ASiCVerifier Class

Properties   Methods   Events   Config Settings   Errors  

The ASiCVerifier class verifies signature containers.

Class Name

SecureBlackbox_ASiCVerifier

Procedural Interface

 secureblackbox_asicverifier_open();
 secureblackbox_asicverifier_close($res);
 secureblackbox_asicverifier_register_callback($res, $id, $function);
 secureblackbox_asicverifier_get_last_error($res);
 secureblackbox_asicverifier_get_last_error_code($res);
 secureblackbox_asicverifier_set($res, $id, $index, $value);
 secureblackbox_asicverifier_get($res, $id, $index);
 secureblackbox_asicverifier_do_close($res, $savechanges);
 secureblackbox_asicverifier_do_config($res, $configurationstring);
 secureblackbox_asicverifier_do_doaction($res, $actionid, $actionparams);
 secureblackbox_asicverifier_do_extractfile($res, $filename);
 secureblackbox_asicverifier_do_extractfiles($res, $sigindex);
 secureblackbox_asicverifier_do_open($res);
 secureblackbox_asicverifier_do_revalidate($res, $index);
 secureblackbox_asicverifier_do_unsign($res, $sigindex);
 secureblackbox_asicverifier_do_verify($res);

Remarks

ASiCVerifier provides the functionality of verifying signatures residing in Associated Signature Containers.

Both ASiC-S and ASiC-E profiles are supported.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AllSignaturesValidThe cumulative validity of all signatures.
AutoValidateSignaturesSpecifies whether ASiCVerifier should validate any present signatures when the document is opened.
BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertCountThe number of records in the Cert arrays.
CertBytesReturns raw certificate data in DER format.
CertCAIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
CertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
CertCRLDistributionPointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
CertCurveSpecifies the elliptic curve of the EC public key.
CertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CertFriendlyNameContains an associated alias (friendly name) of the certificate.
CertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertHashAlgorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
CertIssuerThe common name of the certificate issuer (CA), typically a company name.
CertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
CertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CertKeyBitsReturns the length of the public key.
CertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
CertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CertOCSPLocationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
CertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CertPublicKeyBytesContains the certificate's public key in DER format.
CertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CertSerialNumberReturns the certificate's serial number.
CertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
CertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
CertValidFromThe time point at which the certificate becomes valid, in UTC.
CertValidToThe time point at which the certificate expires, in UTC.
CRLCountThe number of records in the CRL arrays.
CRLBytesReturns raw CRL data in DER format.
CRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CRLIssuerThe common name of the CRL issuer (CA), typically a company name.
CRLIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.
CRLLocationThe URL that the CRL was downloaded from.
CRLNextUpdateThe planned time and date of the next version of this CRL to be published.
CRLThisUpdateThe date and time at which this version of the CRL was published.
ExtractionModeSpecifies which entries should be extracted from the container upon verification.
FileCountThe number of records in the File arrays.
FileActionThe action to apply to the file.
FileCompressedSizeThe size of the file after compression.
FileDataSourceThe type of the data source for this entry.
FileDirectoryTells if the entry is a directory or a regular file.
FileEncryptionAlgorithmReturns the symmetric algorithm that was used to encrypt the file.
FileEncryptionKeyLengthReturns the length, in bits, of the encryption key.
FileEncryptionTypeThe type of encryption applied to the file.
FileFileNameThe original name of the compressed file or folder.
FileFolderThe containing folder of the entry.
FileLocalPathThe local path associated with this entry.
FileMTimeThe entry's last modification time.
FileNewFileIndicates whether the entry corresponds to a file to be added to the archive.
FilePathThe full internal path of the archived entry.
FileSignatureCountThe number of signatures covering the entry.
FileSignedIndicates whether the entry is signed.
FileSizeThe size of the file before compression.
FIPSModeReserved.
IgnoreChainValidationErrorsMakes the class tolerant to chain validation errors.
InputBytesUse this property to pass the input to class in the byte array form.
InputFileA path to the ASiC container to process.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesBuffer containing raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OCSPCountThe number of records in the OCSP arrays.
OCSPBytesBuffer containing raw OCSP response data.
OCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OCSPIssuerIndicates the issuer of this response (a CA or its authorized representative).
OCSPIssuerRDNIndicates the RDN of the issuer of this response (a CA or its authorized representative).
OCSPLocationLocation of the OCSP responder.
OCSPProducedAtSpecifies the time when the response was produced, in UTC.
OfflineModeSwitches the class to the offline mode.
OutputBytesUse this property to read the output the class object has produced.
OutputFileThe file where the processed data will be saved.
OutputPathA local path to extract the files to.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SignatureCountThe number of records in the Signature arrays.
SignatureCertificateIndexReturns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.
SignatureChainValidationDetailsThe details of a certificate chain validation outcome.
SignatureChainValidationResultThe outcome of a certificate chain validation routine.
SignatureClaimedSigningTimeReturns or sets signature's creation time.
SignatureContentTypeThe signature content type.
SignatureFileNameThe name of the ASiC signature file.
SignatureHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SignatureHashAlgorithmSet or returns the hash algorithm used to generate the signature.
SignatureIssuerRDNThe Relative Distinguished Name of the signing certificate's issuer.
SignatureLevelSpecifies the level according to which the inner AdES signature is to be composed CAdES and XAdES standards define a number of signature levels.
SignaturePolicyHashThe signature policy hash value.
SignaturePolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.
SignaturePolicyIDThe policy ID that was included or to be included into the signature.
SignaturePolicyURIThe signature policy URI that was included in the signature.
SignatureSerialNumberThe serial number of the timestamp.
SignatureSignatureBytesReturns the binary representation of the ASiC signature.
SignatureSignatureTypeThe type of the ASiC signature: CAdES, XAdES, timestamp, or unknown.
SignatureSignatureValidationResultThe outcome of the cryptographic signature validation.
SignatureSignedFilesContains a comma-separated list of files that are covered by the signature.
SignatureSubjectKeyIDContains the subject key identifier of the signing certificate.
SignatureSubjectRDNContains the RDN of the owner of the signing certificate.
SignatureTimestampedUse this property to establish whether the signature contains an embedded timestamp.
SignatureValidatedSigningTimeContains the certified signing time.
SignatureValidationLogContains the signing certificate's chain validation log.
SocketDNSModeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TimestampCountThe number of records in the Timestamp arrays.
TimestampAccuracyThis property indicates the accuracy of the included time mark, in microseconds.
TimestampBytesReturns raw timestamp data in DER format.
TimestampCertificateIndexReturns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.
TimestampChainValidationDetailsThe details of a certificate chain validation outcome.
TimestampChainValidationResultThe outcome of a certificate chain validation routine.
TimestampHashAlgorithmReturns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
TimestampSerialNumberReturns the timestamp's serial number.
TimestampSignatureIndexReturns the index of the owner signature, if applicable.
TimestampTimeThe time point incorporated into the timestamp.
TimestampTimestampTypeReturns the type of the timestamp.
TimestampTSANameThis value uniquely identifies the Timestamp Authority (TSA).
TimestampValidationLogContains the TSA certificate chain validation log.
TimestampValidationResultContains timestamp validation outcome.
TLSClientCertCountThe number of records in the TLSClientCert arrays.
TLSClientCertBytesReturns raw certificate data in DER format.
TLSClientCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSServerCertCountThe number of records in the TLSServerCert arrays.
TLSServerCertBytesReturns raw certificate data in DER format.
TLSServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables TLS session resumption capability.
TLSVersionsThe SSL/TLS versions to enable by default.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ValidationMomentThe time point at which signature validity is to be established.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

