSignerErrorEventParams *e);
typedef struct {
INT ErrorCode;
LPCWSTR Description; INT reserved; } SOAPSignerErrorEventParams;
#define EID_SOAPSIGNER_ERROR 6

virtual INT SECUREBLACKBOX_CALL FireError(INT &iErrorCode, LPSTR &lpszDescription);
class SOAPSignerErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(SOAPSignerErrorEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireError(SOAPSignerErrorEventParams *e) {...}

Remarks

The event is fired in case of exceptional conditions during signing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to SOAP.

ExternalSign Event (SOAPSigner Class)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

ANSI (Cross Platform)
virtual int FireExternalSign(SOAPSignerExternalSignEventParams *e);
typedef struct {
const char *OperationId;
const char *HashAlgorithm;
const char *Pars;
const char *Data;
char *SignedData; int reserved; } SOAPSignerExternalSignEventParams;
Unicode (Windows) virtual INT FireExternalSign(SOAPSignerExternalSignEventParams *e);
typedef struct {
LPCWSTR OperationId;
LPCWSTR HashAlgorithm;
LPCWSTR Pars;
LPCWSTR Data;
LPWSTR SignedData; INT reserved; } SOAPSignerExternalSignEventParams;
#define EID_SOAPSIGNER_EXTERNALSIGN 7

virtual INT SECUREBLACKBOX_CALL FireExternalSign(LPSTR &lpszOperationId, LPSTR &lpszHashAlgorithm, LPSTR &lpszPars, LPSTR &lpszData, LPSTR &lpszSignedData);
class SOAPSignerExternalSignEventParams {
public:
  const QString &OperationId();

  const QString &HashAlgorithm();

  const QString &Pars();

  const QString &Data();

  const QString &SignedData();
  void SetSignedData(const QString &qsSignedData);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ExternalSign(SOAPSignerExternalSignEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireExternalSign(SOAPSignerExternalSignEventParams *e) {...}

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

FormatElement Event (SOAPSigner Class)

Reports the XML element that is currently being processed.

Syntax

ANSI (Cross Platform)
virtual int FireFormatElement(SOAPSignerFormatElementEventParams *e);
typedef struct {
char *StartTagWhitespace;
char *EndTagWhitespace;
int Level;
const char *Path;
int HasChildElements; int reserved; } SOAPSignerFormatElementEventParams;
Unicode (Windows) virtual INT FireFormatElement(SOAPSignerFormatElementEventParams *e);
typedef struct {
LPWSTR StartTagWhitespace;
LPWSTR EndTagWhitespace;
INT Level;
LPCWSTR Path;
BOOL HasChildElements; INT reserved; } SOAPSignerFormatElementEventParams;
#define EID_SOAPSIGNER_FORMATELEMENT 8

virtual INT SECUREBLACKBOX_CALL FireFormatElement(LPSTR &lpszStartTagWhitespace, LPSTR &lpszEndTagWhitespace, INT &iLevel, LPSTR &lpszPath, BOOL &bHasChildElements);
class SOAPSignerFormatElementEventParams {
public:
  const QString &StartTagWhitespace();
  void SetStartTagWhitespace(const QString &qsStartTagWhitespace);

  const QString &EndTagWhitespace();
  void SetEndTagWhitespace(const QString &qsEndTagWhitespace);

  int Level();

  const QString &Path();

  bool HasChildElements();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void FormatElement(SOAPSignerFormatElementEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireFormatElement(SOAPSignerFormatElementEventParams *e) {...}

Remarks

Path and Level specify the path to the XML element being processed and its nesting level, respectively.

HasChildElements specify if processed XML element has child elements.

Among other purposes, this event may be used to add whitespace formatting before or after a particular element in the signature.

FormatText Event (SOAPSigner Class)

Reports XML text that is currently being processed.

Syntax

ANSI (Cross Platform)
virtual int FireFormatText(SOAPSignerFormatTextEventParams *e);
typedef struct {
char *Text;
int TextType;
int Level;
const char *Path; int reserved; } SOAPSignerFormatTextEventParams;
Unicode (Windows) virtual INT FireFormatText(SOAPSignerFormatTextEventParams *e);
typedef struct {
LPWSTR Text;
INT TextType;
INT Level;
LPCWSTR Path; INT reserved; } SOAPSignerFormatTextEventParams;
#define EID_SOAPSIGNER_FORMATTEXT 9

virtual INT SECUREBLACKBOX_CALL FireFormatText(LPSTR &lpszText, INT &iTextType, INT &iLevel, LPSTR &lpszPath);
class SOAPSignerFormatTextEventParams {
public:
  const QString &Text();
  void SetText(const QString &qsText);

  int TextType();

  int Level();

  const QString &Path();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void FormatText(SOAPSignerFormatTextEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireFormatText(SOAPSignerFormatTextEventParams *e) {...}

Remarks

TextType parameter specifies the type of the XML text (normal or Base64-encoded) that is stored in the element; Path and Level specify the path to the XML element and its nesting level.

Among other purposes, this event may be used to add whitespace formatting before or after a particular element in the signature.

