DCAuthWebServer Module

Properties   Methods   Events   Config Settings   Errors  

The DCAuthWebServer Module offers higher-level access to 'private key side' functionality of SecureBlackbox DC protocol.

Syntax

SecureBlackbox.Dcauthwebserver

Remarks

DCAuthWebServer provides a built-in REST responder for DC requests. Use it in conjunction with the in-browser Javascript that comes with DC package, or with standalone DC requestors. DCAuthWebServer listens to DC requests on a specific Port or a port chosen between PortRangeFrom and PortRangeTo. Use DCAuth, which provides a lower-level access to the signing engine, to implement DC in applications, apps, or services.

Property List


The following is the full list of the properties of the module with short descriptions. Click on the links for further details.

ActiveIndicates whether the server is active and is listening to new connections.
AllowOriginSpecifies the content of AllowOrigin header of the service reply.
AuthBasicEnables or disables basic authentication.
AuthDigestEnables or disables digest authentication.
AuthDigestExpireSpecifies digest expiration time for digest authentication.
AuthRealmSpecifies authentication realm for digest and NTLM authentication.
BoundPortIndicates the bound listening port.
ClientAuthEnables or disables certificate-based client authentication.
ErrorOriginIndicates the endpoint where the error originates from.
ErrorSeverityThe severity of the error that happened.
ExternalCryptoProvides access to external signing and DC parameters.
FIPSModeReserved.
HandshakeTimeoutSpecifies the handshake timeout in milliseconds.
HostThe host to bind the listening port to.
KeyIdSpecifies the KeyID of the pre-shared authentication key.
KeySecretThe pre-shared authentication key.
PinnedClientPopulates the pinned client details.
PinnedClientChainContains the certificate chain of the pinned client.
PoliciesSpecifies the policies to use when processing requests.
PortSpecifies the port number to listen for connections on.
PortRangeFromSpecifies the lower limit of the listening port range for incoming connections.
PortRangeToSpecifies the upper limit of the listening port range for incoming connections.
ServerCertificatesThe server's TLS certificates.
SessionTimeoutSpecifies the default session timeout value in milliseconds.
SignEndpointThe signing service endpoint.
SigningCertificateThe certificate to be used for signing.
SigningChainThe signing certificate chain.
SocketSettingsManages network connection settings.
StorageIdSpecifies the signing certificate residing in an alternative location.
TimestampServerThe address of the timestamping server.
TLSSettingsManages TLS layer settings.
UsersProvides a list of registered users.
WebsiteNameSpecifies the web site name to use in the certificate.

Method List


The following is the full list of the methods of the module with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
DropClientTerminates a client connection.
ListClientsEnumerates the connected clients.
PinClientTakes a snapshot of the connection's properties.
StartStarts the server.
StopStops the server.

Event List


The following is the full list of the events fired by the module with short descriptions. Click on the links for further details.

AcceptReports an incoming connection.
AuthAttemptFires when a connected client makes an authentication attempt.
ConnectReports an accepted connection.
CustomParametersReceivedPasses custom request parameters to the application.
DisconnectFires to report a disconnected client.
ErrorInformation about errors during data delivery.
ExternalSignHandles remote or external signing initiated by the server protocol.
KeySecretNeededRequests the key secret from the application.
LogReports a single log line.
NotificationThis event notifies the application about an underlying control flow event.
ParameterReceivedPasses a standard request parameter to the user code.
PasswordNeededRequests a password from the application.
ReadOptionFires when the client sends in a read option request.
SelectCertRequests certificate selection criteria from the application.
SignRequestThis event signifies the processing of an atomic signing request.
SignRequestCompletedThis event signifies completion of the processing of an atomic signing request.
TimestampRequestFires when the module is ready to request a timestamp from an external TSA.
TLSCertValidateFires when a client certificate needs to be validated.
TLSEstablishedReports the setup of a TLS session.
TLSHandshakeFires when a newly established client connection initiates a TLS handshake.
TLSPSKRequests a pre-shared key for TLS-PSK.
TLSShutdownReports closure of a TLS session.
WriteOptionFires when the client sends in a write option request.

Config Settings


The following is a list of config settings for the module with short descriptions. Click on the links for further details.

CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the module.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client modules should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Active Property (DCAuthWebServer Module)

Indicates whether the server is active and is listening to new connections.

Syntax

public var active: Bool {
  get {...}
}

@property (nonatomic,readonly,assign,getter=active) BOOL active;

- (BOOL)active;

Default Value

False

Remarks

This read-only property returns True if the server is listening to incoming connections.

This property is read-only.

AllowOrigin Property (DCAuthWebServer Module)

Specifies the content of AllowOrigin header of the service reply.

Syntax

public var allowOrigin: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=allowOrigin,setter=setAllowOrigin:) NSString* allowOrigin;

- (NSString*)allowOrigin;
- (void)setAllowOrigin :(NSString*)newAllowOrigin;

Default Value

""

Remarks

Use this property to specify the content of AllowOrigin header included with the service reply. If left empty, the * header will be returned.

AuthBasic Property (DCAuthWebServer Module)

Enables or disables basic authentication.

Syntax

public var authBasic: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=authBasic,setter=setAuthBasic:) BOOL authBasic;

- (BOOL)authBasic;
- (void)setAuthBasic :(BOOL)newAuthBasic;

Default Value

False

Remarks

Use this property to enable or disable basic user authentication in the HTTP server.

AuthDigest Property (DCAuthWebServer Module)

Enables or disables digest authentication.

Syntax

public var authDigest: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=authDigest,setter=setAuthDigest:) BOOL authDigest;

- (BOOL)authDigest;
- (void)setAuthDigest :(BOOL)newAuthDigest;

Default Value

False

Remarks

Use this property to enable or disable digest-based user authentication in the HTTP server.

AuthDigestExpire Property (DCAuthWebServer Module)

Specifies digest expiration time for digest authentication.

Syntax

public var authDigestExpire: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=authDigestExpire,setter=setAuthDigestExpire:) int authDigestExpire;

- (int)authDigestExpire;
- (void)setAuthDigestExpire :(int)newAuthDigestExpire;

Default Value

20

Remarks

Use this property to specify the digest expiration time for digest authentication, in seconds. This is effectively the maximal time between the first and the second steps of the authentication process.

AuthRealm Property (DCAuthWebServer Module)

Specifies authentication realm for digest and NTLM authentication.

Syntax

public var authRealm: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=authRealm,setter=setAuthRealm:) NSString* authRealm;

- (NSString*)authRealm;
- (void)setAuthRealm :(NSString*)newAuthRealm;

Default Value

"SecureBlackbox"

Remarks

Specifies authentication realm for digest and NTLM authentication types.

BoundPort Property (DCAuthWebServer Module)

Indicates the bound listening port.

Syntax

public var boundPort: Int32 {
  get {...}
}

@property (nonatomic,readonly,assign,getter=boundPort) int boundPort;

- (int)boundPort;

Default Value

0

Remarks

Check this property to find out the port that has been allocated to the server by the system. The bound port always equals Port if it is provided, or is allocated dynamically if configured to fall in the range between PortRangeFrom and PortRangeTo constraints.

This property is read-only.

ClientAuth Property (DCAuthWebServer Module)

Enables or disables certificate-based client authentication.

Syntax

public var clientAuth: DcauthwebserverClientAuths {
  get {...}
  set {...}
}

public enum DcauthwebserverClientAuths: Int32 { case ccatNoAuth = 0 case ccatRequestCert = 1 case ccatRequireCert = 2 }

@property (nonatomic,readwrite,assign,getter=clientAuth,setter=setClientAuth:) int clientAuth;

- (int)clientAuth;
- (void)setClientAuth :(int)newClientAuth;

Default Value

0

Remarks

Set this property to true to tune up the client authentication type: ccatNoAuth = 0; ccatRequestCert = 1; ccatRequireCert = 2;

ErrorOrigin Property (DCAuthWebServer Module)

Indicates the endpoint where the error originates from.