CloseCloses an opened container.
ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
ExtractFileExtracts a file to one of the output media (bytes, stream, or disk file).
ExtractFilesExtracts files covered by a signature to OutputPath .
OpenOpens an existing container for signing or updating.
RevalidateRevalidates a signature in accordance with current settings.
UnsignDeletes a signature from the container.
VerifyVerifies all signatures in the ASiC container.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ChainElementDownloadFires when there is a need to download a chain element from an online source.
ChainElementNeededFires when an element required to validate the chain was not located.
ChainElementStoreThis event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.
ChainValidatedReports the completion of a certificate chain validation.
ChainValidationProgressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
ContainerLoadedThis event is fired when the container has been loaded into memory.
ErrorInformation about errors during ASiC signature verification.
FileExtractionStartSignifies the start of a file extraction process.
NotificationThis event notifies the application about an underlying control flow event.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampValidatedReports the completion of the timestamp validation routine.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

DislikeOpenEndedOCSPsTells the class to discourage OCSP responses without an explicit NextUpdate parameter.
ExtractToMemoryTells the class to extract the current entry to memory.
ForceCompleteChainValidationWhether to check the CA certificates when the signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
IgnoreChainLoopsWhether chain loops should be ignored.
IgnoreChainValidationErrorsEnable this property to ignore any chain validation issues.
IgnoreOCSPNoCheckExtensionWhether OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
PolicyExplicitTextThe explicit text of the user notice.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference CAdES attribute.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
ProductionPlaceThe production place XAdES attribute.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
TempPathPath for storing temporary files.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
UseUTF8FilenamesSpecifies whether to use UTF-8 filenames.
UseValidationCacheEnables or disable the use of the product-wide certificate chain validation cache.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AllSignaturesValid Property (SecureBlackbox_ASiCVerifier Class)

The cumulative validity of all signatures.

Object Oriented Interface


public function getAllSignaturesValid();


Procedural Interface


secureblackbox_asicverifier_get($res, 1 );


Default Value

false

Remarks

Use this property to check if all the signatures found in the message or document are valid.

This property is read-only and not available at design time.

Data Type

Boolean

AutoValidateSignatures Property (SecureBlackbox_ASiCVerifier Class)

Specifies whether ASiCVerifier should validate any present signatures when the document is opened.

Object Oriented Interface


public function getAutoValidateSignatures();


public function setAutoValidateSignatures($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 2 );


secureblackbox_asicverifier_set($res, 2, $value );

Default Value

true

Remarks

This setting is switched on by default. You can choose to set this property to false in order to validate the signatures manually on a later stage using the Revalidate method.

Data Type

Boolean

BlockedCertCount Property (SecureBlackbox_ASiCVerifier Class)

The number of records in the BlockedCert arrays.

Object Oriented Interface


public function getBlockedCertCount();


public function setBlockedCertCount($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 3 );


secureblackbox_asicverifier_set($res, 3, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (SecureBlackbox_ASiCVerifier Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getBlockedCertBytes($blockedcertindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 4 , $blockedcertindex);


Remarks

Returns raw certificate data in DER format.

The $blockedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (SecureBlackbox_ASiCVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getBlockedCertHandle($blockedcertindex);


public function setBlockedCertHandle($blockedcertindex, $value);

Procedural Interface


secureblackbox_asicverifier_get($res, 11 , $blockedcertindex);


secureblackbox_asicverifier_set($res, 11, $value , $blockedcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $blockedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

CertCount Property (SecureBlackbox_ASiCVerifier Class)

The number of records in the Cert arrays.

Object Oriented Interface


public function getCertCount();


Procedural Interface


secureblackbox_asicverifier_get($res, 38 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CertBytes Property (SecureBlackbox_ASiCVerifier Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getCertBytes($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 39 , $certindex);


Remarks

Returns raw certificate data in DER format.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCA Property (SecureBlackbox_ASiCVerifier Class)

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Object Oriented Interface


public function getCertCA($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 40 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertCAKeyID Property (SecureBlackbox_ASiCVerifier Class)

A unique identifier (fingerprint) of the CA certificate's private key.

Object Oriented Interface


public function getCertCAKeyID($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 41 , $certindex);


Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCRLDistributionPoints Property (SecureBlackbox_ASiCVerifier Class)

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Object Oriented Interface


public function getCertCRLDistributionPoints($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 42 , $certindex);


Default Value

''

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertCurve Property (SecureBlackbox_ASiCVerifier Class)

Specifies the elliptic curve of the EC public key.

Object Oriented Interface


public function getCertCurve($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 43 , $certindex);


Default Value

''

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFingerprint Property (SecureBlackbox_ASiCVerifier Class)

Contains the fingerprint (a hash imprint) of this certificate.

Object Oriented Interface


public function getCertFingerprint($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 44 , $certindex);


Remarks

Contains the fingerprint (a hash imprint) of this certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertFriendlyName Property (SecureBlackbox_ASiCVerifier Class)

Contains an associated alias (friendly name) of the certificate.

Object Oriented Interface


public function getCertFriendlyName($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 45 , $certindex);


Default Value

''

Remarks

Contains an associated alias (friendly name) of the certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertHandle Property (SecureBlackbox_ASiCVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getCertHandle($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 46 , $certindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Long64

CertHashAlgorithm Property (SecureBlackbox_ASiCVerifier Class)

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Object Oriented Interface


public function getCertHashAlgorithm($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 47 , $certindex);


Default Value

''

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuer Property (SecureBlackbox_ASiCVerifier Class)

The common name of the certificate issuer (CA), typically a company name.

Object Oriented Interface


public function getCertIssuer($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 48 , $certindex);


Default Value

''

Remarks

The common name of the certificate issuer (CA), typically a company name.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuerRDN Property (SecureBlackbox_ASiCVerifier Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Object Oriented Interface


public function getCertIssuerRDN($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 49 , $certindex);


Default Value

''

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyAlgorithm Property (SecureBlackbox_ASiCVerifier Class)

Specifies the public key algorithm of this certificate.

Object Oriented Interface


public function getCertKeyAlgorithm($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 50 , $certindex);


Default Value

'0'

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyBits Property (SecureBlackbox_ASiCVerifier Class)

Returns the length of the public key.

Object Oriented Interface


public function getCertKeyBits($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 51 , $certindex);


Default Value

0

Remarks

Returns the length of the public key.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyFingerprint Property (SecureBlackbox_ASiCVerifier Class)

Returns a fingerprint of the public key contained in the certificate.