MessageLoaded Event (SOAPSigner Class)

This event is fired when the message has been loaded into memory.

Syntax

ANSI (Cross Platform)
virtual int FireMessageLoaded(SOAPSignerMessageLoadedEventParams *e);
typedef struct {
int Cancel; int reserved; } SOAPSignerMessageLoadedEventParams;
Unicode (Windows) virtual INT FireMessageLoaded(SOAPSignerMessageLoadedEventParams *e);
typedef struct {
BOOL Cancel; INT reserved; } SOAPSignerMessageLoadedEventParams;
#define EID_SOAPSIGNER_MESSAGELOADED 10

virtual INT SECUREBLACKBOX_CALL FireMessageLoaded(BOOL &bCancel);
class SOAPSignerMessageLoadedEventParams {
public:
  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void MessageLoaded(SOAPSignerMessageLoadedEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireMessageLoaded(SOAPSignerMessageLoadedEventParams *e) {...}

Remarks

The handler for this event is a good place to check message properties, which may be useful when preparing the signature.

Set Cancel to true to terminate message processing on this stage.

Notification Event (SOAPSigner Class)

This event notifies the application about an underlying control flow event.

Syntax

ANSI (Cross Platform)
virtual int FireNotification(SOAPSignerNotificationEventParams *e);
typedef struct {
const char *EventID;
const char *EventParam; int reserved; } SOAPSignerNotificationEventParams;
Unicode (Windows) virtual INT FireNotification(SOAPSignerNotificationEventParams *e);
typedef struct {
LPCWSTR EventID;
LPCWSTR EventParam; INT reserved; } SOAPSignerNotificationEventParams;
#define EID_SOAPSIGNER_NOTIFICATION 11

virtual INT SECUREBLACKBOX_CALL FireNotification(LPSTR &lpszEventID, LPSTR &lpszEventParam);
class SOAPSignerNotificationEventParams {
public:
  const QString &EventID();

  const QString &EventParam();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Notification(SOAPSignerNotificationEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireNotification(SOAPSignerNotificationEventParams *e) {...}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

BeforeTimestampThis event is fired before timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings.
TimestampErrorThis event is only fired if failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info.
TimestampRequestA timestamp is requested from the custom timestamping authority. This event is only fired if TimestampServer was set to a virtual:// URI. The EventParam parameter contains the TSP request (or the plain hash, depending on the value provided to TimestampServer), in base16, that needs to be sent to the TSA.

Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property.

ReferenceValidated Event (SOAPSigner Class)

Marks the end of a reference validation.

Syntax

ANSI (Cross Platform)
virtual int FireReferenceValidated(SOAPSignerReferenceValidatedEventParams *e);
typedef struct {
int ReferenceIndex;
const char *ID;
const char *URI;
const char *RefType;
int DigestValid; int reserved; } SOAPSignerReferenceValidatedEventParams;
Unicode (Windows) virtual INT FireReferenceValidated(SOAPSignerReferenceValidatedEventParams *e);
typedef struct {
INT ReferenceIndex;
LPCWSTR ID;
LPCWSTR URI;
LPCWSTR RefType;
BOOL DigestValid; INT reserved; } SOAPSignerReferenceValidatedEventParams;
#define EID_SOAPSIGNER_REFERENCEVALIDATED 12

virtual INT SECUREBLACKBOX_CALL FireReferenceValidated(INT &iReferenceIndex, LPSTR &lpszID, LPSTR &lpszURI, LPSTR &lpszRefType, BOOL &bDigestValid);
class SOAPSignerReferenceValidatedEventParams {
public:
  int ReferenceIndex();

  const QString &ID();

  const QString &URI();

  const QString &RefType();

  bool DigestValid();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ReferenceValidated(SOAPSignerReferenceValidatedEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireReferenceValidated(SOAPSignerReferenceValidatedEventParams *e) {...}

Remarks

The class fires this event to report completion of a reference validation. A reference is a building block of a signature as it binds signature coverage to a particular piece of the document.

ResolveReference Event (SOAPSigner Class)

Asks the application to resolve a reference.

Syntax

ANSI (Cross Platform)
virtual int FireResolveReference(SOAPSignerResolveReferenceEventParams *e);
typedef struct {
int ReferenceIndex;
const char *URI; int reserved; } SOAPSignerResolveReferenceEventParams;
Unicode (Windows) virtual INT FireResolveReference(SOAPSignerResolveReferenceEventParams *e);
typedef struct {
INT ReferenceIndex;
LPCWSTR URI; INT reserved; } SOAPSignerResolveReferenceEventParams;
#define EID_SOAPSIGNER_RESOLVEREFERENCE 13

virtual INT SECUREBLACKBOX_CALL FireResolveReference(INT &iReferenceIndex, LPSTR &lpszURI);
class SOAPSignerResolveReferenceEventParams {
public:
  int ReferenceIndex();

  const QString &URI();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ResolveReference(SOAPSignerResolveReferenceEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireResolveReference(SOAPSignerResolveReferenceEventParams *e) {...}

Remarks

This event is fired when the control could not automatically resolve a reference and requires custom treatment.