Syntax

public var errorOrigin: DcauthwebserverErrorOrigins {
  get {...}
  set {...}
}

public enum DcauthwebserverErrorOrigins: Int32 { case eoLocal = 0 case eoRemote = 1 }

@property (nonatomic,readwrite,assign,getter=errorOrigin,setter=setErrorOrigin:) int errorOrigin;

- (int)errorOrigin;
- (void)setErrorOrigin :(int)newErrorOrigin;

Default Value

0

Remarks

Use this property to establish whether the reported error originates from a local or remote endpoint.

eoLocal0
eoRemote1

ErrorSeverity Property (DCAuthWebServer Module)

The severity of the error that happened.

Syntax

public var errorSeverity: DcauthwebserverErrorSeverities {
  get {...}
  set {...}
}

public enum DcauthwebserverErrorSeverities: Int32 { case esInfo = 0 case esWarning = 1 case esFatal = 2 }

@property (nonatomic,readwrite,assign,getter=errorSeverity,setter=setErrorSeverity:) int errorSeverity;

- (int)errorSeverity;
- (void)setErrorSeverity :(int)newErrorSeverity;

Default Value

1

Remarks

Use this property to establish whether the error is fatal.

esWarning1
esFatal2

ExternalCrypto Property (DCAuthWebServer Module)

Provides access to external signing and DC parameters.

Syntax

public var externalCrypto: ExternalCrypto {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=externalCryptoAsyncDocumentID,setter=setExternalCryptoAsyncDocumentID:) NSString* externalCryptoAsyncDocumentID;

- (NSString*)externalCryptoAsyncDocumentID;
- (void)setExternalCryptoAsyncDocumentID :(NSString*)newExternalCryptoAsyncDocumentID;

@property (nonatomic,readwrite,assign,getter=externalCryptoCustomParams,setter=setExternalCryptoCustomParams:) NSString* externalCryptoCustomParams;

- (NSString*)externalCryptoCustomParams;
- (void)setExternalCryptoCustomParams :(NSString*)newExternalCryptoCustomParams;

@property (nonatomic,readwrite,assign,getter=externalCryptoData,setter=setExternalCryptoData:) NSString* externalCryptoData;

- (NSString*)externalCryptoData;
- (void)setExternalCryptoData :(NSString*)newExternalCryptoData;

@property (nonatomic,readwrite,assign,getter=externalCryptoExternalHashCalculation,setter=setExternalCryptoExternalHashCalculation:) BOOL externalCryptoExternalHashCalculation;

- (BOOL)externalCryptoExternalHashCalculation;
- (void)setExternalCryptoExternalHashCalculation :(BOOL)newExternalCryptoExternalHashCalculation;

@property (nonatomic,readwrite,assign,getter=externalCryptoHashAlgorithm,setter=setExternalCryptoHashAlgorithm:) NSString* externalCryptoHashAlgorithm;

- (NSString*)externalCryptoHashAlgorithm;
- (void)setExternalCryptoHashAlgorithm :(NSString*)newExternalCryptoHashAlgorithm;

@property (nonatomic,readwrite,assign,getter=externalCryptoKeyID,setter=setExternalCryptoKeyID:) NSString* externalCryptoKeyID;

- (NSString*)externalCryptoKeyID;
- (void)setExternalCryptoKeyID :(NSString*)newExternalCryptoKeyID;

@property (nonatomic,readwrite,assign,getter=externalCryptoKeySecret,setter=setExternalCryptoKeySecret:) NSString* externalCryptoKeySecret;

- (NSString*)externalCryptoKeySecret;
- (void)setExternalCryptoKeySecret :(NSString*)newExternalCryptoKeySecret;

@property (nonatomic,readwrite,assign,getter=externalCryptoMethod,setter=setExternalCryptoMethod:) int externalCryptoMethod;

- (int)externalCryptoMethod;
- (void)setExternalCryptoMethod :(int)newExternalCryptoMethod;

@property (nonatomic,readwrite,assign,getter=externalCryptoMode,setter=setExternalCryptoMode:) int externalCryptoMode;

- (int)externalCryptoMode;
- (void)setExternalCryptoMode :(int)newExternalCryptoMode;

@property (nonatomic,readwrite,assign,getter=externalCryptoPublicKeyAlgorithm,setter=setExternalCryptoPublicKeyAlgorithm:) NSString* externalCryptoPublicKeyAlgorithm;

- (NSString*)externalCryptoPublicKeyAlgorithm;
- (void)setExternalCryptoPublicKeyAlgorithm :(NSString*)newExternalCryptoPublicKeyAlgorithm;

 

Default Value

"SecureBlackbox"

Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on OnExternalSign event) and asynchronous (based on DC protocol and DCAuth signing component).

FIPSMode Property (DCAuthWebServer Module)

Reserved.

Syntax

public var fipsMode: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=FIPSMode,setter=setFIPSMode:) BOOL FIPSMode;

- (BOOL)FIPSMode;
- (void)setFIPSMode :(BOOL)newFIPSMode;

Default Value

False

Remarks

This property is reserved for future use.

HandshakeTimeout Property (DCAuthWebServer Module)

Specifies the handshake timeout in milliseconds.

Syntax

public var handshakeTimeout: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=handshakeTimeout,setter=setHandshakeTimeout:) int handshakeTimeout;

- (int)handshakeTimeout;
- (void)setHandshakeTimeout :(int)newHandshakeTimeout;

Default Value

20000

Remarks

Use this property to set the TLS handshake timeout.

Host Property (DCAuthWebServer Module)

The host to bind the listening port to.

Syntax

public var host: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=host,setter=setHost:) NSString* host;

- (NSString*)host;
- (void)setHost :(NSString*)newHost;

Default Value

""

Remarks

Use this property to specify the IP address on which to listen to incoming connections.

KeyId Property (DCAuthWebServer Module)

Specifies the KeyID of the pre-shared authentication key.

Syntax

public var keyId: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=keyId,setter=setKeyId:) NSString* keyId;

- (NSString*)keyId;
- (void)setKeyId :(NSString*)newKeyId;

Default Value

""

Remarks

If processing requests from a single known party, assign the Id of the key you pre-shared with them to this property, and the key itself to the KeySecret property. If you expect to receive requests from many parties with different authentication keys, use KeySecretNeeded event instead.

KeySecret Property (DCAuthWebServer Module)

The pre-shared authentication key.

Syntax

public var keySecret: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=keySecret,setter=setKeySecret:) NSString* keySecret;

- (NSString*)keySecret;
- (void)setKeySecret :(NSString*)newKeySecret;

Default Value

""

Remarks

If processing requests from a single known party, assign the key you pre-shared with them to this property. Use KeyId property to assign the ID of that key. If you expect to receive requests from many parties with different authentication keys, use KeySecretNeeded event instead.

PinnedClient Property (DCAuthWebServer Module)

Populates the pinned client details.