Object Oriented Interface


public function getCertKeyFingerprint($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 52 , $certindex);


Remarks

Returns a fingerprint of the public key contained in the certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertKeyUsage Property (SecureBlackbox_ASiCVerifier Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Object Oriented Interface


public function getCertKeyUsage($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 53 , $certindex);


Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyValid Property (SecureBlackbox_ASiCVerifier Class)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Object Oriented Interface


public function getCertKeyValid($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 54 , $certindex);


Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOCSPLocations Property (SecureBlackbox_ASiCVerifier Class)

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Object Oriented Interface


public function getCertOCSPLocations($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 55 , $certindex);


Default Value

''

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPolicyIDs Property (SecureBlackbox_ASiCVerifier Class)

Contains identifiers (OIDs) of the applicable certificate policies.

Object Oriented Interface


public function getCertPolicyIDs($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 58 , $certindex);


Default Value

''

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPublicKeyBytes Property (SecureBlackbox_ASiCVerifier Class)

Contains the certificate's public key in DER format.

Object Oriented Interface


public function getCertPublicKeyBytes($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 62 , $certindex);


Remarks

Contains the certificate's public key in DER format.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSelfSigned Property (SecureBlackbox_ASiCVerifier Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Object Oriented Interface


public function getCertSelfSigned($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 64 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertSerialNumber Property (SecureBlackbox_ASiCVerifier Class)

Returns the certificate's serial number.

Object Oriented Interface


public function getCertSerialNumber($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 65 , $certindex);


Remarks

Returns the certificate's serial number.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSigAlgorithm Property (SecureBlackbox_ASiCVerifier Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Object Oriented Interface


public function getCertSigAlgorithm($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 66 , $certindex);


Default Value

''

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubject Property (SecureBlackbox_ASiCVerifier Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Object Oriented Interface


public function getCertSubject($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 67 , $certindex);


Default Value

''

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectKeyID Property (SecureBlackbox_ASiCVerifier Class)

Contains a unique identifier (fingerprint) of the certificate's private key.

Object Oriented Interface


public function getCertSubjectKeyID($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 69 , $certindex);


Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSubjectRDN Property (SecureBlackbox_ASiCVerifier Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Object Oriented Interface


public function getCertSubjectRDN($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 70 , $certindex);


Default Value

''

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidFrom Property (SecureBlackbox_ASiCVerifier Class)

The time point at which the certificate becomes valid, in UTC.

Object Oriented Interface


public function getCertValidFrom($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 71 , $certindex);


Default Value

''

Remarks

The time point at which the certificate becomes valid, in UTC.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidTo Property (SecureBlackbox_ASiCVerifier Class)

The time point at which the certificate expires, in UTC.

Object Oriented Interface


public function getCertValidTo($certindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 72 , $certindex);


Default Value

''

Remarks

The time point at which the certificate expires, in UTC.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CRLCount Property (SecureBlackbox_ASiCVerifier Class)

The number of records in the CRL arrays.

Object Oriented Interface


public function getCRLCount();


Procedural Interface


secureblackbox_asicverifier_get($res, 73 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CRLCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CRLBytes Property (SecureBlackbox_ASiCVerifier Class)

Returns raw CRL data in DER format.

Object Oriented Interface


public function getCRLBytes($crlindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 74 , $crlindex);


Remarks

Returns raw CRL data in DER format.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CRLHandle Property (SecureBlackbox_ASiCVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getCRLHandle($crlindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 77 , $crlindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Long64

CRLIssuer Property (SecureBlackbox_ASiCVerifier Class)

The common name of the CRL issuer (CA), typically a company name.

Object Oriented Interface


public function getCRLIssuer($crlindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 78 , $crlindex);


Default Value

''

Remarks

The common name of the CRL issuer (CA), typically a company name.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLIssuerRDN Property (SecureBlackbox_ASiCVerifier Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Object Oriented Interface


public function getCRLIssuerRDN($crlindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 79 , $crlindex);


Default Value

''

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLLocation Property (SecureBlackbox_ASiCVerifier Class)

The URL that the CRL was downloaded from.

Object Oriented Interface


public function getCRLLocation($crlindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 80 , $crlindex);


Default Value

''

Remarks

The URL that the CRL was downloaded from.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLNextUpdate Property (SecureBlackbox_ASiCVerifier Class)

The planned time and date of the next version of this CRL to be published.

Object Oriented Interface


public function getCRLNextUpdate($crlindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 81 , $crlindex);


Default Value

''

Remarks

The planned time and date of the next version of this CRL to be published.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLThisUpdate Property (SecureBlackbox_ASiCVerifier Class)

The date and time at which this version of the CRL was published.

Object Oriented Interface


public function getCRLThisUpdate($crlindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 84 , $crlindex);


Default Value

''

Remarks

The date and time at which this version of the CRL was published.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

ExtractionMode Property (SecureBlackbox_ASiCVerifier Class)

Specifies which entries should be extracted from the container upon verification.

Object Oriented Interface


public function getExtractionMode();


public function setExtractionMode($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 85 );


secureblackbox_asicverifier_set($res, 85, $value );

Default Value

0

Remarks

Use this property to choose entries that should be extracted in the Verify method. Choose between extracting all files, signed-only, signed and with verified signature, and none at all (verify-only mode).

aemNone0
aemAll1
aemSigned2
aemSignedAndValid3

Data Type

Integer

FileCount Property (SecureBlackbox_ASiCVerifier Class)

The number of records in the File arrays.

Object Oriented Interface


public function getFileCount();


Procedural Interface


secureblackbox_asicverifier_get($res, 86 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at FileCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

FileAction Property (SecureBlackbox_ASiCVerifier Class)

The action to apply to the file.

Object Oriented Interface


public function getFileAction($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 87 , $fileindex);


Default Value

0

Remarks

The action to apply to the file.

Use this property to control the action that should be applied to the file during the compression or extraction. The following actions are supported:

atAdd (0)Add the file to the archive
atKeep (1)Keep the existing file in the archive
atUpdate (2)Update the archived file with a fresher copy
atDelete (3)Delete the file from the archive
atExtract (4)Extract the file (extraction only)
atSkip (5)Skip file extraction (extraction only)

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

Integer

FileCompressedSize Property (SecureBlackbox_ASiCVerifier Class)

The size of the file after compression.

Object Oriented Interface


public function getFileCompressedSize($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 88 , $fileindex);


Default Value

0

Remarks

The size of the file after compression.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

Long64

FileDataSource Property (SecureBlackbox_ASiCVerifier Class)

The type of the data source for this entry.

Object Oriented Interface


public function getFileDataSource($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 89 , $fileindex);


Default Value

0

Remarks

The type of the data source for this entry.

Use this property to control the data source for this entry.

fdsFile (0)The data for this entry should be taken from the file provided via FileLocalPath.
fdsStream (1)The data is going to be provided on-the-fly via the FileStream property.
fdsBuffer (2)The data is going to be provided on-the-fly via the FileData property.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

Integer

FileDirectory Property (SecureBlackbox_ASiCVerifier Class)

Tells if the entry is a directory or a regular file.