URI contains a reference to the data.

ReferenceIndex specifies the index of the reference to process.

Based on the reference's URI the event handler should set either TargetXMLElement or TargetData property of the reference.

SignatureFound Event (SOAPSigner Class)

Signifies the start of signature validation.

Syntax

ANSI (Cross Platform)
virtual int FireSignatureFound(SOAPSignerSignatureFoundEventParams *e);
typedef struct {
int Index;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int CertFound;
int ValidateSignature;
int ValidateChain; int reserved; } SOAPSignerSignatureFoundEventParams;
Unicode (Windows) virtual INT FireSignatureFound(SOAPSignerSignatureFoundEventParams *e);
typedef struct {
INT Index;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
BOOL CertFound;
BOOL ValidateSignature;
BOOL ValidateChain; INT reserved; } SOAPSignerSignatureFoundEventParams;
#define EID_SOAPSIGNER_SIGNATUREFOUND 14

virtual INT SECUREBLACKBOX_CALL FireSignatureFound(INT &iIndex, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, BOOL &bCertFound, BOOL &bValidateSignature, BOOL &bValidateChain);
class SOAPSignerSignatureFoundEventParams {
public:
  int Index();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  bool CertFound();

  bool ValidateSignature();
  void SetValidateSignature(bool bValidateSignature);

  bool ValidateChain();
  void SetValidateChain(bool bValidateChain);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignatureFound(SOAPSignerSignatureFoundEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireSignatureFound(SOAPSignerSignatureFoundEventParams *e) {...}

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (SOAPSigner Class)

Marks the completion of the signature validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireSignatureValidated(SOAPSignerSignatureValidatedEventParams *e);
typedef struct {
int Index;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int ValidationResult; int reserved; } SOAPSignerSignatureValidatedEventParams;
Unicode (Windows) virtual INT FireSignatureValidated(SOAPSignerSignatureValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
INT ValidationResult; INT reserved; } SOAPSignerSignatureValidatedEventParams;
#define EID_SOAPSIGNER_SIGNATUREVALIDATED 15

virtual INT SECUREBLACKBOX_CALL FireSignatureValidated(INT &iIndex, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, INT &iValidationResult);
class SOAPSignerSignatureValidatedEventParams {
public:
  int Index();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  int ValidationResult();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignatureValidated(SOAPSignerSignatureValidatedEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireSignatureValidated(SOAPSignerSignatureValidatedEventParams *e) {...}

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TimestampFound Event (SOAPSigner Class)

Signifies the start of a timestamp validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampFound(SOAPSignerTimestampFoundEventParams *e);
typedef struct {
int Index;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int CertFound;
int ValidateTimestamp;
int ValidateChain; int reserved; } SOAPSignerTimestampFoundEventParams;
Unicode (Windows) virtual INT FireTimestampFound(SOAPSignerTimestampFoundEventParams *e);
typedef struct {
INT Index;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
BOOL CertFound;
BOOL ValidateTimestamp;
BOOL ValidateChain; INT reserved; } SOAPSignerTimestampFoundEventParams;
#define EID_SOAPSIGNER_TIMESTAMPFOUND 16

virtual INT SECUREBLACKBOX_CALL FireTimestampFound(INT &iIndex, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, BOOL &bCertFound, BOOL &bValidateTimestamp, BOOL &bValidateChain);
class SOAPSignerTimestampFoundEventParams {
public:
  int Index();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  bool CertFound();

  bool ValidateTimestamp();
  void SetValidateTimestamp(bool bValidateTimestamp);

  bool ValidateChain();
  void SetValidateChain(bool bValidateChain);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampFound(SOAPSignerTimestampFoundEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireTimestampFound(SOAPSignerTimestampFoundEventParams *e) {...}

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampRequest Event (SOAPSigner Class)

Fires when the class is ready to request a timestamp from an external TSA.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampRequest(SOAPSignerTimestampRequestEventParams *e);
typedef struct {
const char *TSA;
const char *TimestampRequest;
char *TimestampResponse;
int SuppressDefault; int reserved; } SOAPSignerTimestampRequestEventParams;
Unicode (Windows) virtual INT FireTimestampRequest(SOAPSignerTimestampRequestEventParams *e);
typedef struct {
LPCWSTR TSA;
LPCWSTR TimestampRequest;
LPWSTR TimestampResponse;
BOOL SuppressDefault; INT reserved; } SOAPSignerTimestampRequestEventParams;
#define EID_SOAPSIGNER_TIMESTAMPREQUEST 17

virtual INT SECUREBLACKBOX_CALL FireTimestampRequest(LPSTR &lpszTSA, LPSTR &lpszTimestampRequest, LPSTR &lpszTimestampResponse, BOOL &bSuppressDefault);
class SOAPSignerTimestampRequestEventParams {
public:
  const QString &TSA();

  const QString &TimestampRequest();

  const QString &TimestampResponse();
  void SetTimestampResponse(const QString &qsTimestampResponse);

  bool SuppressDefault();
  void SetSuppressDefault(bool bSuppressDefault);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampRequest(SOAPSignerTimestampRequestEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireTimestampRequest(SOAPSignerTimestampRequestEventParams *e) {...}

Remarks

Subscribe to this event to be intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.