Syntax

public var pinnedClient: TLSClientEntry {
  get {...}
}

@property (nonatomic,readonly,assign,getter=pinnedClientAddress) NSString* pinnedClientAddress;

- (NSString*)pinnedClientAddress;

@property (nonatomic,readonly,assign,getter=pinnedClientChainValidationDetails) int pinnedClientChainValidationDetails;

- (int)pinnedClientChainValidationDetails;

@property (nonatomic,readonly,assign,getter=pinnedClientChainValidationResult) int pinnedClientChainValidationResult;

- (int)pinnedClientChainValidationResult;

@property (nonatomic,readonly,assign,getter=pinnedClientCiphersuite) NSString* pinnedClientCiphersuite;

- (NSString*)pinnedClientCiphersuite;

@property (nonatomic,readonly,assign,getter=pinnedClientClientAuthenticated) BOOL pinnedClientClientAuthenticated;

- (BOOL)pinnedClientClientAuthenticated;

@property (nonatomic,readonly,assign,getter=pinnedClientDigestAlgorithm) NSString* pinnedClientDigestAlgorithm;

- (NSString*)pinnedClientDigestAlgorithm;

@property (nonatomic,readonly,assign,getter=pinnedClientEncryptionAlgorithm) NSString* pinnedClientEncryptionAlgorithm;

- (NSString*)pinnedClientEncryptionAlgorithm;

@property (nonatomic,readonly,assign,getter=pinnedClientID) long long pinnedClientID;

- (long long)pinnedClientID;

@property (nonatomic,readonly,assign,getter=pinnedClientKeyExchangeAlgorithm) NSString* pinnedClientKeyExchangeAlgorithm;

- (NSString*)pinnedClientKeyExchangeAlgorithm;

@property (nonatomic,readonly,assign,getter=pinnedClientKeyExchangeKeyBits) int pinnedClientKeyExchangeKeyBits;

- (int)pinnedClientKeyExchangeKeyBits;

@property (nonatomic,readonly,assign,getter=pinnedClientNamedECCurve) NSString* pinnedClientNamedECCurve;

- (NSString*)pinnedClientNamedECCurve;

@property (nonatomic,readonly,assign,getter=pinnedClientPFSCipher) BOOL pinnedClientPFSCipher;

- (BOOL)pinnedClientPFSCipher;

@property (nonatomic,readonly,assign,getter=pinnedClientPort) int pinnedClientPort;

- (int)pinnedClientPort;

@property (nonatomic,readonly,assign,getter=pinnedClientPreSharedIdentity) NSString* pinnedClientPreSharedIdentity;

- (NSString*)pinnedClientPreSharedIdentity;

@property (nonatomic,readonly,assign,getter=pinnedClientPublicKeyBits) int pinnedClientPublicKeyBits;

- (int)pinnedClientPublicKeyBits;

@property (nonatomic,readonly,assign,getter=pinnedClientResumedSession) BOOL pinnedClientResumedSession;

- (BOOL)pinnedClientResumedSession;

@property (nonatomic,readonly,assign,getter=pinnedClientSecureConnection) BOOL pinnedClientSecureConnection;

- (BOOL)pinnedClientSecureConnection;

@property (nonatomic,readonly,assign,getter=pinnedClientSignatureAlgorithm) NSString* pinnedClientSignatureAlgorithm;

- (NSString*)pinnedClientSignatureAlgorithm;

@property (nonatomic,readonly,assign,getter=pinnedClientSymmetricBlockSize) int pinnedClientSymmetricBlockSize;

- (int)pinnedClientSymmetricBlockSize;

@property (nonatomic,readonly,assign,getter=pinnedClientSymmetricKeyBits) int pinnedClientSymmetricKeyBits;

- (int)pinnedClientSymmetricKeyBits;

@property (nonatomic,readonly,assign,getter=pinnedClientTotalBytesReceived) long long pinnedClientTotalBytesReceived;

- (long long)pinnedClientTotalBytesReceived;

@property (nonatomic,readonly,assign,getter=pinnedClientTotalBytesSent) long long pinnedClientTotalBytesSent;

- (long long)pinnedClientTotalBytesSent;

@property (nonatomic,readonly,assign,getter=pinnedClientValidationLog) NSString* pinnedClientValidationLog;

- (NSString*)pinnedClientValidationLog;

@property (nonatomic,readonly,assign,getter=pinnedClientVersion) NSString* pinnedClientVersion;

- (NSString*)pinnedClientVersion;

 

Default Value

"SecureBlackbox"

Remarks

Use this property to access the details of the client connection previously pinned with PinClient method.

PinnedClientChain Property (DCAuthWebServer Module)

Contains the certificate chain of the pinned client.

Syntax

public var pinnedClientChain: Array<Certificate> {
  get {...}
}

@property (nonatomic,readonly,assign,getter=pinnedClientCertCount) int pinnedClientCertCount;

- (int)pinnedClientCertCount;

- (NSData*)pinnedClientCertBytes:(int)pinnedClientCertIndex;

- (NSData*)pinnedClientCertCAKeyID:(int)pinnedClientCertIndex;

- (NSData*)pinnedClientCertFingerprint:(int)pinnedClientCertIndex;

- (long long)pinnedClientCertHandle:(int)pinnedClientCertIndex;

- (NSString*)pinnedClientCertIssuer:(int)pinnedClientCertIndex;

- (NSString*)pinnedClientCertIssuerRDN:(int)pinnedClientCertIndex;

- (NSString*)pinnedClientCertKeyAlgorithm:(int)pinnedClientCertIndex;

- (int)pinnedClientCertKeyBits:(int)pinnedClientCertIndex;

- (NSData*)pinnedClientCertKeyFingerprint:(int)pinnedClientCertIndex;

- (int)pinnedClientCertKeyUsage:(int)pinnedClientCertIndex;

- (NSData*)pinnedClientCertPublicKeyBytes:(int)pinnedClientCertIndex;

- (BOOL)pinnedClientCertSelfSigned:(int)pinnedClientCertIndex;

- (NSData*)pinnedClientCertSerialNumber:(int)pinnedClientCertIndex;

- (NSString*)pinnedClientCertSigAlgorithm:(int)pinnedClientCertIndex;

- (NSString*)pinnedClientCertSubject:(int)pinnedClientCertIndex;

- (NSData*)pinnedClientCertSubjectKeyID:(int)pinnedClientCertIndex;

- (NSString*)pinnedClientCertSubjectRDN:(int)pinnedClientCertIndex;

- (NSString*)pinnedClientCertValidFrom:(int)pinnedClientCertIndex;

- (NSString*)pinnedClientCertValidTo:(int)pinnedClientCertIndex;

Default Value

"SecureBlackbox"

Remarks

Use this property to access the certificate chain of the client connection pinned previously with a PinClient call.

Policies Property (DCAuthWebServer Module)

Specifies the policies to use when processing requests.

Syntax

public var policies: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=policies,setter=setPolicies:) int policies;

- (int)policies;
- (void)setPolicies :(int)newPolicies;

Default Value

0

Remarks

This property lets you specify policies to apply blanketly to the requests. If this property does not give you enough flexibility - for example, if you need to cherry-pick requests basing on their content - please consider using the SignRequest (allows you to track individual requests) and/or ExternalSign (lets you perform the signing manually) events. This setting is a bit mask of the following flags:

aspAcceptUnsignedRequests1Allows the component to accept unauthenticated messages (those not signed with KeyID/KeySecret). Use with extreme care.

aspIgnorePKCS1Requests2Ignore requests of PKCS1 type.

aspIgnorePKCS7Requests4Ignore requests of PKCS7 type.

aspIgnoreRequestTSA8Ignore the TSA URL provided in the request, and either stick with the service provided via TimestampServer property, or not timestamp the message altogether.

aspIgnoreRequestSigningTime16Ignore the signing time included in the request.

aspIgnoreRequestPKCS7Settings32Ignore auxiliary PKCS7 settings (content type, attributes) included in the request.

aspAlwaysTimestampSigs64Timestamp created signatures (PKCS7 only), even if the client did not request it.

Port Property (DCAuthWebServer Module)

Specifies the port number to listen for connections on.

Syntax

public var port: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=port,setter=setPort:) int port;

- (int)port;
- (void)setPort :(int)newPort;

Default Value

80

Remarks

Use this property to specify the port number to listen to connections on. Standard port numbers are 80 for an HTTP server, and 443 for an HTTPS server.

Alternatively, you may specify the acceptable range of listening ports via PortRangeFrom and PortRangeTo properties. In this case the port will be allocated within the requested range by the operating system, and reported in BoundPort.

PortRangeFrom Property (DCAuthWebServer Module)

Specifies the lower limit of the listening port range for incoming connections.

Syntax

public var portRangeFrom: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=portRangeFrom,setter=setPortRangeFrom:) int portRangeFrom;

- (int)portRangeFrom;
- (void)setPortRangeFrom :(int)newPortRangeFrom;

Default Value

0

Remarks

Use this property to specify the lower limit of the port range to listen to connections on. When a port range is used to specify the listening port (as opposed to a fixed value provided via Port), the port will be allocated within the requested range by the operating system, and reported in BoundPort.