Object Oriented Interface


public function getFileDirectory($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 90 , $fileindex);


Default Value

false

Remarks

Tells if the entry is a directory or a regular file.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

Boolean

FileEncryptionAlgorithm Property (SecureBlackbox_ASiCVerifier Class)

Returns the symmetric algorithm that was used to encrypt the file.

Object Oriented Interface


public function getFileEncryptionAlgorithm($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 91 , $fileindex);


Default Value

''

Remarks

Returns the symmetric algorithm that was used to encrypt the file.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

String

FileEncryptionKeyLength Property (SecureBlackbox_ASiCVerifier Class)

Returns the length, in bits, of the encryption key.

Object Oriented Interface


public function getFileEncryptionKeyLength($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 92 , $fileindex);


Default Value

0

Remarks

Returns the length, in bits, of the encryption key.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

Integer

FileEncryptionType Property (SecureBlackbox_ASiCVerifier Class)

The type of encryption applied to the file.

Object Oriented Interface


public function getFileEncryptionType($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 93 , $fileindex);


Default Value

0

Remarks

The type of encryption applied to the file.

Use this property to find out what kind of encryption was applied to the file.

aetDefault (0)Default encryption (not used for already encrypted files)
aetNoEncryption (1)No encryption
aetGeneric (2)Standard ZIP encryption
aetWinZip (3)WinZIP-based encryption
aetStrong (4)Strong encryption

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

Integer

FileFileName Property (SecureBlackbox_ASiCVerifier Class)

The original name of the compressed file or folder.

Object Oriented Interface


public function getFileFileName($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 94 , $fileindex);


Default Value

''

Remarks

The original name of the compressed file or folder.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

String

FileFolder Property (SecureBlackbox_ASiCVerifier Class)

The containing folder of the entry.

Object Oriented Interface


public function getFileFolder($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 95 , $fileindex);


Default Value

''

Remarks

The containing folder of the entry.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

String

FileLocalPath Property (SecureBlackbox_ASiCVerifier Class)

The local path associated with this entry.

Object Oriented Interface


public function getFileLocalPath($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 96 , $fileindex);


Default Value

''

Remarks

The local path associated with this entry. It typically specifies the source path that the data should be taken from, or the destination it should be extracted to.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

String

FileMTime Property (SecureBlackbox_ASiCVerifier Class)

The entry's last modification time.

Object Oriented Interface


public function getFileMTime($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 97 , $fileindex);


Default Value

''

Remarks

The entry's last modification time.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

String

FileNewFile Property (SecureBlackbox_ASiCVerifier Class)

Indicates whether the entry corresponds to a file to be added to the archive.

Object Oriented Interface


public function getFileNewFile($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 98 , $fileindex);


Default Value

false

Remarks

Indicates whether the entry corresponds to a file to be added to the archive.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

Boolean

FilePath Property (SecureBlackbox_ASiCVerifier Class)

The full internal path of the archived entry.

Object Oriented Interface


public function getFilePath($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 99 , $fileindex);


Default Value

''

Remarks

The full internal path of the archived entry.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

String

FileSignatureCount Property (SecureBlackbox_ASiCVerifier Class)

The number of signatures covering the entry.

Object Oriented Interface


public function getFileSignatureCount($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 100 , $fileindex);


Default Value

0

Remarks

The number of signatures covering the entry.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

Integer

FileSigned Property (SecureBlackbox_ASiCVerifier Class)

Indicates whether the entry is signed.

Object Oriented Interface


public function getFileSigned($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 101 , $fileindex);


Default Value

false

Remarks

Indicates whether the entry is signed.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

Boolean

FileSize Property (SecureBlackbox_ASiCVerifier Class)

The size of the file before compression.

Object Oriented Interface


public function getFileSize($fileindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 102 , $fileindex);


Default Value

0

Remarks

The size of the file before compression.

The $fileindex parameter specifies the index of the item in the array. The size of the array is controlled by the FileCount property.

This property is read-only and not available at design time.

Data Type

Long64

FIPSMode Property (SecureBlackbox_ASiCVerifier Class)

Reserved.

Object Oriented Interface


public function getFIPSMode();


public function setFIPSMode($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 103 );


secureblackbox_asicverifier_set($res, 103, $value );

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

IgnoreChainValidationErrors Property (SecureBlackbox_ASiCVerifier Class)

Makes the class tolerant to chain validation errors.

Object Oriented Interface


public function getIgnoreChainValidationErrors();


public function setIgnoreChainValidationErrors($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 104 );


secureblackbox_asicverifier_set($res, 104, $value );

Default Value

false

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputBytes Property (SecureBlackbox_ASiCVerifier Class)

Use this property to pass the input to class in the byte array form.

Object Oriented Interface


public function getInputBytes();


public function setInputBytes($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 105 );


secureblackbox_asicverifier_set($res, 105, $value );

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (SecureBlackbox_ASiCVerifier Class)

A path to the ASiC container to process.

Object Oriented Interface


public function getInputFile();


public function setInputFile($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 106 );


secureblackbox_asicverifier_set($res, 106, $value );

Default Value

''

Remarks

Use this property to provide a path to the signature container. Use InputStream to provide the container from memory rather than a disk file.

Data Type

String

KnownCertCount Property (SecureBlackbox_ASiCVerifier Class)

The number of records in the KnownCert arrays.

Object Oriented Interface


public function getKnownCertCount();


public function setKnownCertCount($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 107 );


secureblackbox_asicverifier_set($res, 107, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (SecureBlackbox_ASiCVerifier Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getKnownCertBytes($knowncertindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 108 , $knowncertindex);


Remarks

Returns raw certificate data in DER format.

The $knowncertindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (SecureBlackbox_ASiCVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownCertHandle($knowncertindex);


public function setKnownCertHandle($knowncertindex, $value);

Procedural Interface


secureblackbox_asicverifier_get($res, 115 , $knowncertindex);


secureblackbox_asicverifier_set($res, 115, $value , $knowncertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knowncertindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (SecureBlackbox_ASiCVerifier Class)

The number of records in the KnownCRL arrays.

Object Oriented Interface


public function getKnownCRLCount();


public function setKnownCRLCount($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 142 );


secureblackbox_asicverifier_set($res, 142, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (SecureBlackbox_ASiCVerifier Class)

Returns raw CRL data in DER format.

Object Oriented Interface


public function getKnownCRLBytes($knowncrlindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 143 , $knowncrlindex);


Remarks

Returns raw CRL data in DER format.

The $knowncrlindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (SecureBlackbox_ASiCVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownCRLHandle($knowncrlindex);


public function setKnownCRLHandle($knowncrlindex, $value);

Procedural Interface


secureblackbox_asicverifier_get($res, 146 , $knowncrlindex);


secureblackbox_asicverifier_set($res, 146, $value , $knowncrlindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knowncrlindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (SecureBlackbox_ASiCVerifier Class)

The number of records in the KnownOCSP arrays.

