SOAPSigner Component

Properties   Methods   Events   Config Settings   Errors  

The SOAPSigner component signs SOAP messages.

Syntax

nsoftware.SecureBlackbox.Soapsigner

Remarks

SOAPSigner creates electronic signatures for SOAP messages, and includes advanced security features such as support for timestamps and advanced electronic signatures (XAdES).

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

AutoValidateSignaturesSpecifies whether component should validate any present signatures when the document is opened.
BlockedCertificatesThe certificates that must be rejected as trust anchors.
CertificatesA collection of certificates included in the electronic signature.
CRLsA collection of certificate revocation lists embedded into the signature by the signer.
EmbedCertificateMethodControls the certificate disposition within the signature.
EncodingSpecifies XML encoding.
ExternalCryptoProvides access to external signing and DC parameters.
FIPSModeReserved.
IgnoreChainValidationErrorsMakes the component tolerant to chain validation errors.
InputBytesUse this property to pass the input to component in the byte array form.
InputFileSpecifies the SOAP message to be signed.
InputStreamA stream containing the SOAP message to be signed.
KnownCertificatesAdditional certificates for chain validation.
KnownCRLsAdditional CRLs for chain validation.
KnownOCSPsAdditional OCSP responses for chain validation.
NewSignatureProvides access to new signature properties.
OCSPsA collection of OCSP responses embedded into the signature.
OfflineModeSwitches the component to the offline mode.
OutputBytesUse this property to read the output the component object has produced.
OutputFileA file where the signed SOAP message will be saved.
OutputStreamA stream to write the signed SOAP message to.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyThe proxy server settings.
ReferencesA list of references to the data to be signed.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SecurityHeaderIndexSpecifies the SecurityHeader index.
SignaturesProvides details of all signatures found in the SOAP message.
SigningCertificateThe certificate to be used for signing.
SigningChainThe signing certificate chain.
SocketSettingsManages network connection settings.
TimestampsContains a collection of timestamps for the processed document.
TimestampServerThe address of the timestamping server.
TLSClientChainThe TLS client certificate chain.
TLSServerChainThe TLS server's certificate chain.
TLSSettingsManages TLS layer settings.
TrustedCertificatesA list of trusted certificates for chain validation.
ValidationMomentThe time point at which signature validity is to be established.
XPathNamespacesSpecifies namespaces for XPath expression.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AddBodyReferenceCreates a new XML reference to the Body element of the SOAP message.
AddDataReferenceCreates a new XML reference to the specified data.
AddReferenceCreates a new XML reference to the specified XML element.
AddTimestampValidationDataUse this method to add timestamp validation data to the signature.
AddValidationDataRefsUse this method to add signature validation references to the signature.
AddValidationDataValuesUse this method to add signature validation values to the signature.
CloseCloses an opened SOAP message.
ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
ExtractAsyncDataExtracts user data from the DC signing service response.
GetInnerXMLGet the inner XML content of the selected XML element.
GetOuterXMLGet the outer XML content of the selected XML element.
GetTextContentGet the text content of the selected XML element.
OpenOpens a document for signing or updating.
RevalidateRevalidates a signature in accordance with current settings.
SetInnerXMLSet the inner XML content of the selected XML element.
SetTextContentSet the text content of the selected XML element.
SignSigns the SOAP message.
SignAsyncBeginInitiates the asynchronous signing operation.
SignAsyncEndCompletes the asynchronous signing operation.
SignExternalSigns the document using an external signing facility.
TimestampUse this method to add an timestamp.
UpgradeUpgrades existing XAdES signature to a new form.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

ChainElementDownloadFires when there is a need to download a chain element from an online source.
ChainElementNeededFires when an element required to validate the chain was not located.
ChainElementStoreThis event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.
ChainValidatedReports the completion of a certificate chain validation.
ChainValidationProgressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
ErrorInformation about errors during signing.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
FormatElementReports the XML element that is currently being processed.
FormatTextReports XML text that is currently being processed.
MessageLoadedThis event is fired when the message has been loaded into memory.
NotificationThis event notifies the application about an underlying control flow event.
ReferenceValidatedMarks the end of a reference validation.
ResolveReferenceAsks the application to resolve a reference.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampRequestFires when the component is ready to request a timestamp from an external TSA.
TimestampValidatedReports the completion of the timestamp validation routine.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AddAllDataObjectsTimestampWhether to add all data objects timestamp during signing.
BinarySecurityTokenIDSpecifies the ID for BinarySecurityToken element.
BinarySecurityTokenTypeSpecifies the token type for BinarySecurityToken element.
ClaimedRoleTextThe text of the claimed role.
ClaimedRoleXMLThe XML content of the claimed roles.
CommitmentTypeIndicationAllSignedDataObjects[Index]Specifies the CommitmentTypeIndication's AllSignedDataObjects.
CommitmentTypeIndicationCountThe number of the CommitmentTypeIndication elements.
CommitmentTypeIndicationIdentifier[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's Identifier.
CommitmentTypeIndicationIdentifierDescription[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's Description.
CommitmentTypeIndicationIdentifierDocumentationReferences[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences.
CommitmentTypeIndicationIdentifierQualifier[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier.
CommitmentTypeIndicationObjectReference[Index]Specifies the CommitmentTypeIndication's ObjectReference.
CommitmentTypeIndicationQualifiersXML[Index]The XML content of the CommitmentTypeIndication's Qualifiers.
DataObjectFormatCountThe number of the DataObjectFormat elements.
DataObjectFormatDescription[Index]Specifies the DataObjectFormat's Description.
DataObjectFormatEncoding[Index]Specifies the DataObjectFormat's Encoding.
DataObjectFormatMimeType[Index]Specifies the DataObjectFormat's MimeType.
DataObjectFormatObjectIdentifier[Index]Specifies the DataObjectFormat's ObjectIdentifier's Identifier.
DataObjectFormatObjectIdentifierDescription[Index]Specifies the DataObjectFormat's ObjectIdentifier's Description.
DataObjectFormatObjectIdentifierDocumentationReferences[Index]Specifies the DataObjectFormat's ObjectIdentifier's DocumentationReferences.
DataObjectFormatObjectIdentifierQualifier[Index]Specifies the DataObjectFormat's ObjectIdentifier's IdentifierQualifier.
DataObjectFormatObjectReference[Index]Specifies the DataObjectFormat's ObjectReference.
DislikeOpenEndedOCSPsTells the component to discourage OCSP responses without an explicit NextUpdate parameter.
ForceCompleteChainValidationWhether to check the CA certificates when the signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
HMACKeyThe key value for HMAC.
HMACOutputLengthSets the length of the HMAC output.
IgnoreChainLoopsWhether chain loops should be ignored.
IgnoreOCSPNoCheckExtensionWhether OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
IgnoreTimestampFailureWhether to ignore time-stamping failure during signing.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
IncludeKeySpecifies whether to include the signing key to the signature.
IncludeKeyValueSpecifies whether the key value must be included to the signature.
IncludeKnownRevocationInfoToSignatureWhether to include custom revocation info to the signature.
InclusiveNamespacesPrefixListSpecifies the InclusiveNamespaces PrefixList.
KeyInfoCustomXMLThe custom XML content for KeyInfo element.
KeyInfoDetailsSpecifies the signing key info details to include to the signature.
KeyInfoIDSpecifies the ID for KeyInfo element.
KeyNameContains information about the key used for signing.
PrependCustomXMLThe custom XML content that prepended before signature.
ProductionPlaceIdentifies the place of the signature production.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
QualifyingPropertiesIDSpecifies the ID for QualifyingProperties element.
QualifyingPropertiesObjectIDSpecifies the ID for object with QualifyingProperties element.
RefsTimestampTypeSpecifies references timestamp type to include to the signature.
SecurityHeaderIndexSpecifies the SecurityHeader index.
SecurityTokenReferenceIDSpecifies the ID for SecurityTokenReference element.
SecurityTokenReferenceTokenTypeSpecifies the token type for SecurityTokenReference element.
SignatureIDSpecifies the ID for Signature element.
SignaturePrefixSpecifies the signature prefix.
SignatureValueIDSpecifies the ID for SignatureValue element.
SignedInfoIDSpecifies the ID for SignedInfo element.
SignedPropertiesIDSpecifies the ID for SignedProperties element.
SignedPropertiesReferenceCanonicalizationMethodSpecifies the canonicalization method used in SignedProperties reference.
SignedPropertiesReferenceHashAlgorithmSpecifies the hash algorithm used in SignedProperties reference.
SignedPropertiesReferenceIDSpecifies the ID for Reference element that points to SignedProperties element.
SignedPropertiesReferenceInclusiveNamespacesPrefixListSpecifies the InclusiveNamespaces PrefixList used in SignedProperties reference.
SignedPropertiesReferenceIndexSpecifies the index of SignedProperties reference.
SignedSignaturePropertiesIDSpecifies the ID for SignedSignatureProperties element.
SigningCertificatesHashAlgorithmSpecifies the hash algorithm used for SigningCertificates.
SigPolicyDescriptionsignature policy description.
SigPolicyExplicitTextThe explicit text of the user notice.
SigPolicyHashThe hash value of the signature policy.
SigPolicyHashAlgorithmSpecifies the hash algorithm used to compute the signature policy hash.
SigPolicyIDIdentifies the signature policy.
SigPolicyNoticeNumbersContains user notice numbers.
SigPolicyNoticeOrganizationThe organization part of the NoticeReference qualifier.
SigPolicyURISignature policy URI.
TempPathLocation where the temporary files are stored.
TimestampCanonicalizationMethodSpecifies canonicalization method used in timestamp.
TimestampValidationDataDetailsSpecifies timestamp validation data details to include to the signature.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TspAttemptCountSpecifies the number of timestamping request attempts.
TspHashAlgorithmSets a specific hash algorithm for use with the timestamping service.
TspReqPolicySets a request policy ID to include in the timestamping request.
UseHMACSigningWhether to use HMAC signing.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UsePSSWhether to use RSASSA-PSS algorithm.
UseSystemCertificatesEnables or disables the use of the system certificates.
UseValidationCacheEnables or disable the use of the product-wide certificate chain validation cache.
ValidationDataRefsDetailsSpecifies validation data references details to include to the signature.
ValidationDataRefsHashAlgorithmSpecifies the hash algorithm used in validation data references.
ValidationDataValuesDetailsSpecifies validation data values details to include to the signature.
WriteBOMSpecifies whether byte-order mark should be written when saving the document.
WSUTimestampCreatedSpecifies the message creation time.
WSUTimestampCreatedFormatSpecifies the date time format for message creation time.
WSUTimestampCreatedTimeZoneOffsetSpecifies the time zone offset for message creation time.
WSUTimestampExpiresSpecifies the message expiration time.
WSUTimestampExpiresFormatSpecifies the date time format for message expiration time.
WSUTimestampExpiresTimeZoneOffsetSpecifies the time zone offset for message expiration time.
WSUTimestampIDSpecifies the ID for wsu:Timestamp element.
XAdESPrefixSpecifies the XAdES prefix.
XAdESv141PrefixSpecifies the XAdES v1.4.1 prefix.
XMLFormattingSpecifies the signature XML formatting.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the component.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client components should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AutoValidateSignatures Property (SOAPSigner Component)

Specifies whether component should validate any present signatures when the document is opened.

Syntax

public bool AutoValidateSignatures { get; set; }
Public Property AutoValidateSignatures As Boolean

Default Value

False

Remarks

This setting is switched off by default to speed up document processing. Even if the document is loaded with this property set to false, you can validate the signatures manually on a later stage using the Revalidate method.

BlockedCertificates Property (SOAPSigner Component)

The certificates that must be rejected as trust anchors.

Syntax

public CertificateList BlockedCertificates { get; }
Public Property BlockedCertificates As CertificateList

Remarks

Use this property to provide a list of compromised or blocked certificates. Any chain containing a blocked certificate will fail validation.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

Certificates Property (SOAPSigner Component)

A collection of certificates included in the electronic signature.

Syntax

public CertificateList Certificates { get; }
Public ReadOnly Property Certificates As CertificateList

Remarks

Use this property to access all certificates included into the signature(s) by its creator.