Note that this property is ignored if the Port property is set to a non-zero value, in which case the server always aims to listen on that fixed port.

PortRangeTo Property (DCAuthWebServer Module)

Specifies the upper limit of the listening port range for incoming connections.

Syntax

public var portRangeTo: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=portRangeTo,setter=setPortRangeTo:) int portRangeTo;

- (int)portRangeTo;
- (void)setPortRangeTo :(int)newPortRangeTo;

Default Value

0

Remarks

Use this property to specify the upper limit of the port range to listen to connections on. When a port range is used to specify the listening port (as opposed to a fixed value provided via Port), the port will be allocated within the requested range by the operating system, and reported in BoundPort.

Note that this property is ignored if the Port property is set to a non-zero value, in which case the server always aims to listen on that fixed port.

ServerCertificates Property (DCAuthWebServer Module)

The server's TLS certificates.

Syntax

public var serverCertificates: Array<Certificate> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=serverCertCount,setter=setServerCertCount:) int serverCertCount;

- (int)serverCertCount;
- (void)setServerCertCount :(int)newServerCertCount;

- (NSData*)serverCertBytes:(int)serverCertIndex;

- (long long)serverCertHandle:(int)serverCertIndex;
- (void)setServerCertHandle:(int)serverCertIndex :(long long)newServerCertHandle;

Default Value

"SecureBlackbox"

Remarks

Use this property to provide a list of TLS certificates for the server endpoint.

A TLS endpoint needs a certificate to be able to accept TLS connections. At least one of the certificates in the collection - the endpoint certificate - must have a private key associated with it.

The collection may include more than one endpoint certificate, and more than one chain. A typical usage scenario is to include two chains (ECDSA and RSA), to cater for clients with different cipher suite preferences.

SessionTimeout Property (DCAuthWebServer Module)

Specifies the default session timeout value in milliseconds.

Syntax

public var sessionTimeout: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=sessionTimeout,setter=setSessionTimeout:) int sessionTimeout;

- (int)sessionTimeout;
- (void)setSessionTimeout :(int)newSessionTimeout;

Default Value

360000

Remarks

Specifies the period of inactivity (in milliseconds) after which the connection will be terminated by the server.

SignEndpoint Property (DCAuthWebServer Module)

The signing service endpoint.

Syntax

public var signEndpoint: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=signEndpoint,setter=setSignEndpoint:) NSString* signEndpoint;

- (NSString*)signEndpoint;
- (void)setSignEndpoint :(NSString*)newSignEndpoint;

Default Value

"/sign"

Remarks

Use this property to specify the signing service end point on the server.

SigningCertificate Property (DCAuthWebServer Module)

The certificate to be used for signing.

Syntax

public var signingCertificate: Certificate {
  get {...}
  set {...}
}

@property (nonatomic,readonly,assign,getter=signingCertBytes) NSData* signingCertBytes;

- (NSData*)signingCertBytes;

@property (nonatomic,readwrite,assign,getter=signingCertHandle,setter=setSigningCertHandle:) long long signingCertHandle;

- (long long)signingCertHandle;
- (void)setSigningCertHandle :(long long)newSigningCertHandle;

 

Default Value

"SecureBlackbox"

Remarks

Use this property to specify the certificate that shall be used for signing the data. Note that this certificate should have a private key associated with it. Use SigningChain to supply the rest of the certificate chain for inclusion into the signature.

SigningChain Property (DCAuthWebServer Module)

The signing certificate chain.

Syntax

public var signingChain: Array<Certificate> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=signingChainCount,setter=setSigningChainCount:) int signingChainCount;

- (int)signingChainCount;
- (void)setSigningChainCount :(int)newSigningChainCount;

- (NSData*)signingChainBytes:(int)signingChainIndex;

- (long long)signingChainHandle:(int)signingChainIndex;
- (void)setSigningChainHandle:(int)signingChainIndex :(long long)newSigningChainHandle;

Default Value

"SecureBlackbox"

Remarks

Use this property to provide the chain for the signing certificate. Use SigningCertificate property, if it is available, to provide the signing certificate itself.

SocketSettings Property (DCAuthWebServer Module)

Manages network connection settings.

Syntax

public var socketSettings: SocketSettings {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=socketIncomingSpeedLimit,setter=setSocketIncomingSpeedLimit:) int socketIncomingSpeedLimit;

- (int)socketIncomingSpeedLimit;
- (void)setSocketIncomingSpeedLimit :(int)newSocketIncomingSpeedLimit;

@property (nonatomic,readwrite,assign,getter=socketLocalAddress,setter=setSocketLocalAddress:) NSString* socketLocalAddress;

- (NSString*)socketLocalAddress;
- (void)setSocketLocalAddress :(NSString*)newSocketLocalAddress;

@property (nonatomic,readwrite,assign,getter=socketLocalPort,setter=setSocketLocalPort:) int socketLocalPort;

- (int)socketLocalPort;
- (void)setSocketLocalPort :(int)newSocketLocalPort;

@property (nonatomic,readwrite,assign,getter=socketOutgoingSpeedLimit,setter=setSocketOutgoingSpeedLimit:) int socketOutgoingSpeedLimit;

- (int)socketOutgoingSpeedLimit;
- (void)setSocketOutgoingSpeedLimit :(int)newSocketOutgoingSpeedLimit;

@property (nonatomic,readwrite,assign,getter=socketTimeout,setter=setSocketTimeout:) int socketTimeout;

- (int)socketTimeout;
- (void)setSocketTimeout :(int)newSocketTimeout;

@property (nonatomic,readwrite,assign,getter=socketUseIPv6,setter=setSocketUseIPv6:) BOOL socketUseIPv6;

- (BOOL)socketUseIPv6;
- (void)setSocketUseIPv6 :(BOOL)newSocketUseIPv6;

 

Default Value

"SecureBlackbox"

Remarks

Use this property to tune up network connection parameters.

StorageId Property (DCAuthWebServer Module)

Specifies the signing certificate residing in an alternative location.

Syntax

public var storageId: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=storageId,setter=setStorageId:) NSString* storageId;

- (NSString*)storageId;
- (void)setStorageId :(NSString*)newStorageId;

Default Value

""

Remarks

Use this property to specify the signing certificate contained on alternative media, such as a hardware device or in a system certificate store.

Example 1: The certificate resides on a PKCS#11 device

pkcs11://user:pin@/c:/windows/system32/pkcsdriver.dll?slot=0&amp;readonly=1

Example 2: The certificate resides in a system store

system://localmachine@/?store=MY

You can use the following URI modifiers to provide more accurate specifiers for the needed certificate:

  • cn: the common name of the certificate subject.
  • keyid: the unique identifier included in subject key identifier extension of the certificate.
  • keyusage: a comma-separated list of enabled (+) or disabled (-) key usages. The following usages are supported: signature, nonrepudiation, keyencipherment, dataencipherment, keyagreement, keycertsign, crlsign, encipheronly, decipheronly, serverauth, clientauth, codesigning, emailprotection, timestamping, ocspsigning, smartcardlogon, keypurposeclientauth, keypurposekdc.
  • fingerprint: the fingerprint of the certificate.

Example 3: selecting the certificate with a given fingerprint:

pkcs11://user:pin@/c:/windows/system32/pkcsdriver.dll?slot=0&amp;readonly=1&amp;fingerprint=001122334455667788aabbccddeeff0011223344

TimestampServer Property (DCAuthWebServer Module)

The address of the timestamping server.

Syntax

public var timestampServer: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=timestampServer,setter=setTimestampServer:) NSString* timestampServer;

- (NSString*)timestampServer;
- (void)setTimestampServer :(NSString*)newTimestampServer;

Default Value

""

Remarks

Use this property to provide the address of the Time Stamping Authority (TSA) server to be used for timestamping the signature.

SecureBlackbox supports RFC3161-compliant timestamping servers, available via HTTP or HTTPS.