Object Oriented Interface


public function getKnownOCSPCount();


public function setKnownOCSPCount($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 154 );


secureblackbox_asicverifier_set($res, 154, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (SecureBlackbox_ASiCVerifier Class)

Buffer containing raw OCSP response data.

Object Oriented Interface


public function getKnownOCSPBytes($knownocspindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 155 , $knownocspindex);


Remarks

Buffer containing raw OCSP response data.

The $knownocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (SecureBlackbox_ASiCVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownOCSPHandle($knownocspindex);


public function setKnownOCSPHandle($knownocspindex, $value);

Procedural Interface


secureblackbox_asicverifier_get($res, 157 , $knownocspindex);


secureblackbox_asicverifier_set($res, 157, $value , $knownocspindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knownocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

OCSPCount Property (SecureBlackbox_ASiCVerifier Class)

The number of records in the OCSP arrays.

Object Oriented Interface


public function getOCSPCount();


Procedural Interface


secureblackbox_asicverifier_get($res, 162 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at OCSPCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

OCSPBytes Property (SecureBlackbox_ASiCVerifier Class)

Buffer containing raw OCSP response data.

Object Oriented Interface


public function getOCSPBytes($ocspindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 163 , $ocspindex);


Remarks

Buffer containing raw OCSP response data.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

OCSPHandle Property (SecureBlackbox_ASiCVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getOCSPHandle($ocspindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 165 , $ocspindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Long64

OCSPIssuer Property (SecureBlackbox_ASiCVerifier Class)

Indicates the issuer of this response (a CA or its authorized representative).

Object Oriented Interface


public function getOCSPIssuer($ocspindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 166 , $ocspindex);


Default Value

''

Remarks

Indicates the issuer of this response (a CA or its authorized representative).

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPIssuerRDN Property (SecureBlackbox_ASiCVerifier Class)

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Object Oriented Interface


public function getOCSPIssuerRDN($ocspindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 167 , $ocspindex);


Default Value

''

Remarks

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPLocation Property (SecureBlackbox_ASiCVerifier Class)

Location of the OCSP responder.

Object Oriented Interface


public function getOCSPLocation($ocspindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 168 , $ocspindex);


Default Value

''

Remarks

Location of the OCSP responder.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPProducedAt Property (SecureBlackbox_ASiCVerifier Class)

Specifies the time when the response was produced, in UTC.

Object Oriented Interface


public function getOCSPProducedAt($ocspindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 169 , $ocspindex);


Default Value

''

Remarks

Specifies the time when the response was produced, in UTC.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OfflineMode Property (SecureBlackbox_ASiCVerifier Class)

Switches the class to the offline mode.

Object Oriented Interface


public function getOfflineMode();


public function setOfflineMode($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 170 );


secureblackbox_asicverifier_set($res, 170, $value );

Default Value

false

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

OutputBytes Property (SecureBlackbox_ASiCVerifier Class)

Use this property to read the output the class object has produced.

Object Oriented Interface


public function getOutputBytes();


Procedural Interface


secureblackbox_asicverifier_get($res, 171 );


Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (SecureBlackbox_ASiCVerifier Class)

The file where the processed data will be saved.

Object Oriented Interface


public function getOutputFile();


public function setOutputFile($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 172 );


secureblackbox_asicverifier_set($res, 172, $value );

Default Value

''

Remarks

Provides a path to the file where the class should save the updated container.

Data Type

String

OutputPath Property (SecureBlackbox_ASiCVerifier Class)

A local path to extract the files to.

Object Oriented Interface


public function getOutputPath();


public function setOutputPath($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 173 );


secureblackbox_asicverifier_set($res, 173, $value );

Default Value

''

Remarks

Assign this property with a path where the extracted files (selected according to ExtractionMode criteria) are to be saved.

Data Type

String

Profile Property (SecureBlackbox_ASiCVerifier Class)

Specifies a pre-defined profile to apply when creating the signature.

Object Oriented Interface


public function getProfile();


public function setProfile($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 174 );


secureblackbox_asicverifier_set($res, 174, $value );

Default Value

''

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Data Type

String

RevocationCheck Property (SecureBlackbox_ASiCVerifier Class)

Specifies the kind(s) of revocation check to perform.

Object Oriented Interface


public function getRevocationCheck();


public function setRevocationCheck($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 175 );


secureblackbox_asicverifier_set($res, 175, $value );

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Data Type

Integer

SignatureCount Property (SecureBlackbox_ASiCVerifier Class)

The number of records in the Signature arrays.

Object Oriented Interface


public function getSignatureCount();


Procedural Interface


secureblackbox_asicverifier_get($res, 176 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignatureCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCertificateIndex Property (SecureBlackbox_ASiCVerifier Class)

Returns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.

Object Oriented Interface


public function getSignatureCertificateIndex($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 177 , $signatureindex);


Default Value

-1

Remarks

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationDetails Property (SecureBlackbox_ASiCVerifier Class)

The details of a certificate chain validation outcome.

Object Oriented Interface


public function getSignatureChainValidationDetails($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 178 , $signatureindex);


Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationResult Property (SecureBlackbox_ASiCVerifier Class)

The outcome of a certificate chain validation routine.

Object Oriented Interface


public function getSignatureChainValidationResult($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 179 , $signatureindex);


Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureClaimedSigningTime Property (SecureBlackbox_ASiCVerifier Class)

Returns or sets signature's creation time.

Object Oriented Interface


public function getSignatureClaimedSigningTime($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 180 , $signatureindex);


Default Value

''

Remarks

Returns or sets signature's creation time.

Use this property to get or set the signature creation time from the signer's computer. The claimed time, unlike SignatureValidatedSigningTime does not originate from a trusted TSA and may be forfeited or wrong.

The time is provided in UTC.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureContentType Property (SecureBlackbox_ASiCVerifier Class)

The signature content type.

Object Oriented Interface


public function getSignatureContentType($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 181 , $signatureindex);


Default Value

''

Remarks

The signature content type.

Use this property to get or set the content type OID to be included with the signature.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureFileName Property (SecureBlackbox_ASiCVerifier Class)

The name of the ASiC signature file.

Object Oriented Interface


public function getSignatureFileName($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 182 , $signatureindex);


Default Value

''

Remarks

The name of the ASiC signature file.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureHandle Property (SecureBlackbox_ASiCVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getSignatureHandle($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 183 , $signatureindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Long64

SignatureHashAlgorithm Property (SecureBlackbox_ASiCVerifier Class)

Set or returns the hash algorithm used to generate the signature.

Object Oriented Interface


public function getSignatureHashAlgorithm($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 184 , $signatureindex);


Default Value

''

Remarks

Set or returns the hash algorithm used to generate the signature.

Check this property after verifying the signature to get the hash algorithm which was used to calculate it. When creating a signed file, use this property to specify the hash algorithm to use.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureIssuerRDN Property (SecureBlackbox_ASiCVerifier Class)

The Relative Distinguished Name of the signing certificate's issuer.