This property is read-only and not available at design time.

Please refer to the Certificate type for a complete list of fields.

CRLs Property (SOAPSigner Component)

A collection of certificate revocation lists embedded into the signature by the signer.

Syntax

public CRLList CRLs { get; }
Public ReadOnly Property CRLs As CRLList

Remarks

Use this property to access the CRLs embedded into the signature by the signer.

This property is read-only and not available at design time.

Please refer to the CRL type for a complete list of fields.

EmbedCertificateMethod Property (SOAPSigner Component)

Controls the certificate disposition within the signature.

Syntax

public SoapsignerEmbedCertificateMethods EmbedCertificateMethod { get; set; }

enum SoapsignerEmbedCertificateMethods { cwecInSignature, cwecInBinarySecurityToken, cwecInSignedBinarySecurityToken, cwecInBinarySecurityTokenAndSignature, cwecNone }
Public Property EmbedCertificateMethod As SoapsignerEmbedCertificateMethods

Enum SoapsignerEmbedCertificateMethods cwecInSignature cwecInBinarySecurityToken cwecInSignedBinarySecurityToken cwecInBinarySecurityTokenAndSignature cwecNone End Enum

Default Value

1

Remarks

This property controls the method of embedding the signing certificate(s) into the signature if WS-Security signature type is used.

Supported values:

cwecInSignature0Embed certificate(s) into the signature
cwecInBinarySecurityToken1Embed certificate(s) into the BinarySecurityToken element
cwecInSignedBinarySecurityToken2Embed certificate(s) into the BinarySecurityToken element and sign them
cwecInBinarySecurityTokenAndSignature3Embed certificate(s) into the BinarySecurityToken element and the signature
cwecNone4Don't embed certificate(s) into the BinarySecurityToken element or the signature

Encoding Property (SOAPSigner Component)

Specifies XML encoding.

Syntax

public string Encoding { get; set; }
Public Property Encoding As String

Default Value

""

Remarks

Use this property to specify the encoding to apply to the XML documents.

ExternalCrypto Property (SOAPSigner Component)

Provides access to external signing and DC parameters.

Syntax

public ExternalCrypto ExternalCrypto { get; }
Public ReadOnly Property ExternalCrypto As ExternalCrypto

Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on OnExternalSign event) and asynchronous (based on DC protocol and DCAuth signing component).

This property is read-only.

Please refer to the ExternalCrypto type for a complete list of fields.

FIPSMode Property (SOAPSigner Component)

Reserved.

Syntax

public bool FIPSMode { get; set; }
Public Property FIPSMode As Boolean

Default Value

False

Remarks

This property is reserved for future use.

IgnoreChainValidationErrors Property (SOAPSigner Component)

Makes the component tolerant to chain validation errors.

Syntax

public bool IgnoreChainValidationErrors { get; set; }
Public Property IgnoreChainValidationErrors As Boolean

Default Value

False

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

InputBytes Property (SOAPSigner Component)

Use this property to pass the input to component in the byte array form.

Syntax

public byte[] InputBytes { get; set; }
Public Property InputBytes As Byte()

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

InputFile Property (SOAPSigner Component)

Specifies the SOAP message to be signed.

Syntax

public string InputFile { get; set; }
Public Property InputFile As String

Default Value

""

Remarks

Provide a full path to the SOAP message to be signed.

InputStream Property (SOAPSigner Component)

A stream containing the SOAP message to be signed.

Syntax

public System.IO.Stream InputStream { get; set; }
Public Property InputStream As System.IO.Stream

Default Value

null

Remarks

Use this property to provide the SOAP message to the component in a stream.

This property is not available at design time.

KnownCertificates Property (SOAPSigner Component)

Additional certificates for chain validation.

Syntax

public CertificateList KnownCertificates { get; }
Public Property KnownCertificates As CertificateList

Remarks

Use this property to supply a list of additional certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when intermediary CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the component manually.

The purpose of certificates to be added to this collection is roughly equivalent to that of Intermediate Certification Authorities system store in Windows.

Do not add trust anchors or root certificates to this collection: add them to TrustedCertificates instead.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

KnownCRLs Property (SOAPSigner Component)

Additional CRLs for chain validation.

Syntax

public CRLList KnownCRLs { get; }
Public Property KnownCRLs As CRLList

Remarks

Use this property to supply additional CRLs that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated CRLs are stored separately from the signed message or document.

This property is not available at design time.

Please refer to the CRL type for a complete list of fields.

KnownOCSPs Property (SOAPSigner Component)

Additional OCSP responses for chain validation.

Syntax

public OCSPResponseList KnownOCSPs { get; }
Public Property KnownOCSPs As OCSPResponseList

Remarks

Use this property to supply additional OCSP responses that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated OCSP responses are stored separately from the signed message or document.

This property is not available at design time.

Please refer to the OCSPResponse type for a complete list of fields.

NewSignature Property (SOAPSigner Component)

Provides access to new signature properties.

Syntax

public SOAPSignature NewSignature { get; }
Public ReadOnly Property NewSignature As SOAPSignature

Remarks

Use this property to tune-up signature properties.

This property is read-only and not available at design time.

Please refer to the SOAPSignature type for a complete list of fields.

OCSPs Property (SOAPSigner Component)

A collection of OCSP responses embedded into the signature.

Syntax

public OCSPResponseList OCSPs { get; }
Public ReadOnly Property OCSPs As OCSPResponseList

Remarks

Use this property to access the OCSP responses embedded into the signature by its creator.

This property is read-only and not available at design time.

Please refer to the OCSPResponse type for a complete list of fields.

OfflineMode Property (SOAPSigner Component)

Switches the component to the offline mode.

Syntax

public bool OfflineMode { get; set; }
Public Property OfflineMode As Boolean

Default Value

False

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

OutputBytes Property (SOAPSigner Component)

Use this property to read the output the component object has produced.

Syntax

public byte[] OutputBytes { get; }
Public ReadOnly Property OutputBytes As Byte()

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

OutputFile Property (SOAPSigner Component)

A file where the signed SOAP message will be saved.

Syntax

public string OutputFile { get; set; }
Public Property OutputFile As String

Default Value

""

Remarks

Provide a full path to the file where the signed SOAP message should be saved.

OutputStream Property (SOAPSigner Component)

A stream to write the signed SOAP message to.

Syntax

public System.IO.Stream OutputStream { get; set; }
Public Property OutputStream As System.IO.Stream

Default Value

null

Remarks

Use this property to specify the stream to save the signed SOAP message to.

This property is not available at design time.

Profile Property (SOAPSigner Component)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

public string Profile { get; set; }
Public Property Profile As String

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Proxy Property (SOAPSigner Component)

The proxy server settings.

Syntax

public ProxySettings Proxy { get; }
Public ReadOnly Property Proxy As ProxySettings

Remarks

Use this property to tune up the proxy server settings.

This property is read-only.

Please refer to the ProxySettings type for a complete list of fields.

References Property (SOAPSigner Component)

A list of references to the data to be signed.

Syntax

public XMLReferenceList References { get; }
Public Property References As XMLReferenceList

Remarks

Electronic signature is computed over a set of data pieces. Each piece of data to be signed is specified by a reference.

This property is not available at design time.

Please refer to the XMLReference type for a complete list of fields.

RevocationCheck Property (SOAPSigner Component)

Specifies the kind(s) of revocation check to perform.

Syntax

public SoapsignerRevocationChecks RevocationCheck { get; set; }

enum SoapsignerRevocationChecks { crcNone, crcAuto, crcAllCRL, crcAllOCSP, crcAllCRLAndOCSP, crcAnyCRL, crcAnyOCSP, crcAnyCRLOrOCSP, crcAnyOCSPOrCRL }
Public Property RevocationCheck As SoapsignerRevocationChecks

Enum SoapsignerRevocationChecks crcNone crcAuto crcAllCRL crcAllOCSP crcAllCRLAndOCSP crcAnyCRL crcAnyOCSP crcAnyCRLOrOCSP crcAnyOCSPOrCRL End Enum

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SecurityHeaderIndex Property (SOAPSigner Component)

Specifies the SecurityHeader index.

Syntax

public int SecurityHeaderIndex { get; set; }
Public Property SecurityHeaderIndex As Integer

Default Value

-1

Remarks

Use this property to specify the index of SecurityHeader element where to put the signature. If the specified SecurityHeader element doesn't exist then a new SecurityHeader element will be created. The default value is "-1", in this case a new SecurityHeader element will be always created.

Signatures Property (SOAPSigner Component)

Provides details of all signatures found in the SOAP message.

Syntax

public SOAPSignatureList Signatures { get; }
Public ReadOnly Property Signatures As SOAPSignatureList

Remarks

Use this property to get the details of all the signatures identified in the message.

This property is read-only and not available at design time.

Please refer to the SOAPSignature type for a complete list of fields.

SigningCertificate Property (SOAPSigner Component)

The certificate to be used for signing.

Syntax

public Certificate SigningCertificate { get; set; }
Public Property SigningCertificate As Certificate

Remarks

Use this property to specify the certificate that shall be used for signing the data. Note that this certificate should have a private key associated with it. Use SigningChain to supply the rest of the certificate chain for inclusion into the signature.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

SigningChain Property (SOAPSigner Component)

The signing certificate chain.

Syntax

public CertificateList SigningChain { get; }
Public Property SigningChain As CertificateList

Remarks

Use this property to provide the chain for the signing certificate. Use SigningCertificate property, if it is available, to provide the signing certificate itself.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

SocketSettings Property (SOAPSigner Component)

Manages network connection settings.

Syntax

public SocketSettings SocketSettings { get; }
Public ReadOnly Property SocketSettings As SocketSettings

Remarks

Use this property to tune up network connection parameters.

This property is read-only.

Please refer to the SocketSettings type for a complete list of fields.

Timestamps Property (SOAPSigner Component)

Contains a collection of timestamps for the processed document.

Syntax

public TimestampInfoList Timestamps { get; }
Public ReadOnly Property Timestamps As TimestampInfoList

Remarks

Use this property to access the timestamps included in the processed document.

This property is read-only and not available at design time.

Please refer to the TimestampInfo type for a complete list of fields.

TimestampServer Property (SOAPSigner Component)

The address of the timestamping server.

Syntax

public string TimestampServer { get; set; }
Public Property TimestampServer As String

Default Value

""

Remarks

Use this property to set the address of the TSA (Time Stamping Authority) server which should be used for timestamping the signature.

TLSClientChain Property (SOAPSigner Component)

The TLS client certificate chain.

Syntax

public CertificateList TLSClientChain { get; }
Public Property TLSClientChain As CertificateList

Remarks

Assign a certificate chain to this property to enable TLS client authentication in the component. Note that the client's end-entity certificate should have a private key associated with it.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

TLSServerChain Property (SOAPSigner Component)

The TLS server's certificate chain.

Syntax

public CertificateList TLSServerChain { get; }
Public ReadOnly Property TLSServerChain As CertificateList

Remarks

Use this property to access the certificate chain sent by the TLS server.

This property is read-only and not available at design time.

Please refer to the Certificate type for a complete list of fields.

TLSSettings Property (SOAPSigner Component)

Manages TLS layer settings.

Syntax

public TLSSettings TLSSettings { get; }
Public ReadOnly Property TLSSettings As TLSSettings

Remarks

Use this property to tune up the TLS layer parameters.

This property is read-only.

Please refer to the TLSSettings type for a complete list of fields.

TrustedCertificates Property (SOAPSigner Component)

A list of trusted certificates for chain validation.

Syntax

public CertificateList TrustedCertificates { get; }
Public Property TrustedCertificates As CertificateList

Remarks

Use this property to supply a list of trusted certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when root CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the component manually.

The purpose of this certificate collection is largely the same than that of Windows Trusted Root Certification Authorities system store.

Use this property with extreme care as it directly affects chain verifiability; a wrong certificate added to the trusted list may result in bad chains being accepted, and forfeited signatures being recognized as genuine. Only add certificates that originate from the parties that you know and trust.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

ValidationMoment Property (SOAPSigner Component)

The time point at which signature validity is to be established.