The TSA parameter indicates the timestamping service being used. It matches the value passed to TimestampServer property. Set SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.

TimestampValidated Event (SOAPSigner Class)

Reports the completion of the timestamp validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampValidated(SOAPSignerTimestampValidatedEventParams *e);
typedef struct {
int Index;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
const char *Time;
int ValidationResult;
int ChainValidationResult;
int ChainValidationDetails; int reserved; } SOAPSignerTimestampValidatedEventParams;
Unicode (Windows) virtual INT FireTimestampValidated(SOAPSignerTimestampValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
LPCWSTR Time;
INT ValidationResult;
INT ChainValidationResult;
INT ChainValidationDetails; INT reserved; } SOAPSignerTimestampValidatedEventParams;
#define EID_SOAPSIGNER_TIMESTAMPVALIDATED 18

virtual INT SECUREBLACKBOX_CALL FireTimestampValidated(INT &iIndex, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, LPSTR &lpszTime, INT &iValidationResult, INT &iChainValidationResult, INT &iChainValidationDetails);
class SOAPSignerTimestampValidatedEventParams {
public:
  int Index();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  const QString &Time();

  int ValidationResult();

  int ChainValidationResult();

  int ChainValidationDetails();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampValidated(SOAPSignerTimestampValidatedEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireTimestampValidated(SOAPSignerTimestampValidatedEventParams *e) {...}

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TLSCertNeeded Event (SOAPSigner Class)

Fires when a remote TLS party requests a client certificate.

Syntax

ANSI (Cross Platform)
virtual int FireTLSCertNeeded(SOAPSignerTLSCertNeededEventParams *e);
typedef struct {
const char *Host;
const char *CANames; int reserved; } SOAPSignerTLSCertNeededEventParams;
Unicode (Windows) virtual INT FireTLSCertNeeded(SOAPSignerTLSCertNeededEventParams *e);
typedef struct {
LPCWSTR Host;
LPCWSTR CANames; INT reserved; } SOAPSignerTLSCertNeededEventParams;
#define EID_SOAPSIGNER_TLSCERTNEEDED 19

virtual INT SECUREBLACKBOX_CALL FireTLSCertNeeded(LPSTR &lpszHost, LPSTR &lpszCANames);
class SOAPSignerTLSCertNeededEventParams {
public:
  const QString &Host();

  const QString &CANames();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertNeeded(SOAPSignerTLSCertNeededEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireTLSCertNeeded(SOAPSignerTLSCertNeededEventParams *e) {...}

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (SOAPSigner Class)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

ANSI (Cross Platform)
virtual int FireTLSCertValidate(SOAPSignerTLSCertValidateEventParams *e);
typedef struct {
const char *ServerHost;
const char *ServerIP;
int Accept; int reserved; } SOAPSignerTLSCertValidateEventParams;
Unicode (Windows) virtual INT FireTLSCertValidate(SOAPSignerTLSCertValidateEventParams *e);
typedef struct {
LPCWSTR ServerHost;
LPCWSTR ServerIP;
BOOL Accept; INT reserved; } SOAPSignerTLSCertValidateEventParams;
#define EID_SOAPSIGNER_TLSCERTVALIDATE 20

virtual INT SECUREBLACKBOX_CALL FireTLSCertValidate(LPSTR &lpszServerHost, LPSTR &lpszServerIP, BOOL &bAccept);
class SOAPSignerTLSCertValidateEventParams {
public:
  const QString &ServerHost();

  const QString &ServerIP();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertValidate(SOAPSignerTLSCertValidateEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireTLSCertValidate(SOAPSignerTLSCertValidateEventParams *e) {...}

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

TLSEstablished Event (SOAPSigner Class)

Fires when a TLS handshake with Host successfully completes.

Syntax

ANSI (Cross Platform)
virtual int FireTLSEstablished(SOAPSignerTLSEstablishedEventParams *e);
typedef struct {
const char *Host;
const char *Version;
const char *Ciphersuite;
const char *ConnectionId; int lenConnectionId;
int Abort; int reserved; } SOAPSignerTLSEstablishedEventParams;
Unicode (Windows) virtual INT FireTLSEstablished(SOAPSignerTLSEstablishedEventParams *e);
typedef struct {
LPCWSTR Host;
LPCWSTR Version;
LPCWSTR Ciphersuite;
LPCSTR ConnectionId; INT lenConnectionId;
BOOL Abort; INT reserved; } SOAPSignerTLSEstablishedEventParams;
#define EID_SOAPSIGNER_TLSESTABLISHED 21

virtual INT SECUREBLACKBOX_CALL FireTLSEstablished(LPSTR &lpszHost, LPSTR &lpszVersion, LPSTR &lpszCiphersuite, LPSTR &lpConnectionId, INT &lenConnectionId, BOOL &bAbort);
class SOAPSignerTLSEstablishedEventParams {
public:
  const QString &Host();

  const QString &Version();

  const QString &Ciphersuite();

  const QByteArray &ConnectionId();

  bool Abort();
  void SetAbort(bool bAbort);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSEstablished(SOAPSignerTLSEstablishedEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireTLSEstablished(SOAPSignerTLSEstablishedEventParams *e) {...}