Object Oriented Interface


public function getSignatureIssuerRDN($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 185 , $signatureindex);


Default Value

''

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureLevel Property (SecureBlackbox_ASiCVerifier Class)

Specifies the level according to which the inner AdES signature is to be composed CAdES and XAdES standards define a number of signature levels.

Object Oriented Interface


public function getSignatureLevel($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 186 , $signatureindex);


Default Value

0

Remarks

Specifies the level according to which the inner AdES signature is to be composed

CAdES and XAdES standards define a number of signature levels. The main differences between levels are in the scope of validation information included to the signature. BES signatures only include the most necessary information (the signing chain), whereas XL and A signatures include the complete set.

The supported levels are:

aslUnknown0
aslBES1BES form

aslEPES2EPES form

aslT3T form

aslC4C form

aslXType15X form (type 1)

aslXType26X form (type 2)

aslXLType17X-L form (type 1)

aslXLType28X-L form (type 2)

aslBaselineB9Baseline B (B-B, basic)

aslBaselineT10Baseline T (B-T, timestamped)

aslBaselineLT11Baseline LT (B-LT, long-term)

aslBaselineLTA12Baseline LTA (B-LTA, long-term with archived timestamp)

aslExtendedBES13Extended BES form

aslExtendedEPES14Extended EPES form

aslExtendedT15Extended T form

aslExtendedC16Extended C form

aslExtendedXType117Extended X form (type 1)

aslExtendedXType218Extended X form (type 2)

aslExtendedXLType119Extended X-L form (type 1)

aslExtendedXLType220Extended X-L form (type 1)

aslA21A form

aslExtendedA22Extended A form

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignaturePolicyHash Property (SecureBlackbox_ASiCVerifier Class)

The signature policy hash value.

Object Oriented Interface


public function getSignaturePolicyHash($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 187 , $signatureindex);


Default Value

''

Remarks

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyHashAlgorithm Property (SecureBlackbox_ASiCVerifier Class)

The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.

Object Oriented Interface


public function getSignaturePolicyHashAlgorithm($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 188 , $signatureindex);


Default Value

''

Remarks

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from SignaturePolicyHash.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyID Property (SecureBlackbox_ASiCVerifier Class)

The policy ID that was included or to be included into the signature.

Object Oriented Interface


public function getSignaturePolicyID($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 189 , $signatureindex);


Default Value

''

Remarks

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyURI Property (SecureBlackbox_ASiCVerifier Class)

The signature policy URI that was included in the signature.

Object Oriented Interface


public function getSignaturePolicyURI($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 190 , $signatureindex);


Default Value

''

Remarks

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSerialNumber Property (SecureBlackbox_ASiCVerifier Class)

The serial number of the timestamp.

Object Oriented Interface


public function getSignatureSerialNumber($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 191 , $signatureindex);


Remarks

The serial number of the timestamp.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureBytes Property (SecureBlackbox_ASiCVerifier Class)

Returns the binary representation of the ASiC signature.

Object Oriented Interface


public function getSignatureSignatureBytes($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 192 , $signatureindex);


Remarks

Returns the binary representation of the ASiC signature.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureType Property (SecureBlackbox_ASiCVerifier Class)

The type of the ASiC signature: CAdES, XAdES, timestamp, or unknown.

Object Oriented Interface


public function getSignatureSignatureType($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 193 , $signatureindex);


Default Value

0

Remarks

The type of the ASiC signature: CAdES, XAdES, timestamp, or unknown.

castUnknown0
castCAdES1
castXAdES2
castTimestamp3

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSignatureValidationResult Property (SecureBlackbox_ASiCVerifier Class)

The outcome of the cryptographic signature validation.

Object Oriented Interface


public function getSignatureSignatureValidationResult($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 194 , $signatureindex);


Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSignedFiles Property (SecureBlackbox_ASiCVerifier Class)

Contains a comma-separated list of files that are covered by the signature.

Object Oriented Interface


public function getSignatureSignedFiles($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 195 , $signatureindex);


Default Value

''

Remarks

Contains a comma-separated list of files that are covered by the signature.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSubjectKeyID Property (SecureBlackbox_ASiCVerifier Class)

Contains the subject key identifier of the signing certificate.

Object Oriented Interface


public function getSignatureSubjectKeyID($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 196 , $signatureindex);


Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSubjectRDN Property (SecureBlackbox_ASiCVerifier Class)

Contains the RDN of the owner of the signing certificate.

Object Oriented Interface


public function getSignatureSubjectRDN($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 197 , $signatureindex);


Default Value

''

Remarks

Contains the RDN of the owner of the signing certificate.

RDN is a number of OID=Value pairs declared in the certificate and providing the owner's details.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureTimestamped Property (SecureBlackbox_ASiCVerifier Class)

Use this property to establish whether the signature contains an embedded timestamp.

Object Oriented Interface


public function getSignatureTimestamped($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 198 , $signatureindex);


Default Value

false

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureValidatedSigningTime Property (SecureBlackbox_ASiCVerifier Class)

Contains the certified signing time.

Object Oriented Interface


public function getSignatureValidatedSigningTime($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 199 , $signatureindex);


Default Value

''

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureValidationLog Property (SecureBlackbox_ASiCVerifier Class)

Contains the signing certificate's chain validation log.

Object Oriented Interface


public function getSignatureValidationLog($signatureindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 200 , $signatureindex);


Default Value

''

Remarks

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SocketDNSMode Property (SecureBlackbox_ASiCVerifier Class)

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Object Oriented Interface


public function getSocketDNSMode();


public function setSocketDNSMode($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 201 );


secureblackbox_asicverifier_set($res, 201, $value );

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (SecureBlackbox_ASiCVerifier Class)

Specifies the port number to be used for sending queries to the DNS server.

Object Oriented Interface


public function getSocketDNSPort();


public function setSocketDNSPort($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 202 );


secureblackbox_asicverifier_set($res, 202, $value );

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (SecureBlackbox_ASiCVerifier Class)

The timeout (in milliseconds) for each DNS query.

Object Oriented Interface


public function getSocketDNSQueryTimeout();


public function setSocketDNSQueryTimeout($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 203 );


secureblackbox_asicverifier_set($res, 203, $value );

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketDNSServers Property (SecureBlackbox_ASiCVerifier Class)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Object Oriented Interface


public function getSocketDNSServers();


public function setSocketDNSServers($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 204 );


secureblackbox_asicverifier_set($res, 204, $value );

Default Value

''

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (SecureBlackbox_ASiCVerifier Class)

The timeout (in milliseconds) for the whole resolution process.

Object Oriented Interface


public function getSocketDNSTotalTimeout();


public function setSocketDNSTotalTimeout($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 205 );


secureblackbox_asicverifier_set($res, 205, $value );

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (SecureBlackbox_ASiCVerifier Class)

The maximum number of bytes to read from the socket, per second.