If your timestamping service enforces credential-based user authentication (basic or digest), you can provide the credentials in the same URL:

http://user:password@timestamp.server.com/TsaService

For TSAs using certificate-based TLS authentication, provide the client certificate via the TLSClientChain property.

If this property is left empty, no timestamp will be added to the signature.

Starting from summer 2021 update (Vol. 2), the virtual timestamping service is supported, which allows you to intervene in the timestamping routine and provide your own handling for the TSA exchange. This may be handy if the service that you are requesting timestamps from uses a non-standard TSP protocol or requires special authentication option.

To employ the virtual service, assign an URI of the following format to this property:

virtual://localhost?hashonly=true&amp;includecerts=true&amp;reqpolicy=1.2.3.4.5&amp;halg=SHA256

Subscribe to Notification event to get notified about the virtualized timestamping event. The EventID of the timestamping event is TimestampRequest. Inside the event handler, read the base16-encoded request from the EventParam parameter and forward it to the timestamping authority. Upon receiving the response, pass it back to the component, encoded in base16, via the TimestampResponse config property:

component.Config("TimestampResponse=308208ab...");

Note that all the exchange with your custom TSA should take place within the same invocation of the Notification event.

The hashonly parameter of the virtual URI tells the component to only return the timestamp message imprint via the EventParam parameter. If set to false, EventParam will contain the complete RFC3161 timestamping request.

The includecerts parameter specifies that the requestCertificates parameter of the timestamping request should be set to true.

The reqpolicy parameter lets you specify the request policy, and the halg parameter specifies the hash algorithm to use for timestamping.

All the parameters are optional.

TLSSettings Property (DCAuthWebServer Module)

Manages TLS layer settings.

Syntax

public var tlsSettings: TLSSettings {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=TLSAutoValidateCertificates,setter=setTLSAutoValidateCertificates:) BOOL TLSAutoValidateCertificates;

- (BOOL)TLSAutoValidateCertificates;
- (void)setTLSAutoValidateCertificates :(BOOL)newTLSAutoValidateCertificates;

@property (nonatomic,readwrite,assign,getter=TLSBaseConfiguration,setter=setTLSBaseConfiguration:) int TLSBaseConfiguration;

- (int)TLSBaseConfiguration;
- (void)setTLSBaseConfiguration :(int)newTLSBaseConfiguration;

@property (nonatomic,readwrite,assign,getter=TLSCiphersuites,setter=setTLSCiphersuites:) NSString* TLSCiphersuites;

- (NSString*)TLSCiphersuites;
- (void)setTLSCiphersuites :(NSString*)newTLSCiphersuites;

@property (nonatomic,readwrite,assign,getter=TLSECCurves,setter=setTLSECCurves:) NSString* TLSECCurves;

- (NSString*)TLSECCurves;
- (void)setTLSECCurves :(NSString*)newTLSECCurves;

@property (nonatomic,readwrite,assign,getter=TLSExtensions,setter=setTLSExtensions:) NSString* TLSExtensions;

- (NSString*)TLSExtensions;
- (void)setTLSExtensions :(NSString*)newTLSExtensions;

@property (nonatomic,readwrite,assign,getter=TLSForceResumeIfDestinationChanges,setter=setTLSForceResumeIfDestinationChanges:) BOOL TLSForceResumeIfDestinationChanges;

- (BOOL)TLSForceResumeIfDestinationChanges;
- (void)setTLSForceResumeIfDestinationChanges :(BOOL)newTLSForceResumeIfDestinationChanges;

@property (nonatomic,readwrite,assign,getter=TLSPreSharedIdentity,setter=setTLSPreSharedIdentity:) NSString* TLSPreSharedIdentity;

- (NSString*)TLSPreSharedIdentity;
- (void)setTLSPreSharedIdentity :(NSString*)newTLSPreSharedIdentity;

@property (nonatomic,readwrite,assign,getter=TLSPreSharedKey,setter=setTLSPreSharedKey:) NSString* TLSPreSharedKey;

- (NSString*)TLSPreSharedKey;
- (void)setTLSPreSharedKey :(NSString*)newTLSPreSharedKey;

@property (nonatomic,readwrite,assign,getter=TLSPreSharedKeyCiphersuite,setter=setTLSPreSharedKeyCiphersuite:) NSString* TLSPreSharedKeyCiphersuite;

- (NSString*)TLSPreSharedKeyCiphersuite;
- (void)setTLSPreSharedKeyCiphersuite :(NSString*)newTLSPreSharedKeyCiphersuite;

@property (nonatomic,readwrite,assign,getter=TLSRenegotiationAttackPreventionMode,setter=setTLSRenegotiationAttackPreventionMode:) int TLSRenegotiationAttackPreventionMode;

- (int)TLSRenegotiationAttackPreventionMode;
- (void)setTLSRenegotiationAttackPreventionMode :(int)newTLSRenegotiationAttackPreventionMode;

@property (nonatomic,readwrite,assign,getter=TLSRevocationCheck,setter=setTLSRevocationCheck:) int TLSRevocationCheck;

- (int)TLSRevocationCheck;
- (void)setTLSRevocationCheck :(int)newTLSRevocationCheck;

@property (nonatomic,readwrite,assign,getter=TLSSSLOptions,setter=setTLSSSLOptions:) int TLSSSLOptions;

- (int)TLSSSLOptions;
- (void)setTLSSSLOptions :(int)newTLSSSLOptions;

@property (nonatomic,readwrite,assign,getter=TLSTLSMode,setter=setTLSTLSMode:) int TLSTLSMode;

- (int)TLSTLSMode;
- (void)setTLSTLSMode :(int)newTLSTLSMode;

@property (nonatomic,readwrite,assign,getter=TLSUseExtendedMasterSecret,setter=setTLSUseExtendedMasterSecret:) BOOL TLSUseExtendedMasterSecret;

- (BOOL)TLSUseExtendedMasterSecret;
- (void)setTLSUseExtendedMasterSecret :(BOOL)newTLSUseExtendedMasterSecret;

@property (nonatomic,readwrite,assign,getter=TLSUseSessionResumption,setter=setTLSUseSessionResumption:) BOOL TLSUseSessionResumption;

- (BOOL)TLSUseSessionResumption;
- (void)setTLSUseSessionResumption :(BOOL)newTLSUseSessionResumption;

@property (nonatomic,readwrite,assign,getter=TLSVersions,setter=setTLSVersions:) int TLSVersions;

- (int)TLSVersions;
- (void)setTLSVersions :(int)newTLSVersions;

 

Default Value

"SecureBlackbox"

Remarks

Use this property to tune up the TLS layer parameters.

Users Property (DCAuthWebServer Module)

Provides a list of registered users.

Syntax

public var users: Array<UserAccount> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=userCount,setter=setUserCount:) int userCount;

- (int)userCount;
- (void)setUserCount :(int)newUserCount;

- (NSData*)userAssociatedData:(int)userIndex;
- (void)setUserAssociatedData:(int)userIndex :(NSData*)newUserAssociatedData;

- (NSString*)userBasePath:(int)userIndex;
- (void)setUserBasePath:(int)userIndex :(NSString*)newUserBasePath;

- (NSData*)userCert:(int)userIndex;
- (void)setUserCert:(int)userIndex :(NSData*)newUserCert;

- (NSString*)userData:(int)userIndex;
- (void)setUserData:(int)userIndex :(NSString*)newUserData;

- (long long)userHandle:(int)userIndex;
- (void)setUserHandle:(int)userIndex :(long long)newUserHandle;

- (NSString*)userHashAlgorithm:(int)userIndex;
- (void)setUserHashAlgorithm:(int)userIndex :(NSString*)newUserHashAlgorithm;

- (int)userIncomingSpeedLimit:(int)userIndex;
- (void)setUserIncomingSpeedLimit:(int)userIndex :(int)newUserIncomingSpeedLimit;

- (int)userOutgoingSpeedLimit:(int)userIndex;
- (void)setUserOutgoingSpeedLimit:(int)userIndex :(int)newUserOutgoingSpeedLimit;

- (NSString*)userPassword:(int)userIndex;
- (void)setUserPassword:(int)userIndex :(NSString*)newUserPassword;

- (NSData*)userSharedSecret:(int)userIndex;
- (void)setUserSharedSecret:(int)userIndex :(NSData*)newUserSharedSecret;

- (NSString*)userUsername:(int)userIndex;
- (void)setUserUsername:(int)userIndex :(NSString*)newUserUsername;

Default Value

"SecureBlackbox"

Remarks

Assign a list of 'known' users to this property to automate authentication handling by the class.