Remarks

The class uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (SOAPSigner Class)

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

ANSI (Cross Platform)
virtual int FireTLSHandshake(SOAPSignerTLSHandshakeEventParams *e);
typedef struct {
const char *Host;
int Abort; int reserved; } SOAPSignerTLSHandshakeEventParams;
Unicode (Windows) virtual INT FireTLSHandshake(SOAPSignerTLSHandshakeEventParams *e);
typedef struct {
LPCWSTR Host;
BOOL Abort; INT reserved; } SOAPSignerTLSHandshakeEventParams;
#define EID_SOAPSIGNER_TLSHANDSHAKE 22

virtual INT SECUREBLACKBOX_CALL FireTLSHandshake(LPSTR &lpszHost, BOOL &bAbort);
class SOAPSignerTLSHandshakeEventParams {
public:
  const QString &Host();

  bool Abort();
  void SetAbort(bool bAbort);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSHandshake(SOAPSignerTLSHandshakeEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireTLSHandshake(SOAPSignerTLSHandshakeEventParams *e) {...}

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with TLSEstablished event. If the server chooses to request a client certificate, TLSCertNeeded event will also be fired.

TLSShutdown Event (SOAPSigner Class)

Reports the graceful closure of a TLS connection.

Syntax

ANSI (Cross Platform)
virtual int FireTLSShutdown(SOAPSignerTLSShutdownEventParams *e);
typedef struct {
const char *Host; int reserved; } SOAPSignerTLSShutdownEventParams;
Unicode (Windows) virtual INT FireTLSShutdown(SOAPSignerTLSShutdownEventParams *e);
typedef struct {
LPCWSTR Host; INT reserved; } SOAPSignerTLSShutdownEventParams;
#define EID_SOAPSIGNER_TLSSHUTDOWN 23

virtual INT SECUREBLACKBOX_CALL FireTLSShutdown(LPSTR &lpszHost);
class SOAPSignerTLSShutdownEventParams {
public:
  const QString &Host();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSShutdown(SOAPSignerTLSShutdownEventParams *e);
// Or, subclass SOAPSigner and override this emitter function. virtual int FireTLSShutdown(SOAPSignerTLSShutdownEventParams *e) {...}

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Config Settings (SOAPSigner Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

SOAPSigner Config Settings

AddAllDataObjectsTimestamp:   Whether to add all data objects timestamp during signing.

If this property is set to True, the all data objects timestamp (xades:AllDataObjectsTimeStamp element) will be added.

BinarySecurityTokenID:   Specifies the ID for BinarySecurityToken element.

This property contains the identifier (ID) attribute of the wsse:BinarySecurityToken element.

BinarySecurityTokenType:   Specifies the token type for BinarySecurityToken element.

This property contains the token type (TokenType) attribute of the wsse:BinarySecurityToken element.

The supported values are: "X509v3", "X509PKIPathv1", "PKCS7", "Default" or fully qualified URLs for the first three values.

For default value, the component uses the "X509v3" type if one signing certificate is provided, and uses the "PKCS7" type otherwise.

ClaimedRoleText:   The text of the claimed role.

Use this property to specify the text of the first claimed role.

ClaimedRoleXML:   The XML content of the claimed roles.

Use this property to specify the XML content of the claimed roles element.

CommitmentTypeIndicationAllSignedDataObjects[Index]:   Specifies the CommitmentTypeIndication's AllSignedDataObjects.

This property contains if the CommitmentTypeIndication's AllSignedDataObjects element is present that indicates that all the signed data objects share the same commitment. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationCount:   The number of the CommitmentTypeIndication elements.

Returns the number of the xades:CommitmentTypeIndication elements available.

CommitmentTypeIndicationIdentifier[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's Identifier.

This property contains an identifier indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's Identifier element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierDescription[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's Description.

This property contains an identifier's description indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's Description element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierDocumentationReferences[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences.

This property contains an identifier's documentation references indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierQualifier[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier.

This property contains an identifier qualifier indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationObjectReference[Index]:   Specifies the CommitmentTypeIndication's ObjectReference.

This property contains the CommitmentTypeIndication's ObjectReference elements that refer to one or several ds:Reference elements of the ds:SignedInfo corresponding with one data object qualified by this property. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationQualifiersXML[Index]:   The XML content of the CommitmentTypeIndication's Qualifiers.

This property contains the CommitmentTypeIndication's Qualifiers elements XML content. Index value could be omitted for the first CommitmentTypeIndication element.

DataObjectFormatCount:   The number of the DataObjectFormat elements.

Returns the number of the xades:DataObjectFormat elements available.

DataObjectFormatDescription[Index]:   Specifies the DataObjectFormat's Description.

This property contains textual information related to the signed data object in the DataObjectFormat's Description element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatEncoding[Index]:   Specifies the DataObjectFormat's Encoding.