Object Oriented Interface


public function getSocketIncomingSpeedLimit();


public function setSocketIncomingSpeedLimit($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 206 );


secureblackbox_asicverifier_set($res, 206, $value );

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (SecureBlackbox_ASiCVerifier Class)

The local network interface to bind the socket to.

Object Oriented Interface


public function getSocketLocalAddress();


public function setSocketLocalAddress($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 207 );


secureblackbox_asicverifier_set($res, 207, $value );

Default Value

''

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (SecureBlackbox_ASiCVerifier Class)

The local port number to bind the socket to.

Object Oriented Interface


public function getSocketLocalPort();


public function setSocketLocalPort($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 208 );


secureblackbox_asicverifier_set($res, 208, $value );

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (SecureBlackbox_ASiCVerifier Class)

The maximum number of bytes to write to the socket, per second.

Object Oriented Interface


public function getSocketOutgoingSpeedLimit();


public function setSocketOutgoingSpeedLimit($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 209 );


secureblackbox_asicverifier_set($res, 209, $value );

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (SecureBlackbox_ASiCVerifier Class)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Object Oriented Interface


public function getSocketTimeout();


public function setSocketTimeout($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 210 );


secureblackbox_asicverifier_set($res, 210, $value );

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (SecureBlackbox_ASiCVerifier Class)

Enables or disables IP protocol version 6.

Object Oriented Interface


public function getSocketUseIPv6();


public function setSocketUseIPv6($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 211 );


secureblackbox_asicverifier_set($res, 211, $value );

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TimestampCount Property (SecureBlackbox_ASiCVerifier Class)

The number of records in the Timestamp arrays.

Object Oriented Interface


public function getTimestampCount();


Procedural Interface


secureblackbox_asicverifier_get($res, 212 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TimestampCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TimestampAccuracy Property (SecureBlackbox_ASiCVerifier Class)

This property indicates the accuracy of the included time mark, in microseconds.

Object Oriented Interface


public function getTimestampAccuracy($timestampindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 213 , $timestampindex);


Default Value

0

Remarks

This field indicates the accuracy of the included time mark, in microseconds.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Long64

TimestampBytes Property (SecureBlackbox_ASiCVerifier Class)

Returns raw timestamp data in DER format.

Object Oriented Interface


public function getTimestampBytes($timestampindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 214 , $timestampindex);


Remarks

Returns raw timestamp data in DER format.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampCertificateIndex Property (SecureBlackbox_ASiCVerifier Class)

Returns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.

Object Oriented Interface


public function getTimestampCertificateIndex($timestampindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 215 , $timestampindex);


Default Value

-1

Remarks

Returns the index of the TSA certificate in the Certificates collection

Use this property to look up the TSA certificate in the Certificates collection.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationDetails Property (SecureBlackbox_ASiCVerifier Class)

The details of a certificate chain validation outcome.

Object Oriented Interface


public function getTimestampChainValidationDetails($timestampindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 216 , $timestampindex);


Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationResult Property (SecureBlackbox_ASiCVerifier Class)

The outcome of a certificate chain validation routine.

Object Oriented Interface


public function getTimestampChainValidationResult($timestampindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 217 , $timestampindex);


Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampHashAlgorithm Property (SecureBlackbox_ASiCVerifier Class)

Returns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Object Oriented Interface


public function getTimestampHashAlgorithm($timestampindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 218 , $timestampindex);


Default Value

''

Remarks

Returns the timestamp's hash algorithm

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampSerialNumber Property (SecureBlackbox_ASiCVerifier Class)

Returns the timestamp's serial number.

Object Oriented Interface


public function getTimestampSerialNumber($timestampindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 219 , $timestampindex);


Remarks

Returns the timestamp's serial number.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampSignatureIndex Property (SecureBlackbox_ASiCVerifier Class)

Returns the index of the owner signature, if applicable.

Object Oriented Interface


public function getTimestampSignatureIndex($timestampindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 220 , $timestampindex);


Default Value

-1

Remarks

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTime Property (SecureBlackbox_ASiCVerifier Class)

The time point incorporated into the timestamp.

Object Oriented Interface


public function getTimestampTime($timestampindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 221 , $timestampindex);


Default Value

''

Remarks

The time point incorporated into the timestamp.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampTimestampType Property (SecureBlackbox_ASiCVerifier Class)

Returns the type of the timestamp.

Object Oriented Interface


public function getTimestampTimestampType($timestampindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 222 , $timestampindex);


Default Value

0

Remarks

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTSAName Property (SecureBlackbox_ASiCVerifier Class)

This value uniquely identifies the Timestamp Authority (TSA).

Object Oriented Interface


public function getTimestampTSAName($timestampindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 223 , $timestampindex);


Default Value

''

Remarks

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationLog Property (SecureBlackbox_ASiCVerifier Class)

Contains the TSA certificate chain validation log.

Object Oriented Interface


public function getTimestampValidationLog($timestampindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 224 , $timestampindex);


Default Value

''

Remarks

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationResult Property (SecureBlackbox_ASiCVerifier Class)

Contains timestamp validation outcome.

Object Oriented Interface


public function getTimestampValidationResult($timestampindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 225 , $timestampindex);


Default Value

0

Remarks

Contains timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TLSClientCertCount Property (SecureBlackbox_ASiCVerifier Class)

The number of records in the TLSClientCert arrays.

Object Oriented Interface


public function getTLSClientCertCount();


public function setTLSClientCertCount($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 226 );


secureblackbox_asicverifier_set($res, 226, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSClientCertCount - 1.

This property is not available at design time.

Data Type

Integer

TLSClientCertBytes Property (SecureBlackbox_ASiCVerifier Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getTLSClientCertBytes($tlsclientcertindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 227 , $tlsclientcertindex);


Remarks

Returns raw certificate data in DER format.

The $tlsclientcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSClientCertHandle Property (SecureBlackbox_ASiCVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTLSClientCertHandle($tlsclientcertindex);


public function setTLSClientCertHandle($tlsclientcertindex, $value);

Procedural Interface


secureblackbox_asicverifier_get($res, 234 , $tlsclientcertindex);


secureblackbox_asicverifier_set($res, 234, $value , $tlsclientcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $tlsclientcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is not available at design time.

Data Type

Long64

TLSServerCertCount Property (SecureBlackbox_ASiCVerifier Class)

The number of records in the TLSServerCert arrays.

Object Oriented Interface


public function getTLSServerCertCount();


Procedural Interface


secureblackbox_asicverifier_get($res, 261 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSServerCertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertBytes Property (SecureBlackbox_ASiCVerifier Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getTLSServerCertBytes($tlsservercertindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 262 , $tlsservercertindex);


Remarks

Returns raw certificate data in DER format.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSServerCertHandle Property (SecureBlackbox_ASiCVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTLSServerCertHandle($tlsservercertindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 269 , $tlsservercertindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Long64

TLSAutoValidateCertificates Property (SecureBlackbox_ASiCVerifier Class)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Object Oriented Interface


public function getTLSAutoValidateCertificates();


public function setTLSAutoValidateCertificates($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 296 );


secureblackbox_asicverifier_set($res, 296, $value );

Default Value

true

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (SecureBlackbox_ASiCVerifier Class)

Selects the base configuration for the TLS settings.