Syntax

public string ValidationMoment { get; set; }
Public Property ValidationMoment As String

Default Value

""

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either signature creation time, or current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

XPathNamespaces Property (SOAPSigner Component)

Specifies namespaces for XPath expression.

Syntax

public XMLNamespaceList XPathNamespaces { get; }
Public Property XPathNamespaces As XMLNamespaceList

Remarks

Use this property to provide a list of prefixes and namespaceURIs to use in XPath expressions with TargetXMLElement and XPathPrefixList properties of the references.

This property is not available at design time.

Please refer to the XMLNamespace type for a complete list of fields.

AddBodyReference Method (SOAPSigner Component)

Creates a new XML reference to the Body element of the SOAP message.

Syntax

public int AddBodyReference(string customId, bool autoGenerateId);
Public Function AddBodyReference(ByVal CustomId As String, ByVal AutoGenerateId As Boolean) As Integer

Remarks

Use this method to add a reference to the Body element of the SOAP message.

The reference's URI is set basing on the ID of the XML element. If the XML element doesn't have an ID then a CustomId value will be used. If CustomId is empty and AutoGenerateId is set, the ID will be generated automatically. An exception will be thrown otherwise.

Use CanonicalizationMethod and HashAlgorithm properties to specify the canonicalization method and hash algorithm to use.

The method returns the index of the new reference entry in the References collection.

AddDataReference Method (SOAPSigner Component)

Creates a new XML reference to the specified data.

Syntax

public int AddDataReference(string dataURI, byte[] data);
Public Function AddDataReference(ByVal DataURI As String, ByVal Data As Byte()) As Integer

Remarks

Use this method to add a reference to the custom data. Pass the reference's URI via DataURI parameter.

Use HashAlgorithm property to specify the hash algorithm to use.

The method returns the index of the new reference entry in the References collection.

AddReference Method (SOAPSigner Component)

Creates a new XML reference to the specified XML element.

Syntax

public int AddReference(string targetXmlElement, string customId, bool autoGenerateId);
Public Function AddReference(ByVal TargetXmlElement As String, ByVal CustomId As String, ByVal AutoGenerateId As Boolean) As Integer

Remarks

Use this method to add a reference to a particular XML element.

The reference's URI is set basing on the ID of the XML element. If the XML element doesn't have an ID then a CustomId value will be used. If CustomId is empty and AutoGenerateId is set, the ID will be generated automatically. An exception will be thrown otherwise.

Use CanonicalizationMethod and HashAlgorithm properties to specify the canonicalization method and hash algorithm to use.

The method returns the index of the new reference entry in the References collection.

AddTimestampValidationData Method (SOAPSigner Component)

Use this method to add timestamp validation data to the signature.

Syntax

public void AddTimestampValidationData(int sigIndex);
Public Sub AddTimestampValidationData(ByVal SigIndex As Integer)

Remarks

Call this method to add certificates and revocation information used to validate timestamp's signer certificates at a particular time. This method could be called separately or in SignatureValidated event handler after successful signature validation.

AddValidationDataRefs Method (SOAPSigner Component)

Use this method to add signature validation references to the signature.

Syntax

public void AddValidationDataRefs(int sigIndex);
Public Sub AddValidationDataRefs(ByVal SigIndex As Integer)

Remarks

Call this method to add references to certificates and revocation information used to validate a signature at a particular time. This method could be called separately or in SignatureValidated event handler after successful signature validation.

AddValidationDataValues Method (SOAPSigner Component)

Use this method to add signature validation values to the signature.

Syntax

public void AddValidationDataValues(int sigIndex);
Public Sub AddValidationDataValues(ByVal SigIndex As Integer)

Remarks

Call this method to add certificates and revocation information used to validate a signature at a particular time. This method could be called separately or in SignatureValidated event handler after successful signature validation.

Close Method (SOAPSigner Component)

Closes an opened SOAP message.

Syntax

public void Close(bool saveChanges);
Public Sub Close(ByVal SaveChanges As Boolean)

Remarks

Use this method to close a previously opened SOAP message. Set SaveChanges to true to apply any changes made.

Config Method (SOAPSigner Component)

Sets or retrieves a configuration setting.

Syntax

public string Config(string configurationString);
Public Function Config(ByVal ConfigurationString As String) As String

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (SOAPSigner Component)

Performs an additional action.

Syntax

public string DoAction(string actionID, string actionParams);
Public Function DoAction(ByVal ActionID As String, ByVal ActionParams As String) As String

Remarks

DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

ExtractAsyncData Method (SOAPSigner Component)

Extracts user data from the DC signing service response.

Syntax

public string ExtractAsyncData(string asyncReply);
Public Function ExtractAsyncData(ByVal AsyncReply As String) As String

Remarks

Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.

The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to completion async stage.

GetInnerXML Method (SOAPSigner Component)

Get the inner XML content of the selected XML element.

Syntax

public string GetInnerXML(string XPath);
Public Function GetInnerXML(ByVal XPath As String) As String

Remarks

Call this method to get the inner XML content of the selected XML element.

GetOuterXML Method (SOAPSigner Component)

Get the outer XML content of the selected XML element.

Syntax

public string GetOuterXML(string XPath);
Public Function GetOuterXML(ByVal XPath As String) As String

Remarks

Call this method to get the outer XML content of the selected XML element.

GetTextContent Method (SOAPSigner Component)

Get the text content of the selected XML element.

Syntax

public string GetTextContent(string XPath);
Public Function GetTextContent(ByVal XPath As String) As String

Remarks

Call this method to get the text content of the selected XML element.

Open Method (SOAPSigner Component)

Opens a document for signing or updating.

Syntax

public void Open();
Public Sub Open()

Remarks

Use this method to open a document for signing or updating. When finished, call Close to complete or discard the operation.

Revalidate Method (SOAPSigner Component)

Revalidates a signature in accordance with current settings.

Syntax

public void Revalidate(int sigIndex);
Public Sub Revalidate(ByVal SigIndex As Integer)

Remarks

Use this method to re-validate a signature in the opened SOAP message.

SetInnerXML Method (SOAPSigner Component)

Set the inner XML content of the selected XML element.

Syntax

public void SetInnerXML(string XPath, string value);
Public Sub SetInnerXML(ByVal XPath As String, ByVal Value As String)

Remarks

Call this method to set the inner XML content of the selected XML element.

SetTextContent Method (SOAPSigner Component)

Set the text content of the selected XML element.

Syntax

public void SetTextContent(string XPath, string value);
Public Sub SetTextContent(ByVal XPath As String, ByVal Value As String)

Remarks

Call this method to set the text content of the selected XML element.

Sign Method (SOAPSigner Component)

Signs the SOAP message.

Syntax

public void Sign();
Public Sub Sign()

Remarks

Call this method to generate a signed SOAP message.

SignAsyncBegin Method (SOAPSigner Component)

Initiates the asynchronous signing operation.

Syntax

public string SignAsyncBegin();
Public Function SignAsyncBegin() As String

Remarks

When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in OutputFile (or OutputStream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.

Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to InputFile (or InputStream), and call SignAsyncEnd to finalize the signing.

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID property to supply a unique document ID to include in the request. This is helpful when creating batches of multiple async requests, as it allows you to pass the whole response batch to SignAsyncEnd and expect it to recover the correct response from the batch automatically.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

SignAsyncEnd Method (SOAPSigner Component)

Completes the asynchronous signing operation.

Syntax

public void SignAsyncEnd(string asyncReply);
Public Sub SignAsyncEnd(ByVal AsyncReply As String)

Remarks

When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.

Before calling this method, assign the path to the pre-signed copy of the document obtained from prior SignAsyncBegin call to InputFile (or InputStream). The method will embed the signature into the pre-signed document, and save the complete signed document to OutputFile (or OutputStream).

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID parameter to pass a specific document ID if using batched AsyncReply. If used, it should match the value provided on the pre-signing (SignAsyncBegin) stage.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

SignExternal Method (SOAPSigner Component)

Signs the document using an external signing facility.

Syntax

public void SignExternal();
Public Sub SignExternal()

Remarks

Call this method to delegate the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.

When all preparations are done and hash is computed, the component fires ExternalSign event which allows to pass the hash value for signing.

Timestamp Method (SOAPSigner Component)

Use this method to add an timestamp.

Syntax

public void Timestamp(int sigIndex, int timestampType);
Public Sub Timestamp(ByVal SigIndex As Integer, ByVal TimestampType As Integer)

Remarks

Call this method to timestamp the signature. Use the TimestampServer property to provide the address of the TSA (Time Stamping Authority) server which should be used for timestamping. This method could be called separately or in SignatureValidated event handler after successful signature validation. Use the TimestampType parameter to specify the type of timestamp to create

Supported timestamp types:

tstSignature12Signature timestamp
tstRefsOnly13RefsOnly timestamp
tstSigAndRefs14SigAndRefs timestamp
tstArchive7Archive timestamp

Upgrade Method (SOAPSigner Component)

Upgrades existing XAdES signature to a new form.

Syntax

public void Upgrade(int sigIndex, int toForm);
Public Sub Upgrade(ByVal SigIndex As Integer, ByVal ToForm As Integer)

Remarks

XAdES standard defines a number of different 'forms' of signatures which can be used for different purposes. Use this method to upgrade XAdES signature to a new form specified by ToForm. Signatures can normally be upgraded from less sophisticated levels (BES, EPES) to more sophisticated (T, C, X, X-L, A).

The supported forms are:

xafNone0None

xafBasic1XAdES form, supported by XAdES v1.1.1

xafBES2XAdES-BES form, supported starting from XAdES v1.2.2

xafEPES3XAdES-EPES form, supported starting from XAdES v1.2.2

xafT4XAdES-T form

xafC5XAdES-C form

xafX6XAdES-X form

xafXL7XAdES-X-L form

xafA8XAdES-A form

xafExtendedBES9XAdES-E-BES form

xafExtendedEPES10XAdES-E-EPES form

xafExtendedT11XAdES-E-T form

xafExtendedC12XAdES-E-C form

xafExtendedX13XAdES-E-X form

xafExtendedXLong14XAdES-E-X-Long form (type 1)

xafExtendedXL15XAdES-E-X-L form (type 2)

xafExtendedA16XAdES-E-A form

ChainElementDownload Event (SOAPSigner Component)

Fires when there is a need to download a chain element from an online source.

Syntax

public event OnChainElementDownloadHandler OnChainElementDownload;

public delegate void OnChainElementDownloadHandler(object sender, SoapsignerChainElementDownloadEventArgs e);

public class SoapsignerChainElementDownloadEventArgs : EventArgs {
  public int Kind { get; }
  public string CertRDN { get; }
  public string CACertRDN { get; }
  public string Location { get; }
  public int Action { get; set; }
}
Public Event OnChainElementDownload As OnChainElementDownloadHandler

Public Delegate Sub OnChainElementDownloadHandler(sender As Object, e As SoapsignerChainElementDownloadEventArgs)

Public Class SoapsignerChainElementDownloadEventArgs Inherits EventArgs
  Public ReadOnly Property Kind As Integer
  Public ReadOnly Property CertRDN As String
  Public ReadOnly Property CACertRDN As String
  Public ReadOnly Property Location As String
  Public Property Action As Integer
End Class

Remarks

Subscribe to this event to be notified about validation element retrievals. Use Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

ChainElementNeeded Event (SOAPSigner Component)

Fires when an element required to validate the chain was not located.

Syntax

public event OnChainElementNeededHandler OnChainElementNeeded;

public delegate void OnChainElementNeededHandler(object sender, SoapsignerChainElementNeededEventArgs e);

public class SoapsignerChainElementNeededEventArgs : EventArgs {
  public int Kind { get; }
  public string CertRDN { get; }
  public string CACertRDN { get; }
}
Public Event OnChainElementNeeded As OnChainElementNeededHandler

Public Delegate Sub OnChainElementNeededHandler(sender As Object, e As SoapsignerChainElementNeededEventArgs)

Public Class SoapsignerChainElementNeededEventArgs Inherits EventArgs
  Public ReadOnly Property Kind As Integer
  Public ReadOnly Property CertRDN As String
  Public ReadOnly Property CACertRDN As String
End Class

Remarks

Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.