WebsiteName Property (DCAuthWebServer Module)

Specifies the web site name to use in the certificate.

Syntax

public var websiteName: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=websiteName,setter=setWebsiteName:) NSString* websiteName;

- (NSString*)websiteName;
- (void)setWebsiteName :(NSString*)newWebsiteName;

Default Value

"SecureBlackbox"

Remarks

If using an internally-generated certificate, use this property to specify the web site name to be included as a common name. A typical common name consists of the host name, such as '192.168.10.10' or 'domain.com'.

Config Method (DCAuthWebServer Module)

Sets or retrieves a configuration setting.

Syntax

public func config(configurationString: String) throws -> String
- (NSString*)config:(NSString*)configurationString;

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (DCAuthWebServer Module)

Performs an additional action.

Syntax

public func doAction(actionID: String, actionParams: String) throws -> String
- (NSString*)doAction:(NSString*)actionID :(NSString*)actionParams;

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

DropClient Method (DCAuthWebServer Module)

Terminates a client connection.

Syntax

public func dropClient(connectionId: Int64, forced: Bool) throws -> Void
- (void)dropClient:(long long)connectionId :(BOOL)forced;

Remarks

Call this method to shut down a connected client. Forced indicates whether the connection should be closed in a graceful manner.

ListClients Method (DCAuthWebServer Module)

Enumerates the connected clients.

Syntax

public func listClients() throws -> String
- (NSString*)listClients;

Remarks

This method enumerates the connected clients. It returns a list of strings, with each string being of 'ConnectionID|Address|Port' format, and representing a single connection.

PinClient Method (DCAuthWebServer Module)

Takes a snapshot of the connection's properties.

Syntax

public func pinClient(connectionId: Int64) throws -> Void
- (void)pinClient:(long long)connectionId;

Remarks

Use this method to take a snapshot of a connected client. The captured properties are populated in PinnedClient and PinnedClientChain properties.

Start Method (DCAuthWebServer Module)

Starts the server.

Syntax

public func start() throws -> Void
- (void)start;

Remarks

Use this method to activate the server and start listening to incoming connections.

Stop Method (DCAuthWebServer Module)

Stops the server.

Syntax

public func stop() throws -> Void
- (void)stop;

Remarks

Call this method to stop listening to incoming connections and deactivate the server.

Accept Event (DCAuthWebServer Module)

Reports an incoming connection.

Syntax

func onAccept(remoteAddress: String, remotePort: Int32, accept: inout Bool)
- (void)onAccept:(NSString*)remoteAddress :(int)remotePort :(int*)accept;

Remarks

This event is fired when a new connection from RemoteAddress:RemotePort is ready to be accepted. Use the Accept parameter to accept or decline it.

Subscribe to Connect event to be notified of every connection that has been set up.

AuthAttempt Event (DCAuthWebServer Module)

Fires when a connected client makes an authentication attempt.

Syntax

func onAuthAttempt(connectionID: Int64, httpMethod: String, uri: String, authMethod: String, username: String, password: String, allow: inout Bool)
- (void)onAuthAttempt:(long long)connectionID :(NSString*)HTTPMethod :(NSString*)URI :(NSString*)authMethod :(NSString*)username :(NSString*)password :(int*)allow;

Remarks

The class fires this event whenever a client attempts to authenticate itself. Use the Allow parameter to let the client through.

ConnectionID contains the unique session identifier for that client, HTTPMethod specifies the HTTP method (GET, POST, etc.) used to access the URI resource, AuthMethod specifies the authentication method, and Username and Password contain the professed credentials.

Connect Event (DCAuthWebServer Module)

Reports an accepted connection.

Syntax

func onConnect(connectionID: Int64, remoteAddress: String, remotePort: Int32)
- (void)onConnect:(long long)connectionID :(NSString*)remoteAddress :(int)remotePort;

Remarks

The class fires this event to report that a new connection has been established. ConnectionId indicates the unique ID assigned to this connection. The same ID will be supplied to any other events related to this connection, such as GetRequest or AuthAttempt.

CustomParametersReceived Event (DCAuthWebServer Module)

Passes custom request parameters to the application.

Syntax

func onCustomParametersReceived(connectionId: Int64, value: String)
- (void)onCustomParametersReceived:(long long)connectionId :(NSString*)value;

Remarks

Subscribe to this event to access custom signing parameters supplied by the signer in their request. The Value string contains the parameters as included by the requestor.

Disconnect Event (DCAuthWebServer Module)

Fires to report a disconnected client.

Syntax

func onDisconnect(connectionID: Int64)
- (void)onDisconnect:(long long)connectionID;

Remarks

The class fires this event when a connected client disconnects.

Error Event (DCAuthWebServer Module)

Information about errors during data delivery.

Syntax

func onError(connectionID: Int64, errorCode: Int32, description: String)
- (void)onError:(long long)connectionID :(int)errorCode :(NSString*)description;

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the HTTPS section.

ExternalSign Event (DCAuthWebServer Module)

Handles remote or external signing initiated by the server protocol.

Syntax

func onExternalSign(connectionID: Int64, operationId: String, hashAlgorithm: String, pars: String, data: String, signedData: inout String)
- (void)onExternalSign:(long long)connectionID :(NSString*)operationId :(NSString*)hashAlgorithm :(NSString*)pars :(NSString*)data :(NSString**)signedData;

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

KeySecretNeeded Event (DCAuthWebServer Module)

Requests the key secret from the application.

Syntax

func onKeySecretNeeded(connectionId: Int64, keyId: String, keySecret: inout String)
- (void)onKeySecretNeeded:(long long)connectionId :(NSString*)keyId :(NSString**)keySecret;

Remarks

Subscribe to this event to pass the key secret (a pre-shared request authentication code) to the signing component when it is needed. The authentication combination consists of the KeyId, a non-secret unique key identifier, and the KeySecret, shared by the parties, which should be kept private. This event is an alternative for KeySecret property. Use it when you expect to process requests from requestors with different KeyIds and secrets. If you only expect to receive requests from a single requestor with a known KeyId, providing the key secret via KeyId and KeySecret properties would be an easier route.

Log Event (DCAuthWebServer Module)

Reports a single log line.

Syntax

func onLog(connectionId: Int64, logType: Int32, details: String)
- (void)onLog:(long long)connectionId :(int)logType :(NSString*)details;

Remarks

This event is fired repeatedly during the component's work to inform the application about the flow of the signing process. The application may use this event to create an operation log.

Notification Event (DCAuthWebServer Module)

This event notifies the application about an underlying control flow event.

Syntax

func onNotification(eventID: String, eventParam: String)
- (void)onNotification:(NSString*)eventID :(NSString*)eventParam;

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

ParameterReceived Event (DCAuthWebServer Module)

Passes a standard request parameter to the user code.

Syntax

func onParameterReceived(connectionId: Int64, name: String, value: String)
- (void)onParameterReceived:(long long)connectionId :(NSString*)name :(NSString*)value;

Remarks

This event is fired when one of 'standard' protocol parameters has been found in the request:

  • SessionID
  • DataURL
  • GoURL
  • Token
  • PKCS11Libraries
  • AllowFileStorage
  • AllowTokenStorage
  • AllowWindowsStorage
  • AllowOSStorage
Parameters are reported one-by-one upon being processed.

PasswordNeeded Event (DCAuthWebServer Module)

Requests a password from the application.