This property contains an indication of the encoding format of the signed data object in the DataObjectFormat's Encoding element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatMimeType[Index]:   Specifies the DataObjectFormat's MimeType.

This property contains an indication of the MIME type of the signed data object in the DataObjectFormat's MimeType element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifier[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's Identifier.

This property contains an identifier indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's Identifier element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierDescription[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's Description.

This property contains an identifier's description indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's Description element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierDocumentationReferences[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's DocumentationReferences.

This property contains an identifier's documentation references indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's DocumentationReferences element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierQualifier[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's IdentifierQualifier.

This property contains an identifier qualifier indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's IdentifierQualifier element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectReference[Index]:   Specifies the DataObjectFormat's ObjectReference.

This property contains the DataObjectFormat's ObjectReference element that reference the ds:Reference element of the ds:Signature corresponding with the data object qualified by this property.

For example, if the corresponding ds:Reference element has an Id "reference-id-1", then you should set this property to "#reference-id-1" value.

Index value could be omitted for the first DataObjectFormat element.

DislikeOpenEndedOCSPs:   Tells the component to discourage OCSP responses without an explicit NextUpdate parameter.

When this property is set to True, the validation engine treats OCSP response without a NextUpdate field as 'substandard' and tries to obtain some further revocation material for the certificate in question (a different OCSP or a CRL, even if the component is configured to prefer the OCSP route). This is to work around Adobe Reader's intolerance to such OCSPs when classifying signed documents as LTV (as of August 2022).

ForceCompleteChainValidation:   Whether to check the CA certificates when the signing certificate is invalid.

Set this property to True to check issuer (CA) certificates if the signing or an intermediate chain certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

HMACKey:   The key value for HMAC.

Sets the HMAC key. The component uses base16 (hex) encoding for this configuration value.

HMACOutputLength:   Sets the length of the HMAC output.

Use this property to configure the length of the HMAC output, in bytes.

IgnoreChainLoops:   Whether chain loops should be ignored.

Set this property to True to make the validation engine ignore chain loops. This may be an option when you need to process chains from buggy CAs that happen to include subchains that sign themselves.

IgnoreOCSPNoCheckExtension:   Whether OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

IgnoreTimestampFailure:   Whether to ignore time-stamping failure during signing.

If this property is set to True, any failure during time-stamping process will be ignored.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows to emulate the verifying environment without actually changing its security settings.

IncludeKey:   Specifies whether to include the signing key to the signature.

Set this property to True to include the public part of the signing key to the signature.

This property is used when the SOAP signature type is set.

IncludeKeyValue:   Specifies whether the key value must be included to the signature.

Set this property to True if the key value (its public part) should be included to the signature.

This property is used when the SOAP signature type is set.

IncludeKnownRevocationInfoToSignature:   Whether to include custom revocation info to the signature.

This property specifies whether revocation pieces provided via KnownCertificates, KnownCRLs, and KnownOCSPs properties should be included into the signature. This property lets you include custom validation elements to the signature in addition to the ones comprising the signing chain.

InclusiveNamespacesPrefixList:   Specifies the InclusiveNamespaces PrefixList.

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of SignedInfo element. See XML-Signature Syntax and Processing specification for details.

KeyInfoCustomXML:   The custom XML content for KeyInfo element.

Use this property to specify the custom XML content of the ds:KeyInfo element.

The empty elements in the custom XML content act as a placeholder for auto-generated elements.

For example to change the order of ds:KeyValue and ds:X509Data auto-generated elements use the value: "<X509Data/><KeyValue/>"

KeyInfoDetails:   Specifies the signing key info details to include to the signature.

Contains a comma-separated list of values that specifies which signing key info details to include to the signature.

This property is used when the SOAP signature type is set.

Supported values are:

certificateBase64-encoded [X509v3] certificate is placed to the signature
issuerserialX.509 issuer distinguished name/serial number pair are placed to the signature
subjectnameX.509 subject distinguished name is placed to the signature
skiBase64 encoded plain (i.e. non-DER-encoded) value of a X509 V.3 SubjectKeyIdentifier extension is placed to the signature
crlBase64-encoded certificate revocation list (CRL) is placed to the signature

KeyInfoID:   Specifies the ID for KeyInfo element.

This property contains the identifier (ID) attribute of the ds:KeyInfo element.

KeyName:   Contains information about the key used for signing.

The KeyName element contains a string value (with significant whitespaces) which may be used by the signer to communicate a key identifier to the recipient. Typically, the KeyName element contains an identifier related to the key pair used to sign the message, but it may contain other protocol-related information that indirectly identifies a key pair. Common uses of the KeyName include simple string names for keys, a key index, a distinguished name (DN), an email address, etc.

PrependCustomXML:   The custom XML content that prepended before signature.

Use this property to specify the custom XML content that should be prepended before ds:Signature element.

ProductionPlace:   Identifies the place of the signature production.

Use this property to specify the signature production place.

Sample value: "CITY=Test City, ST=Test State, POSTALCODE=Test Code, C=Test Country"

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

QualifyingPropertiesID:   Specifies the ID for QualifyingProperties element.