ChainElementStore Event (SOAPSigner Component)

This event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.

Syntax

public event OnChainElementStoreHandler OnChainElementStore;

public delegate void OnChainElementStoreHandler(object sender, SoapsignerChainElementStoreEventArgs e);

public class SoapsignerChainElementStoreEventArgs : EventArgs {
  public int Kind { get; }
  public byte[] Body { get; }
  public string URI { get; set; }
}
Public Event OnChainElementStore As OnChainElementStoreHandler

Public Delegate Sub OnChainElementStoreHandler(sender As Object, e As SoapsignerChainElementStoreEventArgs)

Public Class SoapsignerChainElementStoreEventArgs Inherits EventArgs
  Public ReadOnly Property Kind As Integer
  Public ReadOnly Property Body As Byte()
  Public Property URI As String
End Class

Remarks

This event could occur if you are verifying XAdES-C form or higher. The Body parameter contains the element in binary form that should be stored along with a signature. Use the URI parameter to provide an URI of the stored element.

ChainValidated Event (SOAPSigner Component)

Reports the completion of a certificate chain validation.

Syntax

public event OnChainValidatedHandler OnChainValidated;

public delegate void OnChainValidatedHandler(object sender, SoapsignerChainValidatedEventArgs e);

public class SoapsignerChainValidatedEventArgs : EventArgs {
  public int Index { get; }
  public string SubjectRDN { get; }
  public int ValidationResult { get; }
  public int ValidationDetails { get; }
}
Public Event OnChainValidated As OnChainValidatedHandler

Public Delegate Sub OnChainValidatedHandler(sender As Object, e As SoapsignerChainValidatedEventArgs)

Public Class SoapsignerChainValidatedEventArgs Inherits EventArgs
  Public ReadOnly Property Index As Integer
  Public ReadOnly Property SubjectRDN As String
  Public ReadOnly Property ValidationResult As Integer
  Public ReadOnly Property ValidationDetails As Integer
End Class

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationProgress Event (SOAPSigner Component)

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Syntax

public event OnChainValidationProgressHandler OnChainValidationProgress;

public delegate void OnChainValidationProgressHandler(object sender, SoapsignerChainValidationProgressEventArgs e);

public class SoapsignerChainValidationProgressEventArgs : EventArgs {
  public string EventKind { get; }
  public string CertRDN { get; }
  public string CACertRDN { get; }
  public int Action { get; set; }
}
Public Event OnChainValidationProgress As OnChainValidationProgressHandler

Public Delegate Sub OnChainValidationProgressHandler(sender As Object, e As SoapsignerChainValidationProgressEventArgs)

Public Class SoapsignerChainValidationProgressEventArgs Inherits EventArgs
  Public ReadOnly Property EventKind As String
  Public ReadOnly Property CertRDN As String
  Public ReadOnly Property CACertRDN As String
  Public Property Action As Integer
End Class

Remarks

Subscribe to this event to be notified about chain validation progress. Use Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind. Use Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

Error Event (SOAPSigner Component)

Information about errors during signing.

Syntax

public event OnErrorHandler OnError;

public delegate void OnErrorHandler(object sender, SoapsignerErrorEventArgs e);

public class SoapsignerErrorEventArgs : EventArgs {
  public int ErrorCode { get; }
  public string Description { get; }
}
Public Event OnError As OnErrorHandler

Public Delegate Sub OnErrorHandler(sender As Object, e As SoapsignerErrorEventArgs)

Public Class SoapsignerErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The event is fired in case of exceptional conditions during signing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to SOAP.

ExternalSign Event (SOAPSigner Component)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

public event OnExternalSignHandler OnExternalSign;

public delegate void OnExternalSignHandler(object sender, SoapsignerExternalSignEventArgs e);

public class SoapsignerExternalSignEventArgs : EventArgs {
  public string OperationId { get; }
  public string HashAlgorithm { get; }
  public string Pars { get; }
  public string Data { get; }
  public string SignedData { get; set; }
}
Public Event OnExternalSign As OnExternalSignHandler

Public Delegate Sub OnExternalSignHandler(sender As Object, e As SoapsignerExternalSignEventArgs)

Public Class SoapsignerExternalSignEventArgs Inherits EventArgs
  Public ReadOnly Property OperationId As String
  Public ReadOnly Property HashAlgorithm As String
  Public ReadOnly Property Pars As String
  Public ReadOnly Property Data As String
  Public Property SignedData As String
End Class

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

FormatElement Event (SOAPSigner Component)

Reports the XML element that is currently being processed.

Syntax

public event OnFormatElementHandler OnFormatElement;

public delegate void OnFormatElementHandler(object sender, SoapsignerFormatElementEventArgs e);

public class SoapsignerFormatElementEventArgs : EventArgs {
  public string StartTagWhitespace { get; set; }
  public string EndTagWhitespace { get; set; }
  public int Level { get; }
  public string Path { get; }
  public bool HasChildElements { get; }
}
Public Event OnFormatElement As OnFormatElementHandler

Public Delegate Sub OnFormatElementHandler(sender As Object, e As SoapsignerFormatElementEventArgs)

Public Class SoapsignerFormatElementEventArgs Inherits EventArgs
  Public Property StartTagWhitespace As String
  Public Property EndTagWhitespace As String
  Public ReadOnly Property Level As Integer
  Public ReadOnly Property Path As String
  Public ReadOnly Property HasChildElements As Boolean
End Class

Remarks

Path and Level specify the path to the XML element being processed and its nesting level, respectively.

HasChildElements specify if processed XML element has child elements.

Among other purposes, this event may be used to add whitespace formatting before or after a particular element in the signature.

FormatText Event (SOAPSigner Component)

Reports XML text that is currently being processed.

Syntax

public event OnFormatTextHandler OnFormatText;

public delegate void OnFormatTextHandler(object sender, SoapsignerFormatTextEventArgs e);

public class SoapsignerFormatTextEventArgs : EventArgs {
  public string Text { get; set; }
  public int TextType { get; }
  public int Level { get; }
  public string Path { get; }
}
Public Event OnFormatText As OnFormatTextHandler

Public Delegate Sub OnFormatTextHandler(sender As Object, e As SoapsignerFormatTextEventArgs)

Public Class SoapsignerFormatTextEventArgs Inherits EventArgs
  Public Property Text As String
  Public ReadOnly Property TextType As Integer
  Public ReadOnly Property Level As Integer
  Public ReadOnly Property Path As String
End Class

Remarks

TextType parameter specifies the type of the XML text (normal or Base64-encoded) that is stored in the element; Path and Level specify the path to the XML element and its nesting level.

Among other purposes, this event may be used to add whitespace formatting before or after a particular element in the signature.

MessageLoaded Event (SOAPSigner Component)

This event is fired when the message has been loaded into memory.

Syntax

public event OnMessageLoadedHandler OnMessageLoaded;

public delegate void OnMessageLoadedHandler(object sender, SoapsignerMessageLoadedEventArgs e);

public class SoapsignerMessageLoadedEventArgs : EventArgs {
  public bool Cancel { get; set; }
}
Public Event OnMessageLoaded As OnMessageLoadedHandler

Public Delegate Sub OnMessageLoadedHandler(sender As Object, e As SoapsignerMessageLoadedEventArgs)

Public Class SoapsignerMessageLoadedEventArgs Inherits EventArgs
  Public Property Cancel As Boolean
End Class

Remarks

The handler for this event is a good place to check message properties, which may be useful when preparing the signature.

Set Cancel to true to terminate message processing on this stage.

Notification Event (SOAPSigner Component)

This event notifies the application about an underlying control flow event.

Syntax

public event OnNotificationHandler OnNotification;

public delegate void OnNotificationHandler(object sender, SoapsignerNotificationEventArgs e);

public class SoapsignerNotificationEventArgs : EventArgs {
  public string EventID { get; }
  public string EventParam { get; }
}
Public Event OnNotification As OnNotificationHandler

Public Delegate Sub OnNotificationHandler(sender As Object, e As SoapsignerNotificationEventArgs)

Public Class SoapsignerNotificationEventArgs Inherits EventArgs
  Public ReadOnly Property EventID As String
  Public ReadOnly Property EventParam As String
End Class

Remarks

The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

This component can fire this event with the following EventID values:

BeforeTimestampThis event is fired before timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings.
TimestampErrorThis event is only fired if failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info.
TimestampRequestA timestamp is requested from the custom timestamping authority. This event is only fired if TimestampServer was set to a virtual:// URI. The EventParam parameter contains the TSP request (or the plain hash, depending on the value provided to TimestampServer), in base16, that needs to be sent to the TSA.

Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property.

ReferenceValidated Event (SOAPSigner Component)

Marks the end of a reference validation.

Syntax

public event OnReferenceValidatedHandler OnReferenceValidated;

public delegate void OnReferenceValidatedHandler(object sender, SoapsignerReferenceValidatedEventArgs e);

public class SoapsignerReferenceValidatedEventArgs : EventArgs {
  public int ReferenceIndex { get; }
  public string ID { get; }
  public string URI { get; }
  public string RefType { get; }
  public bool DigestValid { get; }
}
Public Event OnReferenceValidated As OnReferenceValidatedHandler

Public Delegate Sub OnReferenceValidatedHandler(sender As Object, e As SoapsignerReferenceValidatedEventArgs)

Public Class SoapsignerReferenceValidatedEventArgs Inherits EventArgs
  Public ReadOnly Property ReferenceIndex As Integer
  Public ReadOnly Property ID As String
  Public ReadOnly Property URI As String
  Public ReadOnly Property RefType As String
  Public ReadOnly Property DigestValid As Boolean
End Class

Remarks

The component fires this event to report completion of a reference validation. A reference is a building block of a signature as it binds signature coverage to a particular piece of the document.

ResolveReference Event (SOAPSigner Component)

Asks the application to resolve a reference.

Syntax

public event OnResolveReferenceHandler OnResolveReference;

public delegate void OnResolveReferenceHandler(object sender, SoapsignerResolveReferenceEventArgs e);

public class SoapsignerResolveReferenceEventArgs : EventArgs {
  public int ReferenceIndex { get; }
  public string URI { get; }
}
Public Event OnResolveReference As OnResolveReferenceHandler

Public Delegate Sub OnResolveReferenceHandler(sender As Object, e As SoapsignerResolveReferenceEventArgs)

Public Class SoapsignerResolveReferenceEventArgs Inherits EventArgs
  Public ReadOnly Property ReferenceIndex As Integer
  Public ReadOnly Property URI As String
End Class

Remarks

This event is fired when the control could not automatically resolve a reference and requires custom treatment.

URI contains a reference to the data.

ReferenceIndex specifies the index of the reference to process.

Based on the reference's URI the event handler should set either TargetXMLElement or TargetData property of the reference.

SignatureFound Event (SOAPSigner Component)

Signifies the start of signature validation.

Syntax

public event OnSignatureFoundHandler OnSignatureFound;

public delegate void OnSignatureFoundHandler(object sender, SoapsignerSignatureFoundEventArgs e);

public class SoapsignerSignatureFoundEventArgs : EventArgs {
  public int Index { get; }
  public string IssuerRDN { get; }
  public byte[] SerialNumber { get; }
  public byte[] SubjectKeyID { get; }
  public bool CertFound { get; }
  public bool ValidateSignature { get; set; }
  public bool ValidateChain { get; set; }
}
Public Event OnSignatureFound As OnSignatureFoundHandler

Public Delegate Sub OnSignatureFoundHandler(sender As Object, e As SoapsignerSignatureFoundEventArgs)

Public Class SoapsignerSignatureFoundEventArgs Inherits EventArgs
  Public ReadOnly Property Index As Integer
  Public ReadOnly Property IssuerRDN As String
  Public ReadOnly Property SerialNumber As Byte()
  Public ReadOnly Property SubjectKeyID As Byte()
  Public ReadOnly Property CertFound As Boolean
  Public Property ValidateSignature As Boolean
  Public Property ValidateChain As Boolean
End Class

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the component has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (SOAPSigner Component)

Marks the completion of the signature validation routine.