Syntax

func onPasswordNeeded(neededFor: String, id: String, password: inout String, cancel: inout Bool)
- (void)onPasswordNeeded:(NSString*)neededFor :(NSString*)id :(NSString**)password :(int*)cancel;

Remarks

Subscribe to this event to pass a password to the server component. The NeededFor parameter specifies the entity a password for which is being requested (which is typically a certificate). The Id parameter provides the entity's identifier, such as a path to the certificate being loaded. When handling this event, assign the Password to the valid password if you have it; otherwise, set Cancel to true to abort the operation.

ReadOption Event (DCAuthWebServer Module)

Fires when the client sends in a read option request.

Syntax

func onReadOption(connectionId: Int64, name: String, value: inout String, success: inout Bool)
- (void)onReadOption:(long long)connectionId :(NSString*)name :(NSString**)value :(int*)success;

Remarks

Subscribe to this event to respond to the clients' read option requests. The handler should retrieve the value of the requested option from a local configuration setting and assign it to the Value parameter.

SelectCert Event (DCAuthWebServer Module)

Requests certificate selection criteria from the application.

Syntax

func onSelectCert(connectionId: Int64, commonName: inout String, keyID: inout String, keyUsage: inout String, fingerprint: inout String, storeType: inout String)
- (void)onSelectCert:(long long)connectionId :(NSString**)commonName :(NSString**)keyID :(NSString**)keyUsage :(NSString**)fingerprint :(NSString**)storeType;

Remarks

Subscribe to this event to provide signing certificate details on the fly, right before the hash is signed.

SignRequest Event (DCAuthWebServer Module)

This event signifies the processing of an atomic signing request.

Syntax

func onSignRequest(connectionId: Int64, method: Int32, hashAlgorithm: String, hash: Data, keyID: String, pars: String, methodPars: String, allow: inout Bool)
- (void)onSignRequest:(long long)connectionId :(int)method :(NSString*)hashAlgorithm :(NSData*)hash :(NSString*)keyID :(NSString*)pars :(NSString*)methodPars :(int*)allow;

Remarks

Subscribe to this event to be notified of every signature request processed by the DC server. Note that any one request coming from the requestor may contain multiple individual signature requests (so-called 'batching'). This event is a good mechanism to track signature requests for accountability purposes, and provide basic access control over the signing operations. The Method parameter specifies the async signing method requested by the client:

asmdPKCS10
asmdPKCS71

The Hash parameter contains the hash, made using HashAlgorithm, that needs to be signed. KeyID contains the key identifier of the requestor.

The Pars string contains a semicolon-separated string of the principal signature parameters. This has the same format and content that is passed to ExternalSign, if it is used. The MethodPars contains a similar parameter string, but for the specific async signing method used. For the PKCS1 method there are no defined method parameters, while the PKCS7 method supports a selection of settings that tune up the CMS blob.

Set Allow to false to reject the request. Use the SignRequestCompleted event to track completion of the initiated operation.

SignRequestCompleted Event (DCAuthWebServer Module)

This event signifies completion of the processing of an atomic signing request.

Syntax

func onSignRequestCompleted(connectionId: Int64, method: Int32, hashAlgorithm: String, hash: Data, keyID: String, pars: String, methodPars: String, signature: Data)
- (void)onSignRequestCompleted:(long long)connectionId :(int)method :(NSString*)hashAlgorithm :(NSData*)hash :(NSString*)keyID :(NSString*)pars :(NSString*)methodPars :(NSData*)signature;

Remarks

Use this event to track completion of signing request processing. The Hash parameter contains the hash that is signed, as supplied by the requestor, and the Signature parameter contains the resulting cryptographic signature. The Username parameter matches the parameter in SignRequest event.

TimestampRequest Event (DCAuthWebServer Module)

Fires when the component is ready to request a timestamp from an external TSA.

Syntax

func onTimestampRequest(tsa: String, timestampRequest: String, timestampResponse: inout String, suppressDefault: inout Bool)
- (void)onTimestampRequest:(NSString*)TSA :(NSString*)timestampRequest :(NSString**)timestampResponse :(int*)suppressDefault;

Remarks

Subscribe to this event to be intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.

The TSA parameter indicates the timestamping service being used. It matches the value passed to TimestampServer property. Set SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.

TLSCertValidate Event (DCAuthWebServer Module)

Fires when a client certificate needs to be validated.

Syntax

func onTLSCertValidate(connectionID: Int64, accept: inout Bool)
- (void)onTLSCertValidate:(long long)connectionID :(int*)accept;

Remarks

The class fires this event to notify the application of an authenticating client. Use the event handler to validate the certificate and pass your decision back to the server component via the Accept parameter.

TLSEstablished Event (DCAuthWebServer Module)

Reports the setup of a TLS session.

Syntax

func onTLSEstablished(connectionID: Int64)
- (void)onTLSEstablished:(long long)connectionID;

Remarks

Subscribe to this event to be notified about the setup of a TLS connection by a connected client.

TLSHandshake Event (DCAuthWebServer Module)

Fires when a newly established client connection initiates a TLS handshake.

Syntax

func onTLSHandshake(connectionID: Int64, serverName: String, abort: inout Bool)
- (void)onTLSHandshake:(long long)connectionID :(NSString*)serverName :(int*)abort;

Remarks

Use this event to get notified about the initiation of the TLS handshake by the remote client. The ServerName parameter specifies the requested host from the client hello message.

TLSPSK Event (DCAuthWebServer Module)

Requests a pre-shared key for TLS-PSK.

Syntax

func onTLSPSK(connectionID: Int64, identity: String, psk: inout String, ciphersuite: inout String)
- (void)onTLSPSK:(long long)connectionID :(NSString*)identity :(NSString**)PSK :(NSString**)ciphersuite;

Remarks

The class fires this event to report that a client has requested a TLS-PSK negotiation. ConnectionId indicates the unique connection ID that requested the PSK handshake.

Use Identity to look up for the corresponding pre-shared key in the server's database, then assign the key to the PSK parameter. If TLS 1.3 PSK is used, you will also need to assign the Ciphersuite parameter with the cipher suite associated with that identity and their key.

TLSShutdown Event (DCAuthWebServer Module)

Reports closure of a TLS session.

Syntax

func onTLSShutdown(connectionID: Int64)
- (void)onTLSShutdown:(long long)connectionID;

Remarks

The class fires this event when a connected client closes their TLS session gracefully. This event is typically followed by a Disconnect, which marks the closure of the underlying TCP session.

WriteOption Event (DCAuthWebServer Module)

Fires when the client sends in a write option request.

Syntax

func onWriteOption(connectionId: Int64, name: String, value: String)
- (void)onWriteOption:(long long)connectionId :(NSString*)name :(NSString*)value;

Remarks

Subscribe to this event to respond to the clients' write option requests. The handler should save the Value of the Name option to a local configuration database.

Certificate Type

Provides details of an individual X.509 certificate.

Remarks

This type provides access to X.509 certificate details.

Fields

bytes
Data (read-only)

Default Value: ""

Returns raw certificate data in DER format.

ca
Bool

Default Value: False

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

caKeyID
Data (read-only)

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

crlDistributionPoints
String

Default Value: ""

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

curve
String

Default Value: ""

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

fingerprint
Data (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this certificate.

friendlyName
String (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate.

handle
Int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

hashAlgorithm
String

Default Value: ""

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

issuer
String (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name.

issuerRDN
String

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

keyAlgorithm
String

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

keyBits
Int32 (read-only)

Default Value: 0

Returns the length of the public key.

keyFingerprint
Data (read-only)

Default Value: ""

Returns a fingerprint of the public key contained in the certificate.

keyUsage
Int32

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

keyValid
Bool (read-only)

Default Value: False

Returns True if the certificate's key is cryptographically valid, and False otherwise.

ocspLocations
String

Default Value: ""

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

ocspNoCheck
Bool

Default Value: False

Accessor to the value of the certificates ocsp-no-check extension.

origin
Int32 (read-only)

Default Value: 0

Returns the origin of this certificate.

policyIDs
String

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

privateKeyBytes
Data (read-only)

Default Value: ""

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

privateKeyExists
Bool (read-only)

Default Value: False

Indicates whether the certificate has an associated private key.

privateKeyExtractable
Bool (read-only)

Default Value: False

Indicates whether the private key is extractable

publicKeyBytes
Data (read-only)

Default Value: ""

Contains the certificate's public key in DER format.

qualifiedStatements
QualifiedStatementsTypes

Default Value: 0

Returns the qualified status of the certificate.

selfSigned
Bool (read-only)

Default Value: False

Indicates whether the certificate is self-signed (root) or signed by an external CA.

serialNumber
Data

Default Value: ""

Returns the certificate's serial number.

sigAlgorithm
String (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

subject
String (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

subjectAlternativeName
String

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

subjectKeyID
Data

Default Value: ""

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

subjectRDN
String

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

validFrom
String

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

validTo
String

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

public init(stream: )

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data.

public init()

Creates a new object with default field values.