This property contains the identifier (ID) attribute of the xades:QualifyingProperties element.

QualifyingPropertiesObjectID:   Specifies the ID for object with QualifyingProperties element.

This property contains the identifier (ID) attribute of the ds:Object element that contains xades:QualifyingProperties element.

RefsTimestampType:   Specifies references timestamp type to include to the signature.

Contains a comma-separated list of values that specifies which references timestamp type to include to the signature when signature upgraded to XAdES-X or XAdES-E-X form.

Supported values are:

SigAndRefsSigAndRefs timestamp
RefsOnlyRefsOnly timestamp

SecurityHeaderIndex:   Specifies the SecurityHeader index.

Use this property to specify the index of SecurityHeader element where to put the signature. If the specified SecurityHeader element doesn't exist then a new SecurityHeader element will be created. The default value is "-1", in this case a new SecurityHeader element will be always created.

SecurityTokenReferenceID:   Specifies the ID for SecurityTokenReference element.

This property contains the identifier (ID) attribute of the wsse:SecurityTokenReference element.

SecurityTokenReferenceTokenType:   Specifies the token type for SecurityTokenReference element.

This property contains the token type (wsse11:TokenType) attribute of the wsse:SecurityTokenReference element.

SignatureID:   Specifies the ID for Signature element.

This property contains the identifier (ID) attribute of the ds:Signature element.

SignaturePrefix:   Specifies the signature prefix.

Specifies the prefix for the Signature elements.

Default value is "ds". In this case "ds:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

SignatureValueID:   Specifies the ID for SignatureValue element.

This property contains the identifier (ID) attribute of the ds:SignatureValue element.

SignedInfoID:   Specifies the ID for SignedInfo element.

This property contains the identifier (ID) attribute of the ds:SignedInfo element.

SignedPropertiesID:   Specifies the ID for SignedProperties element.

This property contains the identifier (ID) attribute of the xades:SignedProperties element.

SignedPropertiesReferenceCanonicalizationMethod:   Specifies the canonicalization method used in SignedProperties reference.

Use this property to specify the canonicalization method for the canonicalization transform of the ds:Reference element that points to xades:SignedProperties element. Use cxcmNone value to not to include canonicalization transform in transform chain.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17
SignedPropertiesReferenceHashAlgorithm:   Specifies the hash algorithm used in SignedProperties reference.

Use this property to specify the hash algorithm to be used for the ds:Reference element that points to xades:SignedProperties element.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

SignedPropertiesReferenceID:   Specifies the ID for Reference element that points to SignedProperties element.

This property contains the identifier (ID) attribute of the ds:Reference element that points to xades:SignedProperties element.

SignedPropertiesReferenceInclusiveNamespacesPrefixList:   Specifies the InclusiveNamespaces PrefixList used in SignedProperties reference.

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the ds:Reference element that points to xades:SignedProperties element.

SignedPropertiesReferenceIndex:   Specifies the index of SignedProperties reference.

Use this property to specify the reference's index for the ds:Reference element that points to xades:SignedProperties element.

SignedSignaturePropertiesID:   Specifies the ID for SignedSignatureProperties element.

This property contains the identifier (ID) attribute of the xades:SignedSignatureProperties element.

SigningCertificatesHashAlgorithm:   Specifies the hash algorithm used for SigningCertificates.

Use this property to specify the hash algorithm to be used for xades:SigningCertificates element.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

SigPolicyDescription:   signature policy description.

This property specifies the Description of the signature policy.

SigPolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified.

SigPolicyHash:   The hash value of the signature policy.

This property contains the hash value of the signature policy.

SigPolicyHashAlgorithm:   Specifies the hash algorithm used to compute the signature policy hash.

Use this property to specify the algorithm used to compute the signature policy hash.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

SigPolicyID:   Identifies the signature policy.

This property contains an identifier that uniquely identifies a specific version of the signature policy.

SigPolicyNoticeNumbers:   Contains user notice numbers.

This property provides an access to the list of notice numbers, by which the explicit signature policy notice texts could be retrieved.

SigPolicyNoticeOrganization:   The organization part of the NoticeReference qualifier.

Use this property to specify the "organization" part of the NoticeReference signature policy qualifier for XAdES-EPES form.

SigPolicyURI:   Signature policy URI.

This property specifies the URI of the signature policy.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TimestampCanonicalizationMethod:   Specifies canonicalization method used in timestamp.

Use this property to specify the canonicalization method used in timestamp.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17
TimestampValidationDataDetails:   Specifies timestamp validation data details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the signature when xades:TimeStampValidationData element added.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via TLSClientChain property. Note that the component may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
TspAttemptCount:   Specifies the number of timestamping request attempts.

Use this property to specify a number of timestamping request attempts.

In case of timestamping failure provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event ids).

TspHashAlgorithm:   Sets a specific hash algorithm for use with the timestamping service.

In default configuration class uses the 'SHA256' hash algorithm. Use this property to specify a different hash algorithm for the timestamp.

TspReqPolicy:   Sets a request policy ID to include in the timestamping request.