Syntax

public event OnSignatureValidatedHandler OnSignatureValidated;

public delegate void OnSignatureValidatedHandler(object sender, SoapsignerSignatureValidatedEventArgs e);

public class SoapsignerSignatureValidatedEventArgs : EventArgs {
  public int Index { get; }
  public string IssuerRDN { get; }
  public byte[] SerialNumber { get; }
  public byte[] SubjectKeyID { get; }
  public int ValidationResult { get; }
}
Public Event OnSignatureValidated As OnSignatureValidatedHandler

Public Delegate Sub OnSignatureValidatedHandler(sender As Object, e As SoapsignerSignatureValidatedEventArgs)

Public Class SoapsignerSignatureValidatedEventArgs Inherits EventArgs
  Public ReadOnly Property Index As Integer
  Public ReadOnly Property IssuerRDN As String
  Public ReadOnly Property SerialNumber As Byte()
  Public ReadOnly Property SubjectKeyID As Byte()
  Public ReadOnly Property ValidationResult As Integer
End Class

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TimestampFound Event (SOAPSigner Component)

Signifies the start of a timestamp validation routine.

Syntax

public event OnTimestampFoundHandler OnTimestampFound;

public delegate void OnTimestampFoundHandler(object sender, SoapsignerTimestampFoundEventArgs e);

public class SoapsignerTimestampFoundEventArgs : EventArgs {
  public int Index { get; }
  public string IssuerRDN { get; }
  public byte[] SerialNumber { get; }
  public byte[] SubjectKeyID { get; }
  public bool CertFound { get; }
  public bool ValidateTimestamp { get; set; }
  public bool ValidateChain { get; set; }
}
Public Event OnTimestampFound As OnTimestampFoundHandler

Public Delegate Sub OnTimestampFoundHandler(sender As Object, e As SoapsignerTimestampFoundEventArgs)

Public Class SoapsignerTimestampFoundEventArgs Inherits EventArgs
  Public ReadOnly Property Index As Integer
  Public ReadOnly Property IssuerRDN As String
  Public ReadOnly Property SerialNumber As Byte()
  Public ReadOnly Property SubjectKeyID As Byte()
  Public ReadOnly Property CertFound As Boolean
  Public Property ValidateTimestamp As Boolean
  Public Property ValidateChain As Boolean
End Class

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound is set to True if the component has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampRequest Event (SOAPSigner Component)

Fires when the component is ready to request a timestamp from an external TSA.

Syntax

public event OnTimestampRequestHandler OnTimestampRequest;

public delegate void OnTimestampRequestHandler(object sender, SoapsignerTimestampRequestEventArgs e);

public class SoapsignerTimestampRequestEventArgs : EventArgs {
  public string TSA { get; }
  public string TimestampRequest { get; }
  public string TimestampResponse { get; set; }
  public bool SuppressDefault { get; set; }
}
Public Event OnTimestampRequest As OnTimestampRequestHandler

Public Delegate Sub OnTimestampRequestHandler(sender As Object, e As SoapsignerTimestampRequestEventArgs)

Public Class SoapsignerTimestampRequestEventArgs Inherits EventArgs
  Public ReadOnly Property TSA As String
  Public ReadOnly Property TimestampRequest As String
  Public Property TimestampResponse As String
  Public Property SuppressDefault As Boolean
End Class

Remarks

Subscribe to this event to be intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.

The TSA parameter indicates the timestamping service being used. It matches the value passed to TimestampServer property. Set SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.

TimestampValidated Event (SOAPSigner Component)

Reports the completion of the timestamp validation routine.

Syntax

public event OnTimestampValidatedHandler OnTimestampValidated;

public delegate void OnTimestampValidatedHandler(object sender, SoapsignerTimestampValidatedEventArgs e);

public class SoapsignerTimestampValidatedEventArgs : EventArgs {
  public int Index { get; }
  public string IssuerRDN { get; }
  public byte[] SerialNumber { get; }
  public byte[] SubjectKeyID { get; }
  public string Time { get; }
  public int ValidationResult { get; }
  public int ChainValidationResult { get; }
  public int ChainValidationDetails { get; }
}
Public Event OnTimestampValidated As OnTimestampValidatedHandler

Public Delegate Sub OnTimestampValidatedHandler(sender As Object, e As SoapsignerTimestampValidatedEventArgs)

Public Class SoapsignerTimestampValidatedEventArgs Inherits EventArgs
  Public ReadOnly Property Index As Integer
  Public ReadOnly Property IssuerRDN As String
  Public ReadOnly Property SerialNumber As Byte()
  Public ReadOnly Property SubjectKeyID As Byte()
  Public ReadOnly Property Time As String
  Public ReadOnly Property ValidationResult As Integer
  Public ReadOnly Property ChainValidationResult As Integer
  Public ReadOnly Property ChainValidationDetails As Integer
End Class

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TLSCertNeeded Event (SOAPSigner Component)

Fires when a remote TLS party requests a client certificate.

Syntax

public event OnTLSCertNeededHandler OnTLSCertNeeded;

public delegate void OnTLSCertNeededHandler(object sender, SoapsignerTLSCertNeededEventArgs e);

public class SoapsignerTLSCertNeededEventArgs : EventArgs {
  public string Host { get; }
  public string CANames { get; }
}
Public Event OnTLSCertNeeded As OnTLSCertNeededHandler

Public Delegate Sub OnTLSCertNeededHandler(sender As Object, e As SoapsignerTLSCertNeededEventArgs)

Public Class SoapsignerTLSCertNeededEventArgs Inherits EventArgs
  Public ReadOnly Property Host As String
  Public ReadOnly Property CANames As String
End Class

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (SOAPSigner Component)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

public event OnTLSCertValidateHandler OnTLSCertValidate;

public delegate void OnTLSCertValidateHandler(object sender, SoapsignerTLSCertValidateEventArgs e);

public class SoapsignerTLSCertValidateEventArgs : EventArgs {
  public string ServerHost { get; }
  public string ServerIP { get; }
  public bool Accept { get; set; }
}
Public Event OnTLSCertValidate As OnTLSCertValidateHandler

Public Delegate Sub OnTLSCertValidateHandler(sender As Object, e As SoapsignerTLSCertValidateEventArgs)

Public Class SoapsignerTLSCertValidateEventArgs Inherits EventArgs
  Public ReadOnly Property ServerHost As String
  Public ReadOnly Property ServerIP As String
  Public Property Accept As Boolean
End Class

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

TLSEstablished Event (SOAPSigner Component)

Fires when a TLS handshake with Host successfully completes.

Syntax

public event OnTLSEstablishedHandler OnTLSEstablished;

public delegate void OnTLSEstablishedHandler(object sender, SoapsignerTLSEstablishedEventArgs e);

public class SoapsignerTLSEstablishedEventArgs : EventArgs {
  public string Host { get; }
  public string Version { get; }
  public string Ciphersuite { get; }
  public byte[] ConnectionId { get; }
  public bool Abort { get; set; }
}
Public Event OnTLSEstablished As OnTLSEstablishedHandler

Public Delegate Sub OnTLSEstablishedHandler(sender As Object, e As SoapsignerTLSEstablishedEventArgs)

Public Class SoapsignerTLSEstablishedEventArgs Inherits EventArgs
  Public ReadOnly Property Host As String
  Public ReadOnly Property Version As String
  Public ReadOnly Property Ciphersuite As String
  Public ReadOnly Property ConnectionId As Byte()
  Public Property Abort As Boolean
End Class

Remarks

The component uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (SOAPSigner Component)

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

public event OnTLSHandshakeHandler OnTLSHandshake;

public delegate void OnTLSHandshakeHandler(object sender, SoapsignerTLSHandshakeEventArgs e);

public class SoapsignerTLSHandshakeEventArgs : EventArgs {
  public string Host { get; }
  public bool Abort { get; set; }
}
Public Event OnTLSHandshake As OnTLSHandshakeHandler

Public Delegate Sub OnTLSHandshakeHandler(sender As Object, e As SoapsignerTLSHandshakeEventArgs)

Public Class SoapsignerTLSHandshakeEventArgs Inherits EventArgs
  Public ReadOnly Property Host As String
  Public Property Abort As Boolean
End Class

Remarks

The component uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with TLSEstablished event. If the server chooses to request a client certificate, TLSCertNeeded event will also be fired.

TLSShutdown Event (SOAPSigner Component)

Reports the graceful closure of a TLS connection.

Syntax

public event OnTLSShutdownHandler OnTLSShutdown;

public delegate void OnTLSShutdownHandler(object sender, SoapsignerTLSShutdownEventArgs e);

public class SoapsignerTLSShutdownEventArgs : EventArgs {
  public string Host { get; }
}
Public Event OnTLSShutdown As OnTLSShutdownHandler

Public Delegate Sub OnTLSShutdownHandler(sender As Object, e As SoapsignerTLSShutdownEventArgs)

Public Class SoapsignerTLSShutdownEventArgs Inherits EventArgs
  Public ReadOnly Property Host As String
End Class

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Certificate Type

Provides details of an individual X.509 certificate.

Remarks

This type provides access to X.509 certificate details.

Fields

Bytes
byte[] (read-only)

Default Value: ""

Returns raw certificate data in DER format.

CA
bool

Default Value: False

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

CAKeyID
byte[] (read-only)

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

CRLDistributionPoints
string

Default Value: ""

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Curve
string

Default Value: ""

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

Fingerprint
byte[] (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this certificate.

FriendlyName
string (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate.

HashAlgorithm
string

Default Value: ""

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Issuer
string (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name.

IssuerRDN
string

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

KeyAlgorithm
string

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

KeyBits
int (read-only)

Default Value: 0

Returns the length of the public key.

KeyFingerprint
byte[] (read-only)

Default Value: ""

Returns a fingerprint of the public key contained in the certificate.

KeyUsage
int

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

KeyValid
bool (read-only)

Default Value: False

Returns True if the certificate's key is cryptographically valid, and False otherwise.

OCSPLocations
string

Default Value: ""

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

OCSPNoCheck
bool

Default Value: False

Accessor to the value of the certificates ocsp-no-check extension.

Origin
int (read-only)

Default Value: 0

Returns the origin of this certificate.

PolicyIDs
string

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

PrivateKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

PrivateKeyExists
bool (read-only)

Default Value: False

Indicates whether the certificate has an associated private key.

PrivateKeyExtractable
bool (read-only)

Default Value: False

Indicates whether the private key is extractable

PublicKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's public key in DER format.

QualifiedStatements
QualifiedStatementsTypes

Default Value: 0

Returns the qualified status of the certificate.

SelfSigned
bool (read-only)

Default Value: False

Indicates whether the certificate is self-signed (root) or signed by an external CA.

SerialNumber
byte[]

Default Value: ""

Returns the certificate's serial number.

SigAlgorithm
string (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

Subject
string (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

SubjectAlternativeName
string

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

SubjectKeyID
byte[]

Default Value: ""

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

SubjectRDN
string

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

ValidFrom
string

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

ValidTo
string

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

public Certificate(byte[] bytes, int startIndex, int count, string password);
Public Certificate(ByVal Bytes As Byte(), ByVal StartIndex As Integer, ByVal Count As Integer, ByVal Password As String)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate(byte[] certBytes, int certStartIndex, int certCount, byte[] keyBytes, int keyStartIndex, int keyCount, string password);
Public Certificate(ByVal CertBytes As Byte(), ByVal CertStartIndex As Integer, ByVal CertCount As Integer, ByVal KeyBytes As Byte(), ByVal KeyStartIndex As Integer, ByVal KeyCount As Integer, ByVal Password As String)

Loads the X.509 certificate from a memory buffer. CertBytes is a buffer containing the raw certificate data. CertStartIndex and CertCount specify the number of bytes to be read from the buffer, respectively. KeyBytes is a buffer containing the private key data. KeyStartIndex and KeyCount specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate(byte[] bytes, int startIndex, int count);
Public Certificate(ByVal Bytes As Byte(), ByVal StartIndex As Integer, ByVal Count As Integer)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively.

public Certificate(string path, string password);
Public Certificate(ByVal Path As String, ByVal Password As String)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data. Password is a password encrypting the certificate.

public Certificate(string certPath, string keyPath, string password);
Public Certificate(ByVal CertPath As String, ByVal KeyPath As String, ByVal Password As String)

Loads the X.509 certificate from a file. CertPath specifies the full path to the file containing the certificate data. KeyPath specifies the full path to the file containing the private key. Password is a password encrypting the certificate.

public Certificate(string path);
Public Certificate(ByVal Path As String)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data.