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

asyncDocumentID
String

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

customParams
String

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

data
String

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor

externalHashCalculation
Bool

Default Value: False

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

hashAlgorithm
String

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

keyID
String

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

keySecret
String

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the topic.

method
AsyncSignMethods

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

mode
ExternalCryptoModes

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

publicKeyAlgorithm
String

Default Value: ""

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

public init()

Creates a new ExternalCrypto object with default field values.

SocketSettings Type

A container for the socket settings.

Remarks

This type is a container for socket-layer parameters.

Fields

dnsMode
DNSResolveModes

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

dnsPort
Int32

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

dnsQueryTimeout
Int32

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

dnsServers
String

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

dnsTotalTimeout
Int32

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

incomingSpeedLimit
Int32

Default Value: 0

The maximum number of bytes to read from the socket, per second.

localAddress
String

Default Value: ""

The local network interface to bind the socket to.

localPort
Int32

Default Value: 0

The local port number to bind the socket to.

outgoingSpeedLimit
Int32

Default Value: 0

The maximum number of bytes to write to the socket, per second.

timeout
Int32

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

useIPv6
Bool

Default Value: False

Enables or disables IP protocol version 6.

Constructors

public init()

Creates a new SocketSettings object.

TLSClientEntry Type

A container for a connected TLS client's details.

Remarks

Use this property to access the details of a particular connected client.

Fields

address
String (read-only)

Default Value: ""

The client's IP address.

chainValidationDetails
Int32 (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

chainValidationResult
ChainValidities (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

ciphersuite
String (read-only)

Default Value: ""

The cipher suite employed by this connection.

For TLS connections, this property returns the ciphersuite that was/is employed by the connection.

clientAuthenticated
Bool (read-only)

Default Value: False

Specifies whether client authentication was performed during this connection.

digestAlgorithm
String (read-only)

Default Value: ""

The digest algorithm used in a TLS-enabled connection.

encryptionAlgorithm
String (read-only)

Default Value: ""

The symmetric encryption algorithm used in a TLS-enabled connection.

id
Int64 (read-only)

Default Value: -1

The client connection's unique identifier. This value is used throughout to refer to a particular client connection.

keyExchangeAlgorithm
String (read-only)

Default Value: ""

The key exchange algorithm used in a TLS-enabled connection.

keyExchangeKeyBits
Int32 (read-only)

Default Value: 0

The length of the key exchange key of a TLS-enabled connection.

namedECCurve
String (read-only)

Default Value: ""

The elliptic curve used in this connection.

pfsCipher
Bool (read-only)

Default Value: False

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

port
Int32 (read-only)

Default Value: 0

The remote port of the client connection.

preSharedIdentity
String

Default Value: ""

Specifies the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

publicKeyBits
Int32 (read-only)

Default Value: 0

The length of the public key.

resumedSession
Bool (read-only)

Default Value: False

Indicates whether a TLS-enabled connection was spawned from another TLS connection

secureConnection
Bool (read-only)

Default Value: False

Indicates whether TLS or SSL is enabled for this connection.

signatureAlgorithm
String (read-only)

Default Value: ""

The signature algorithm used in a TLS handshake.

symmetricBlockSize
Int32 (read-only)

Default Value: 0

The block size of the symmetric algorithm used.

symmetricKeyBits
Int32 (read-only)

Default Value: 0

The key length of the symmetric algorithm used.

totalBytesReceived
Int64 (read-only)

Default Value: 0

The total number of bytes received over this connection.

totalBytesSent
Int64 (read-only)

Default Value: 0

The total number of bytes sent over this connection.

validationLog
String (read-only)

Default Value: ""

Contains the server certificate's chain validation log. This information may be very useful in investigating chain validation failures.

version
String (read-only)

Default Value: ""

Indicates the version of SSL/TLS protocol negotiated during this connection.

Constructors

public init()

Creates a new TLSClientEntry object.

TLSSettings Type

A container for TLS connection settings.

Remarks

TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

autoValidateCertificates
Bool

Default Value: True

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

baseConfiguration
SecureTransportPredefinedConfigurations

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

ciphersuites
String

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ecCurves
String

Default Value: ""

Defines the elliptic curves to enable.

extensions
String

Default Value: ""

Provides access to TLS extensions.

forceResumeIfDestinationChanges
Bool

Default Value: False

Whether to force TLS session resumption when the destination address changes.

preSharedIdentity
String

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

preSharedKey
String

Default Value: ""

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

preSharedKeyCiphersuite
String

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

renegotiationAttackPreventionMode
RenegotiationAttackPreventionModes

Default Value: 0

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

revocationCheck
RevocationCheckKinds

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

sslOptions
Int32

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

tlsMode
SSLModes

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

useExtendedMasterSecret
Bool

Default Value: False

Enables Extended Master Secret Extension, as defined in RFC 7627.

useSessionResumption
Bool

Default Value: False

Enables or disables TLS session resumption capability.

versions
Int32

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

public init()

Creates a new TLSSettings object.

UserAccount Type

A container for user account information.

Remarks

UserAccount objects are used to store user account information, such as logins and passwords.

Fields

associatedData
Data

Default Value: ""

Contains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.

basePath
String

Default Value: ""

Base path for this user in the server's file system.

cert
Data

Default Value: ""

Contains the user's certificate.

data
String

Default Value: ""

Contains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.

handle
Int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

hashAlgorithm
String

Default Value: ""

Specifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user. Three HMAC algorithms are supported, with SHA-1, SHA-256, and SHA-512 digests:

SB_MAC_ALGORITHM_HMAC_SHA1SHA1
SB_MAC_ALGORITHM_HMAC_SHA256SHA256
SB_MAC_ALGORITHM_HMAC_SHA512SHA512

incomingSpeedLimit
Int32

Default Value: 0

Specifies the incoming speed limit for this user. The value of 0 (zero) means "no limitation".

otpAlgorithm
OTPAlgorithms

Default Value: 0

The algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP). In the former case, a value of a dedicated counter is used to generate a unique password, while in the latter the password is generated on the basis of the current time value.

oaHmac0
oaTime1

otpValue
Int32

Default Value: 0

The user's time interval (TOTP) or Counter (HOTP).

outgoingSpeedLimit
Int32

Default Value: 0

Specifies the outgoing speed limit for this user. The value of 0 (zero) means "no limitation".

password
String

Default Value: ""

The user's authentication password.

passwordLen
Int32

Default Value: 0

Specifies the length of the user's OTP password.

sharedSecret
Data

Default Value: ""

Contains the user's secret key, which is essentially a shared secret between the client and server.

Shared secrets can be used in TLS-driven protocols, as well as in OTP (where it is called a 'key secret') for generating one-time passwords on one side, and validate them on the other.

sshKey
Data

Default Value: ""

Contains the user's SSH key.

username
String

Default Value: ""

The registered name (login) of the user.

Constructors

public init()

Creates a new UserAccount object.

Config Settings (DCAuthWebServer Module)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (DCAuthWebServer Module)