Use this property to provide a specific request policy OID to include in the timestamping request. Use the standard human-readable OID notation (1.2.3.4.5).

UseHMACSigning:   Whether to use HMAC signing.

Set this property to true to make the component perform signing using HMAC method, rather than asymmetric cryptography.

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UsePSS:   Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

UseValidationCache:   Enables or disable the use of the product-wide certificate chain validation cache.

Use this property to enable or disable the use of the global chain validation cache. If enabled, the component will consult the product-wide validation cache when validating the signing chains. Also, the outcomes of any new chain validations performed by the component, both interim and final, will be saved in the cache and available for re-use by any future validations. Disable this property to ignore the cache and always perform the validation from the fresh start.

ValidationDataRefsDetails:   Specifies validation data references details to include to the signature.

Contains a comma-separated list of values that specifies which validation data references details to include to the signature when signature upgraded to XAdES-C or XAdES-E-C form.

Supported values are:

certificateReferences to X.509 certificates
crlReferences to certificate revocation lists (CRL)
ocspReferences to OCSP responses

ValidationDataRefsHashAlgorithm:   Specifies the hash algorithm used in validation data references.

Use this property to specify the hash algorithm used to compute hashes for validation data references.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

ValidationDataValuesDetails:   Specifies validation data values details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the signature when signature upgraded to XAdES-X-L or XAdES-E-X-L form.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

WriteBOM:   Specifies whether byte-order mark should be written when saving the document.

Set this property to False to disable writing byte-order mark (BOM) when saving the XML document in Unicode encoding.

WSUTimestampCreated:   Specifies the message creation time.

This property contains the message creation time (wsu:Created element of the wsu:Timestamp element).

WSUTimestampCreatedFormat:   Specifies the date time format for message creation time.

This property contains the date time format for the message creation time (wsu:Created element of the wsu:Timestamp element).

Supported values:

YYYYYear (eg 1997)
YYYY-MMYear and month (eg 1997-07)
YYYY-MM-DDComplete date (eg 1997-07-16)
YYYY-MM-DDThh:mmTZDComplete date plus hours and minutes (eg 1997-07-16T19:20+01:00)
YYYY-MM-DDThh:mm:ssTZDComplete date plus hours, minutes and seconds (eg 1997-07-16T20:20:30Z)
YYYY-MM-DDThh:mm:ss.sTZDDefault. Complete date plus hours, minutes, seconds and a decimal fraction of a second (eg 1997-07-16T20:20:30.451Z)

WSUTimestampCreatedTimeZoneOffset:   Specifies the time zone offset for message creation time.

This property contains the time zone offset for the message creation time (wsu:Created element of the wsu:Timestamp element).

WSUTimestampExpires:   Specifies the message expiration time.

This property contains the message expiration time (wsu:Expires element of the wsu:Timestamp element).

WSUTimestampExpiresFormat:   Specifies the date time format for message expiration time.

This property contains the date time format for the message expiration time (wsu:Expires element of the wsu:Timestamp element).

WSUTimestampExpiresTimeZoneOffset:   Specifies the time zone offset for message expiration time.

This property contains the time zone offset for the message expiration time (wsu:Expires element of the wsu:Timestamp element).

WSUTimestampID:   Specifies the ID for wsu:Timestamp element.

This property contains the identifier (ID) attribute of the wsu:Timestamp element.

XAdESPrefix:   Specifies the XAdES prefix.

Specifies the prefix for the XAdES elements.

Default value is "xades". In this case "xades:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

XAdESv141Prefix:   Specifies the XAdES v1.4.1 prefix.

Specifies the prefix for the XAdES v1.4.1 elements.

Default value is "xadesv141". In this case "xadesv141:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

XMLFormatting:   Specifies the signature XML formatting.

Use this property to specify how the signature should be formatted.

Supported values:

"" or "none"no formatting (by default).
"auto"enables auto-formatting, equivalent to: "indent: 1; indent-char: tab; base64-max-length: 64; starting-level: node"
Custom values, contains a list of value pairs ("name:value") separated by comma or semicolon:
indentspecifies indentation level (default is 1)
indent-charspecifies indentation character: "space" or "tab" (default)
base64-max-lengthspecifies max length of base64 encoded data, such as signature value, certificate data and etc. (default is 64)
starting-levelspecifies starting indentation level: non-negative integer or "node" - detected based on parent node, or "root" - detected based on number of parent nodes to a document element (default is "node").
indent-before-mainspecifies if whitespace characters should be inserted before a main (ds:Signature) element: "auto" (default), "yes" or "no"
For more preciese formatting use OnFormatText and OnFormatElement events.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (SOAPSigner Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

SOAPSigner Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
33554433   Input file does not exist (SB_ERROR_SOAP_INPUTFILE_NOT_EXISTS)
33554434   Invalid key type (SB_ERROR_SOAP_INVALID_KEY_TYPE)
33554435   Signature not found (SB_ERROR_SOAP_SIGNATURE_NOT_FOUND)
33554436   Unsupported signature type (SB_ERROR_SOAP_UNSUPPORTED_SIGNATURE_TYPE)