Public Certificate(ByVal Stream As System.IO.Stream)

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data.

public Certificate(System.IO.Stream stream, string password);
Public Certificate(ByVal Stream As System.IO.Stream, ByVal Password As String)

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data. Password is a password encrypting the certificate.

public Certificate(System.IO.Stream certStream, System.IO.Stream keyStream, string password);
Public Certificate(ByVal CertStream As System.IO.Stream, ByVal KeyStream As System.IO.Stream, ByVal Password As String)

Loads the X.509 certificate from a stream. CertStream is a stream containing the certificate data. KeyStream is a stream containing the private key. Password is a password encrypting the certificate.

public Certificate();
Public Certificate()

Creates a new object with default field values.

CRL Type

Represents a Certificate Revocation List.

Remarks

CRLs store information about revoked certificates, i.e., certificates that have been identified as invalid by their issuing certificate authority (CA) for any number of reasons.

Each CRL object lists certificates from a single CA and identifies them by their serial numbers. A CA may or may not publish a CRL, may publish several CRLs, or may publish the same CRL in multiple locations.

Unlike OCSP responses, CRLs only list certificates that have been revoked. They do not list certificates that are still valid.

Fields

Bytes
byte[] (read-only)

Default Value: ""

Returns raw CRL data in DER format.

CAKeyID
byte[]

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.

EntryCount
int (read-only)

Default Value: 0

Returns the number of certificate status entries in the CRL.

Issuer
string (read-only)

Default Value: ""

The common name of the CRL issuer (CA), typically a company name.

IssuerRDN
string (read-only)

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Location
string (read-only)

Default Value: ""

The URL that the CRL was downloaded from.

NextUpdate
string (read-only)

Default Value: ""

The planned time and date of the next version of this CRL to be published.

SigAlgorithm
string (read-only)

Default Value: "0"

The public key algorithm that was used by the CA to sign this CRL.

TBS
byte[] (read-only)

Default Value: ""

The to-be-signed part of the CRL (the CRL without the signature part).

ThisUpdate
string (read-only)

Default Value: ""

The date and time at which this version of the CRL was published.

Constructors

public CRL(byte[] bytes, int startIndex, int count);
Public CRL(ByVal Bytes As Byte(), ByVal StartIndex As Integer, ByVal Count As Integer)

Creates a CRL object from a memory buffer. Bytes is a buffer containing raw (DER) CRL data, StartIndex and Count specify the starting position and the length of the CRL data in the buffer, respectively.

public CRL(string location);
Public CRL(ByVal Location As String)

Creates a CRL object by downloading it from a remote location.

public CRL(System.IO.Stream stream);
Public CRL(ByVal Stream As System.IO.Stream)

Creates a CRL object from data contained in a stream.

public CRL();
Public CRL()

Creates an empty CRL object.

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

AsyncDocumentID
string

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

CustomParams
string

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

Data
string

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor

ExternalHashCalculation
bool

Default Value: False

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

HashAlgorithm
string

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

KeyID
string

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use KeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

KeySecret
string

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the KeyID topic.

Method
AsyncSignMethods

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Mode
ExternalCryptoModes

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

PublicKeyAlgorithm
string

Default Value: ""

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

public ExternalCrypto();
Public ExternalCrypto()

Creates a new ExternalCrypto object with default field values.

OCSPResponse Type

Represents a single OCSP response originating from an OCSP responder.

Remarks

OCSP is a protocol that allows verification of certificate status in real-time, and is an alternative to Certificate Revocation Lists (CRL).

An OCSP response is a snapshot of the certificate status at a given time.

Fields

Bytes
byte[] (read-only)

Default Value: ""

Buffer containing raw OCSP response data.

EntryCount
int (read-only)

Default Value: 0

The number of SingleResponse elements contained in this OCSP response. Each SingleResponse element corresponds to a certificate status.

Issuer
string (read-only)

Default Value: ""

Indicates the issuer of this response (a CA or its authorized representative).

IssuerRDN
string (read-only)

Default Value: ""

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Location
string (read-only)

Default Value: ""

Location of the OCSP responder.

ProducedAt
string (read-only)

Default Value: ""

Specifies the time when the response was produced, in UTC.

Constructors

public OCSPResponse(byte[] bytes, int startIndex, int count);
Public OCSPResponse(ByVal Bytes As Byte(), ByVal StartIndex As Integer, ByVal Count As Integer)

Initializes the response from a memory buffer. Bytes is a buffer containing raw OCSP response data, StartIndex and Count specify the starting position and the number of bytes to be read from this buffer.

public OCSPResponse(string location);
Public OCSPResponse(ByVal Location As String)

Downloads an OCSP response from a remote location.

Public OCSPResponse(ByVal Stream As System.IO.Stream)

Initializes the response with the data from a stream.

public OCSPResponse();
Public OCSPResponse()

Creates an empty OCSP response object.

ProxySettings Type

A container for proxy server settings.

Remarks

This type exposes a collection of properties for tuning up the proxy server configuration.

Fields

Address
string

Default Value: ""

The IP address of the proxy server.

Authentication
ProxyAuthTypes

Default Value: 0

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Password
string

Default Value: ""

The password to authenticate to the proxy server.

Port
int

Default Value: 0

The port on the proxy server to connect to.

ProxyType
ProxyTypes

Default Value: 0

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

RequestHeaders
string

Default Value: ""

Contains HTTP request headers for WebTunnel and HTTP proxy.

ResponseBody
string

Default Value: ""

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

ResponseHeaders
string

Default Value: ""

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

UseIPv6
bool

Default Value: False

Specifies whether IPv6 should be used when connecting through the proxy.

UseProxy
bool

Default Value: False

Enables or disables proxy-driven connection.

Username
string

Default Value: ""

Specifies the username credential for proxy authentication.

Constructors

public ProxySettings();
Public ProxySettings()

Creates a new ProxySettings object.

SOAPSignature Type

The component is a container for an SOAP message signature.

Remarks

SOAP message may include any number of signatures. component stores on of them.

Fields

CanonicalizationMethod
XMLCanonicalizationMethods

Default Value: 0

The XML canonicalization method that was used for signing.

Supported canonicalization methods:

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

CertificateIndex
int (read-only)

Default Value: -1

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

ChainValidationDetails
int (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationResult
ChainValidities (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

ClaimedSigningTime
string

Default Value: ""

The signing time from the signer's computer.

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

HashAlgorithm
string

Default Value: "Unknown"

The hash algorithm used for signing.

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

IssuerRDN
string (read-only)

Default Value: ""

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

LastArchivalTime
string (read-only)

Default Value: ""

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.

PolicyHash
string

Default Value: ""

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

PolicyHashAlgorithm
string

Default Value: ""

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from PolicyHash.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

PolicyID
string

Default Value: ""

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

PolicyURI
string

Default Value: ""

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

SerialNumber
byte[] (read-only)

Default Value: ""

The serial number of the timestamp.

SignatureBytes
byte[] (read-only)

Default Value: ""

Returns the binary representation of the SOAP signature.

SignatureType
SOAPSignatureTypes

Default Value: 1

The SOAP signature type to use.

Use this property to specify the signature type to use when forming the signature.

Supported values:

sstUnknown0Unknown signature
sstWSSSignature1Uses Web Services Security (WS-Security, WSS) signature. It is implemented according to the OASIS Web Services Security extension to SOAP
sstSOAPSignature2Uses SOAP signature. It is implemented according to the SOAP Security Extensions: Digital Signature.

SignatureValidationResult
XMLSignatureValidities (read-only)

Default Value: 0

Contains the signature validation result.

Use this property to check the result of the most recent XML signature validation.

xsvValid0
xsvUnknown1
xsvCorrupted2
xsvSignerNotFound3
xsvFailure4
xsvReferenceCorrupted5

SubjectKeyID
byte[] (read-only)

Default Value: ""

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

SubjectRDN
string (read-only)

Default Value: ""

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

Timestamped
bool (read-only)

Default Value: False

Use this property to establish whether the signature contains an embedded timestamp.

ValidatedSigningTime
string (read-only)

Default Value: ""

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

ValidationLog
string (read-only)

Default Value: ""

Contains the complete log of the certificate validation routine.

Use this property to access the chain validation log produced by the component. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

XAdES
bool

Default Value: True

Specifies whether the document contains an advanced signature (XAdES).

Use this property to check whether the document is signed with XAdES or XML-DSIG only.

XAdESForm
XAdESForms

Default Value: 0

Specifies which form of XAdES should be produced.

Use this property to specify the form (level) of advanced electronic signature to be produced.

The supported forms are:

xafNone0None

xafBasic1XAdES form, supported by XAdES v1.1.1

xafBES2XAdES-BES form, supported starting from XAdES v1.2.2

xafEPES3XAdES-EPES form, supported starting from XAdES v1.2.2

xafT4XAdES-T form

xafC5XAdES-C form

xafX6XAdES-X form

xafXL7XAdES-X-L form

xafA8XAdES-A form

xafExtendedBES9XAdES-E-BES form

xafExtendedEPES10XAdES-E-EPES form

xafExtendedT11XAdES-E-T form

xafExtendedC12XAdES-E-C form

xafExtendedX13XAdES-E-X form

xafExtendedXLong14XAdES-E-X-Long form (type 1)

xafExtendedXL15XAdES-E-X-L form (type 2)

xafExtendedA16XAdES-E-A form

* XAdES-E-* forms are supported starting from XAdES v1.3.2

XAdESVersion
XAdESVersions

Default Value: 3

Specifies XAdES version.

This property specifies the version of the XAdES specification the signature should comply with. For the form of XAdES, use XAdESForm.

The supported vesions are:

xavUnknown0Unknown

xav1111XAdES v1.1.1

xav1222XAdES v1.2.2

xav1323XAdES v1.3.2

xav1414XAdES v1.4.1 (aka v1.4.2)

XMLElement
string

Default Value: ""

Specifies the XML element where to save the signature or containing the signature.

This property specifies the XML element where to save the electronic signature or that contains the signature to be validated.

Supported values are:

""an empty string indicates the Document element
"#id"indicates an XML element with specified Id
XPath expressionindicates an XML element selected using XPath expression. Use XPathNamespaces property to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined in XPathNamespaces property

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

Constructors

public SOAPSignature();
Public SOAPSignature()

Creates a new SOAP signature object.

SocketSettings Type

A container for the socket settings.

Remarks

This type is a container for socket-layer parameters.

Fields

DNSMode
DNSResolveModes

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

DNSPort
int

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

DNSQueryTimeout
int

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

DNSServers
string

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

DNSTotalTimeout
int

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

IncomingSpeedLimit
int

Default Value: 0

The maximum number of bytes to read from the socket, per second.

LocalAddress
string

Default Value: ""

The local network interface to bind the socket to.

LocalPort
int

Default Value: 0

The local port number to bind the socket to.

OutgoingSpeedLimit
int

Default Value: 0

The maximum number of bytes to write to the socket, per second.

Timeout
int

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

UseIPv6
bool

Default Value: False

Enables or disables IP protocol version 6.

Constructors

public SocketSettings();
Public SocketSettings()

Creates a new SocketSettings object.

TimestampInfo Type

A container for timestamp information.

Remarks

The TimestampInfo object contains details of a third-party timestamp and the outcome of its validation.

Fields

Accuracy
long (read-only)

Default Value: 0

This field indicates the accuracy of the included time mark, in microseconds.

Bytes
byte[] (read-only)

Default Value: ""

Returns raw timestamp data in DER format.

CertificateIndex
int (read-only)

Default Value: -1

Returns the index of the TSA certificate in the Certificates collection

Use this property to look up the TSA certificate in the Certificates collection.

ChainValidationDetails
int (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationResult
ChainValidities (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

HashAlgorithm
string (read-only)

Default Value: ""

Returns the timestamp's hash algorithm

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

SerialNumber
byte[] (read-only)

Default Value: ""

Returns the timestamp's serial number.

SignatureIndex
int (read-only)

Default Value: -1

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

Time
string (read-only)

Default Value: ""

The time point incorporated into the timestamp.

TimestampType
int (read-only)

Default Value: 0

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

TSAName
string (read-only)

Default Value: ""

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

ValidationLog
string (read-only)

Default Value: ""

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

ValidationResult
SignatureValidities (read-only)

Default Value: 0

Contains timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

Constructors

public TimestampInfo();
Public TimestampInfo()

Creates a new TimestampInfo object with default field values.

TLSSettings Type

A container for TLS connection settings.

Remarks

TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

AutoValidateCertificates
bool

Default Value: True

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

BaseConfiguration
SecureTransportPredefinedConfigurations

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Ciphersuites
string

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ECCurves
string

Default Value: ""

Defines the elliptic curves to enable.

Extensions
string

Default Value: ""

Provides access to TLS extensions.

ForceResumeIfDestinationChanges
bool

Default Value: False

Whether to force TLS session resumption when the destination address changes.

PreSharedIdentity
string

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedKey
string

Default Value: ""

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

PreSharedKeyCiphersuite
string

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

RenegotiationAttackPreventionMode
RenegotiationAttackPreventionModes

Default Value: 0

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

RevocationCheck
RevocationCheckKinds

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SSLOptions
int

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

TLSMode
SSLModes

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

UseExtendedMasterSecret
bool

Default Value: False

Enables Extended Master Secret Extension, as defined in RFC 7627.

UseSessionResumption
bool

Default Value: False

Enables or disables TLS session resumption capability.

Versions
int

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

public TLSSettings();
Public TLSSettings()

Creates a new TLSSettings object.

XMLNamespace Type

Represents an XML namespace map for XPath expressions.

Remarks

This class defines the correspondence between Prefixes and namespace URIs.

Fields

Prefix
string

Default Value: ""

A user-defined prefix value of a namespace.

URI
string

Default Value: ""

A user-defined URI value of a namespace.

Constructors

public XMLNamespace();
Public XMLNamespace()

Creates a new XML namespace object.

XMLReference Type

Represents an XML reference element.

Remarks

XMLReference specifies the digest algorithm and digest value, and, optionally: an identifier of the object being signed, the type of the object, and/or a list of transforms to be applied prior to digesting.

Fields

AutoGenerateElementId
bool

Default Value: False

Specifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing. Used when the referenced element doesn't have an ID and CustomElementId and URI properties are empty.

CanonicalizationMethod
XMLCanonicalizationMethods

Default Value: 0

Use this property to specify the canonicalization method for the transform of the reference. Use cxcmNone value to not to include canonicalization transform in transform chain. See XML-Signature Syntax and Processing specification for details.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

CustomElementId
string

Default Value: ""

Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing. Used when the referenced element doesn't have an ID and URI property is empty.

DigestValue
byte[]

Default Value: ""

Use this property to get or set the value of the digest calculated over the referenced data.

This field is optional and should be set only if you don't provide the actual data via TargetData or URI. If the data is set, then you don't need to set DigestValue since it will be calculated automatically.

HashAlgorithm
string

Default Value: "SHA256"

Specifies the hash algorithm to be used.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

HasURI
bool

Default Value: True

Specifies whether the URI is set (even when it is empty).

ID
string

Default Value: ""

A user-defined identifier (ID) attribute of this Reference element.

InclusiveNamespacesPrefixList
string

Default Value: ""

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference. See XML-Signature Syntax and Processing specification for details.

ReferenceType
string

Default Value: ""

The Reference's type attribute as defined in XMLDSIG specification.

SignatureIndex
int (read-only)

Default Value: -1

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

TargetData
byte[]

Default Value: ""

Contains the referenced external data when the digest value is not explicitly specified.

This field is optional and should only be set if you reference the external data via URI, and you don't provide the digest value explicitly via DigestValue.

TargetType
XMLReferenceTargetTypes

Default Value: 0

The reference's target type to use.

Use this property to specify the reference's target type to use when forming the signature.

TargetXMLElement
string

Default Value: ""

This property specifies the referenced XML element. Used when the URI property is not set. In this case, the URI value is generated based on the ID of the referenced (target) XML element. If the URI property is set, this property is ignored until the ResolveReference event.

Supported values are:

""an empty string indicates the Document element.
"#id"indicates an XML element with specified Id.
XPointer expressionindicates an XML element selected using XPointer expression. Use the XPathNamespaces property to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined in XPathNamespaces property

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

URI
string

Default Value: ""

Use this property to get or set the URL which references the data. If the data is external, the application must set either TargetData or DigestValue. If TargetData is set, the digest is calculated automatically unless it is explicitly set by the application via DigestValue.

UseBase64Transform
bool

Default Value: False

Specifies whether Base64 transform is included in transform chain.

UseEnvelopedSignatureTransform
bool

Default Value: False

Specifies whether enveloped signature transform is included in transform chain.

UseXPathFilter2Transform
bool

Default Value: False

Specifies whether XPath Filter 2.0 transform is included in transform chain.

UseXPathTransform
bool

Default Value: False

Specifies whether XPath transform is included in transform chain.

XPathExpression
string

Default Value: ""

Use this property to specify XPath expression for XPath transform of the reference.

XPathFilter2Expressions
string

Default Value: ""

Use this property to specify XPointer expression(s) for XPath Filter 2.0 transform of the reference.

XPathFilter2Filters
string

Default Value: ""

Use this property to specify XPointer filter(s) for XPath Filter 2.0 transform of the reference. The prefix list is comma-separated.

Supported values:

"intersect"Intersect filter computes the intersection of the selected subtrees with the filter node-set.
"subtract"Subtract filter computes the subtraction of the selected subtrees with the filter node-set.
"union"Union filter computes the union of the selected subtrees with the filter node-set.

XPathFilter2PrefixList
string

Default Value: ""

Use this property to specify a prefix list for XPath Filter 2.0 transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.

XPathPrefixList
string

Default Value: ""

Use this property to specify a prefix list for XPath transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.

Constructors

public XMLReference();
Public XMLReference()

Creates a new XML reference element.

public XMLReference(string ID);
Public XMLReference(ByVal ID As String)

Creates a new XML reference element from its ID .

public XMLReference(string ID, string URI);
Public XMLReference(ByVal ID As String, ByVal URI As String)

Creates a new XML reference element from its ID and URI reference to the external data.

Config Settings (SOAPSigner Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

SOAPSigner Config Settings

AddAllDataObjectsTimestamp:   Whether to add all data objects timestamp during signing.

If this property is set to True, the all data objects timestamp (xades:AllDataObjectsTimeStamp element) will be added.

BinarySecurityTokenID:   Specifies the ID for BinarySecurityToken element.

This property contains the identifier (ID) attribute of the wsse:BinarySecurityToken element.

BinarySecurityTokenType:   Specifies the token type for BinarySecurityToken element.

This property contains the token type (TokenType) attribute of the wsse:BinarySecurityToken element.

The supported values are: "X509v3", "X509PKIPathv1", "PKCS7", "Default" or fully qualified URLs for the first three values.

For default value, the component uses the "X509v3" type if one signing certificate is provided, and uses the "PKCS7" type otherwise.

ClaimedRoleText:   The text of the claimed role.

Use this property to specify the text of the first claimed role.

ClaimedRoleXML:   The XML content of the claimed roles.

Use this property to specify the XML content of the claimed roles element.

CommitmentTypeIndicationAllSignedDataObjects[Index]:   Specifies the CommitmentTypeIndication's AllSignedDataObjects.

This property contains if the CommitmentTypeIndication's AllSignedDataObjects element is present that indicates that all the signed data objects share the same commitment. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationCount:   The number of the CommitmentTypeIndication elements.

Returns the number of the xades:CommitmentTypeIndication elements available.

CommitmentTypeIndicationIdentifier[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's Identifier.

This property contains an identifier indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's Identifier element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierDescription[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's Description.

This property contains an identifier's description indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's Description element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierDocumentationReferences[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences.

This property contains an identifier's documentation references indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierQualifier[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier.

This property contains an identifier qualifier indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationObjectReference[Index]:   Specifies the CommitmentTypeIndication's ObjectReference.

This property contains the CommitmentTypeIndication's ObjectReference elements that refer to one or several ds:Reference elements of the ds:SignedInfo corresponding with one data object qualified by this property. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationQualifiersXML[Index]:   The XML content of the CommitmentTypeIndication's Qualifiers.

This property contains the CommitmentTypeIndication's Qualifiers elements XML content. Index value could be omitted for the first CommitmentTypeIndication element.

DataObjectFormatCount:   The number of the DataObjectFormat elements.

Returns the number of the xades:DataObjectFormat elements available.

DataObjectFormatDescription[Index]:   Specifies the DataObjectFormat's Description.

This property contains textual information related to the signed data object in the DataObjectFormat's Description element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatEncoding[Index]:   Specifies the DataObjectFormat's Encoding.

This property contains an indication of the encoding format of the signed data object in the DataObjectFormat's Encoding element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatMimeType[Index]:   Specifies the DataObjectFormat's MimeType.

This property contains an indication of the MIME type of the signed data object in the DataObjectFormat's MimeType element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifier[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's Identifier.

This property contains an identifier indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's Identifier element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierDescription[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's Description.

This property contains an identifier's description indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's Description element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierDocumentationReferences[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's DocumentationReferences.

This property contains an identifier's documentation references indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's DocumentationReferences element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierQualifier[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's IdentifierQualifier.

This property contains an identifier qualifier indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's IdentifierQualifier element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectReference[Index]:   Specifies the DataObjectFormat's ObjectReference.

This property contains the DataObjectFormat's ObjectReference element that reference the ds:Reference element of the ds:Signature corresponding with the data object qualified by this property.

For example, if the corresponding ds:Reference element has an Id "reference-id-1", then you should set this property to "#reference-id-1" value.

Index value could be omitted for the first DataObjectFormat element.

DislikeOpenEndedOCSPs:   Tells the component to discourage OCSP responses without an explicit NextUpdate parameter.

When this property is set to True, the validation engine treats OCSP response without a NextUpdate field as 'substandard' and tries to obtain some further revocation material for the certificate in question (a different OCSP or a CRL, even if the component is configured to prefer the OCSP route). This is to work around Adobe Reader's intolerance to such OCSPs when classifying signed documents as LTV (as of August 2022).

ForceCompleteChainValidation:   Whether to check the CA certificates when the signing certificate is invalid.

Set this property to True to check issuer (CA) certificates if the signing or an intermediate chain certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

HMACKey:   The key value for HMAC.

Sets the HMAC key. The component uses base16 (hex) encoding for this configuration value.

HMACOutputLength:   Sets the length of the HMAC output.

Use this property to configure the length of the HMAC output, in bytes.

IgnoreChainLoops:   Whether chain loops should be ignored.

Set this property to True to make the validation engine ignore chain loops. This may be an option when you need to process chains from buggy CAs that happen to include subchains that sign themselves.

IgnoreOCSPNoCheckExtension:   Whether OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

IgnoreTimestampFailure:   Whether to ignore time-stamping failure during signing.

If this property is set to True, any failure during time-stamping process will be ignored.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows to emulate the verifying environment without actually changing its security settings.

IncludeKey:   Specifies whether to include the signing key to the signature.

Set this property to True to include the public part of the signing key to the signature.

This property is used when the SOAP signature type is set.

IncludeKeyValue:   Specifies whether the key value must be included to the signature.

Set this property to True if the key value (its public part) should be included to the signature.

This property is used when the SOAP signature type is set.

IncludeKnownRevocationInfoToSignature:   Whether to include custom revocation info to the signature.

This property specifies whether revocation pieces provided via KnownCertificates, KnownCRLs, and KnownOCSPs properties should be included into the signature. This property lets you include custom validation elements to the signature in addition to the ones comprising the signing chain.

InclusiveNamespacesPrefixList:   Specifies the InclusiveNamespaces PrefixList.

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of SignedInfo element. See XML-Signature Syntax and Processing specification for details.

KeyInfoCustomXML:   The custom XML content for KeyInfo element.

Use this property to specify the custom XML content of the ds:KeyInfo element.

The empty elements in the custom XML content act as a placeholder for auto-generated elements.

For example to change the order of ds:KeyValue and ds:X509Data auto-generated elements use the value: "<X509Data/><KeyValue/>"

KeyInfoDetails:   Specifies the signing key info details to include to the signature.

Contains a comma-separated list of values that specifies which signing key info details to include to the signature.

This property is used when the SOAP signature type is set.

Supported values are:

certificateBase64-encoded [X509v3] certificate is placed to the signature
issuerserialX.509 issuer distinguished name/serial number pair are placed to the signature
subjectnameX.509 subject distinguished name is placed to the signature
skiBase64 encoded plain (i.e. non-DER-encoded) value of a X509 V.3 SubjectKeyIdentifier extension is placed to the signature
crlBase64-encoded certificate revocation list (CRL) is placed to the signature

KeyInfoID:   Specifies the ID for KeyInfo element.

This property contains the identifier (ID) attribute of the ds:KeyInfo element.

KeyName:   Contains information about the key used for signing.

The KeyName element contains a string value (with significant whitespaces) which may be used by the signer to communicate a key identifier to the recipient. Typically, the KeyName element contains an identifier related to the key pair used to sign the message, but it may contain other protocol-related information that indirectly identifies a key pair. Common uses of the KeyName include simple string names for keys, a key index, a distinguished name (DN), an email address, etc.

PrependCustomXML:   The custom XML content that prepended before signature.

Use this property to specify the custom XML content that should be prepended before ds:Signature element.

ProductionPlace:   Identifies the place of the signature production.

Use this property to specify the signature production place.

Sample value: "CITY=Test City, ST=Test State, POSTALCODE=Test Code, C=Test Country"

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the component to publish 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

QualifyingPropertiesID:   Specifies the ID for QualifyingProperties element.

This property contains the identifier (ID) attribute of the xades:QualifyingProperties element.

QualifyingPropertiesObjectID:   Specifies the ID for object with QualifyingProperties element.

This property contains the identifier (ID) attribute of the ds:Object element that contains xades:QualifyingProperties element.

RefsTimestampType:   Specifies references timestamp type to include to the signature.

Contains a comma-separated list of values that specifies which references timestamp type to include to the signature when signature upgraded to XAdES-X or XAdES-E-X form.

Supported values are:

SigAndRefsSigAndRefs timestamp
RefsOnlyRefsOnly timestamp

SecurityHeaderIndex:   Specifies the SecurityHeader index.

Use this property to specify the index of SecurityHeader element where to put the signature. If the specified SecurityHeader element doesn't exist then a new SecurityHeader element will be created. The default value is "-1", in this case a new SecurityHeader element will be always created.

SecurityTokenReferenceID:   Specifies the ID for SecurityTokenReference element.

This property contains the identifier (ID) attribute of the wsse:SecurityTokenReference element.

SecurityTokenReferenceTokenType:   Specifies the token type for SecurityTokenReference element.

This property contains the token type (wsse11:TokenType) attribute of the wsse:SecurityTokenReference element.

SignatureID:   Specifies the ID for Signature element.

This property contains the identifier (ID) attribute of the ds:Signature element.

SignaturePrefix:   Specifies the signature prefix.

Specifies the prefix for the Signature elements.

Default value is "ds". In this case "ds:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

SignatureValueID:   Specifies the ID for SignatureValue element.

This property contains the identifier (ID) attribute of the ds:SignatureValue element.

SignedInfoID:   Specifies the ID for SignedInfo element.

This property contains the identifier (ID) attribute of the ds:SignedInfo element.

SignedPropertiesID:   Specifies the ID for SignedProperties element.

This property contains the identifier (ID) attribute of the xades:SignedProperties element.

SignedPropertiesReferenceCanonicalizationMethod:   Specifies the canonicalization method used in SignedProperties reference.

Use this property to specify the canonicalization method for the canonicalization transform of the ds:Reference element that points to xades:SignedProperties element. Use cxcmNone value to not to include canonicalization transform in transform chain.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17
SignedPropertiesReferenceHashAlgorithm:   Specifies the hash algorithm used in SignedProperties reference.

Use this property to specify the hash algorithm to be used for the ds:Reference element that points to xades:SignedProperties element.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

SignedPropertiesReferenceID:   Specifies the ID for Reference element that points to SignedProperties element.

This property contains the identifier (ID) attribute of the ds:Reference element that points to xades:SignedProperties element.

SignedPropertiesReferenceInclusiveNamespacesPrefixList:   Specifies the InclusiveNamespaces PrefixList used in SignedProperties reference.

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the ds:Reference element that points to xades:SignedProperties element.

SignedPropertiesReferenceIndex:   Specifies the index of SignedProperties reference.

Use this property to specify the reference's index for the ds:Reference element that points to xades:SignedProperties element.

SignedSignaturePropertiesID:   Specifies the ID for SignedSignatureProperties element.

This property contains the identifier (ID) attribute of the xades:SignedSignatureProperties element.

SigningCertificatesHashAlgorithm:   Specifies the hash algorithm used for SigningCertificates.

Use this property to specify the hash algorithm to be used for xades:SigningCertificates element.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

SigPolicyDescription:   signature policy description.

This property specifies the Description of the signature policy.

SigPolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified.

SigPolicyHash:   The hash value of the signature policy.

This property contains the hash value of the signature policy.

SigPolicyHashAlgorithm:   Specifies the hash algorithm used to compute the signature policy hash.

Use this property to specify the algorithm used to compute the signature policy hash.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

SigPolicyID:   Identifies the signature policy.

This property contains an identifier that uniquely identifies a specific version of the signature policy.

SigPolicyNoticeNumbers:   Contains user notice numbers.

This property provides an access to the list of notice numbers, by which the explicit signature policy notice texts could be retrieved.

SigPolicyNoticeOrganization:   The organization part of the NoticeReference qualifier.

Use this property to specify the "organization" part of the NoticeReference signature policy qualifier for XAdES-EPES form.

SigPolicyURI:   Signature policy URI.

This property specifies the URI of the signature policy.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TimestampCanonicalizationMethod:   Specifies canonicalization method used in timestamp.

Use this property to specify the canonicalization method used in timestamp.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17
TimestampValidationDataDetails:   Specifies timestamp validation data details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the signature when xades:TimeStampValidationData element added.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via TLSClientChain property. Note that the component may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
TspAttemptCount:   Specifies the number of timestamping request attempts.

Use this property to specify a number of timestamping request attempts.

In case of timestamping failure provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event ids).

TspHashAlgorithm:   Sets a specific hash algorithm for use with the timestamping service.

In default configuration component uses the 'SHA256' hash algorithm. Use this property to specify a different hash algorithm for the timestamp.

TspReqPolicy:   Sets a request policy ID to include in the timestamping request.

Use this property to provide a specific request policy OID to include in the timestamping request. Use the standard human-readable OID notation (1.2.3.4.5).

UseHMACSigning:   Whether to use HMAC signing.

Set this property to true to make the component perform signing using HMAC method, rather than asymmetric cryptography.

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UsePSS:   Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

UseValidationCache:   Enables or disable the use of the product-wide certificate chain validation cache.

Use this property to enable or disable the use of the global chain validation cache. If enabled, the component will consult the product-wide validation cache when validating the signing chains. Also, the outcomes of any new chain validations performed by the component, both interim and final, will be saved in the cache and available for re-use by any future validations. Disable this property to ignore the cache and always perform the validation from the fresh start.

ValidationDataRefsDetails:   Specifies validation data references details to include to the signature.

Contains a comma-separated list of values that specifies which validation data references details to include to the signature when signature upgraded to XAdES-C or XAdES-E-C form.

Supported values are:

certificateReferences to X.509 certificates
crlReferences to certificate revocation lists (CRL)
ocspReferences to OCSP responses

ValidationDataRefsHashAlgorithm:   Specifies the hash algorithm used in validation data references.

Use this property to specify the hash algorithm used to compute hashes for validation data references.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

ValidationDataValuesDetails:   Specifies validation data values details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the signature when signature upgraded to XAdES-X-L or XAdES-E-X-L form.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

WriteBOM:   Specifies whether byte-order mark should be written when saving the document.

Set this property to False to disable writing byte-order mark (BOM) when saving the XML document in Unicode encoding.

WSUTimestampCreated:   Specifies the message creation time.

This property contains the message creation time (wsu:Created element of the wsu:Timestamp element).

WSUTimestampCreatedFormat:   Specifies the date time format for message creation time.

This property contains the date time format for the message creation time (wsu:Created element of the wsu:Timestamp element).

Supported values:

YYYYYear (eg 1997)
YYYY-MMYear and month (eg 1997-07)
YYYY-MM-DDComplete date (eg 1997-07-16)
YYYY-MM-DDThh:mmTZDComplete date plus hours and minutes (eg 1997-07-16T19:20+01:00)
YYYY-MM-DDThh:mm:ssTZDComplete date plus hours, minutes and seconds (eg 1997-07-16T20:20:30Z)
YYYY-MM-DDThh:mm:ss.sTZDDefault. Complete date plus hours, minutes, seconds and a decimal fraction of a second (eg 1997-07-16T20:20:30.451Z)

WSUTimestampCreatedTimeZoneOffset:   Specifies the time zone offset for message creation time.

This property contains the time zone offset for the message creation time (wsu:Created element of the wsu:Timestamp element).

WSUTimestampExpires:   Specifies the message expiration time.

This property contains the message expiration time (wsu:Expires element of the wsu:Timestamp element).

WSUTimestampExpiresFormat:   Specifies the date time format for message expiration time.

This property contains the date time format for the message expiration time (wsu:Expires element of the wsu:Timestamp element).

WSUTimestampExpiresTimeZoneOffset:   Specifies the time zone offset for message expiration time.

This property contains the time zone offset for the message expiration time (wsu:Expires element of the wsu:Timestamp element).

WSUTimestampID:   Specifies the ID for wsu:Timestamp element.

This property contains the identifier (ID) attribute of the wsu:Timestamp element.

XAdESPrefix:   Specifies the XAdES prefix.

Specifies the prefix for the XAdES elements.

Default value is "xades". In this case "xades:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

XAdESv141Prefix:   Specifies the XAdES v1.4.1 prefix.

Specifies the prefix for the XAdES v1.4.1 elements.

Default value is "xadesv141". In this case "xadesv141:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

XMLFormatting:   Specifies the signature XML formatting.

Use this property to specify how the signature should be formatted.

Supported values:

"" or "none"no formatting (by default).
"auto"enables auto-formatting, equivalent to: "indent: 1; indent-char: tab; base64-max-length: 64; starting-level: node"
Custom values, contains a list of value pairs ("name:value") separated by comma or semicolon:
indentspecifies indentation level (default is 1)
indent-charspecifies indentation character: "space" or "tab" (default)
base64-max-lengthspecifies max length of base64 encoded data, such as signature value, certificate data and etc. (default is 64)
starting-levelspecifies starting indentation level: non-negative integer or "node" - detected based on parent node, or "root" - detected based on number of parent nodes to a document element (default is "node").
indent-before-mainspecifies if whitespace characters should be inserted before a main (ds:Signature) element: "auto" (default), "yes" or "no"
For more preciese formatting use OnFormatText and OnFormatElement events.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the component.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the component.

Use this property to get cookies from the internal cookie storage of the component and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the components that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other components.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the component. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the component) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the component is set to "local", the property returns/restores the rules from/to the internal storage of the component. If StaticDNS of the component is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the components.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (SOAPSigner Component)

SOAPSigner Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Component is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
33554433   Input file does not exist (SB_ERROR_SOAP_INPUTFILE_NOT_EXISTS)
33554434   Invalid key type (SB_ERROR_SOAP_INVALID_KEY_TYPE)
33554435   Signature not found (SB_ERROR_SOAP_SIGNATURE_NOT_FOUND)
33554436   Unsupported signature type (SB_ERROR_SOAP_UNSUPPORTED_SIGNATURE_TYPE)