Object Oriented Interface


public function getTLSBaseConfiguration();


public function setTLSBaseConfiguration($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 297 );


secureblackbox_asicverifier_set($res, 297, $value );

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (SecureBlackbox_ASiCVerifier Class)

A list of ciphersuites separated with commas or semicolons.

Object Oriented Interface


public function getTLSCiphersuites();


public function setTLSCiphersuites($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 298 );


secureblackbox_asicverifier_set($res, 298, $value );

Default Value

''

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSECCurves Property (SecureBlackbox_ASiCVerifier Class)

Defines the elliptic curves to enable.

Object Oriented Interface


public function getTLSECCurves();


public function setTLSECCurves($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 299 );


secureblackbox_asicverifier_set($res, 299, $value );

Default Value

''

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (SecureBlackbox_ASiCVerifier Class)

Provides access to TLS extensions.

Object Oriented Interface


public function getTLSExtensions();


public function setTLSExtensions($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 300 );


secureblackbox_asicverifier_set($res, 300, $value );

Default Value

''

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (SecureBlackbox_ASiCVerifier Class)

Whether to force TLS session resumption when the destination address changes.

Object Oriented Interface


public function getTLSForceResumeIfDestinationChanges();


public function setTLSForceResumeIfDestinationChanges($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 301 );


secureblackbox_asicverifier_set($res, 301, $value );

Default Value

false

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (SecureBlackbox_ASiCVerifier Class)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Object Oriented Interface


public function getTLSPreSharedIdentity();


public function setTLSPreSharedIdentity($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 302 );


secureblackbox_asicverifier_set($res, 302, $value );

Default Value

''

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (SecureBlackbox_ASiCVerifier Class)

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Object Oriented Interface


public function getTLSPreSharedKey();


public function setTLSPreSharedKey($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 303 );


secureblackbox_asicverifier_set($res, 303, $value );

Default Value

''

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (SecureBlackbox_ASiCVerifier Class)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Object Oriented Interface


public function getTLSPreSharedKeyCiphersuite();


public function setTLSPreSharedKeyCiphersuite($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 304 );


secureblackbox_asicverifier_set($res, 304, $value );

Default Value

''

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (SecureBlackbox_ASiCVerifier Class)

Selects renegotiation attack prevention mechanism.

Object Oriented Interface


public function getTLSRenegotiationAttackPreventionMode();


public function setTLSRenegotiationAttackPreventionMode($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 305 );


secureblackbox_asicverifier_set($res, 305, $value );

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (SecureBlackbox_ASiCVerifier Class)

Specifies the kind(s) of revocation check to perform.

Object Oriented Interface


public function getTLSRevocationCheck();


public function setTLSRevocationCheck($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 306 );


secureblackbox_asicverifier_set($res, 306, $value );

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (SecureBlackbox_ASiCVerifier Class)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Object Oriented Interface


public function getTLSSSLOptions();


public function setTLSSSLOptions($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 307 );


secureblackbox_asicverifier_set($res, 307, $value );

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (SecureBlackbox_ASiCVerifier Class)

Specifies the TLS mode to use.

Object Oriented Interface


public function getTLSTLSMode();


public function setTLSTLSMode($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 308 );


secureblackbox_asicverifier_set($res, 308, $value );

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (SecureBlackbox_ASiCVerifier Class)

Enables Extended Master Secret Extension, as defined in RFC 7627.

Object Oriented Interface


public function getTLSUseExtendedMasterSecret();


public function setTLSUseExtendedMasterSecret($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 309 );


secureblackbox_asicverifier_set($res, 309, $value );

Default Value

false

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (SecureBlackbox_ASiCVerifier Class)

Enables or disables TLS session resumption capability.

Object Oriented Interface


public function getTLSUseSessionResumption();


public function setTLSUseSessionResumption($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 310 );


secureblackbox_asicverifier_set($res, 310, $value );

Default Value

false

Remarks

Enables or disables TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (SecureBlackbox_ASiCVerifier Class)

The SSL/TLS versions to enable by default.

Object Oriented Interface


public function getTLSVersions();


public function setTLSVersions($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 311 );


secureblackbox_asicverifier_set($res, 311, $value );

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TrustedCertCount Property (SecureBlackbox_ASiCVerifier Class)

The number of records in the TrustedCert arrays.

Object Oriented Interface


public function getTrustedCertCount();


public function setTrustedCertCount($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 312 );


secureblackbox_asicverifier_set($res, 312, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (SecureBlackbox_ASiCVerifier Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getTrustedCertBytes($trustedcertindex);


Procedural Interface


secureblackbox_asicverifier_get($res, 313 , $trustedcertindex);


Remarks

Returns raw certificate data in DER format.

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (SecureBlackbox_ASiCVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTrustedCertHandle($trustedcertindex);


public function setTrustedCertHandle($trustedcertindex, $value);

Procedural Interface


secureblackbox_asicverifier_get($res, 320 , $trustedcertindex);


secureblackbox_asicverifier_set($res, 320, $value , $trustedcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

ValidationMoment Property (SecureBlackbox_ASiCVerifier Class)

The time point at which signature validity is to be established.

Object Oriented Interface


public function getValidationMoment();


public function setValidationMoment($value);

Procedural Interface


secureblackbox_asicverifier_get($res, 347 );


secureblackbox_asicverifier_set($res, 347, $value );

Default Value

''

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either signature creation time, or current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

Data Type

String

Close Method (SecureBlackbox_ASiCVerifier Class)

Closes an opened container.

Object Oriented Interface

public function doClose($savechanges);

Procedural Interface

secureblackbox_asicverifier_do_close($res, $savechanges);

Remarks

Use this method to close a previously opened container. Set SaveChanges to true to apply any changes made.

Config Method (SecureBlackbox_ASiCVerifier Class)

Sets or retrieves a configuration setting.

Object Oriented Interface

public function doConfig($configurationstring);

Procedural Interface

secureblackbox_asicverifier_do_config($res, $configurationstring);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (SecureBlackbox_ASiCVerifier Class)

Performs an additional action.

Object Oriented Interface

public function doDoAction($actionid, $actionparams);

Procedural Interface

secureblackbox_asicverifier_do_doaction($res, $actionid, $actionparams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

ExtractFile Method (SecureBlackbox_ASiCVerifier Class)

Extracts a file to one of the output media (bytes, stream, or disk file).

Object Oriented Interface

public function doExtractFile($filename);

Procedural Interface

secureblackbox_asicverifier_do_extractfile($res, $filename);

Remarks

Use this method to extract a single archived

ExtractFiles Method (SecureBlackbox_ASiCVerifier Class)

Extracts files covered by a signature to OutputPath .

Object Oriented Interface

public function doExtractFiles($sigindex);

Procedural Interface

secureblackbox_asicverifier_do_extractfiles($res, $sigindex);

Remarks

Use this method to extract all files covered by the signature SigIndex to OutputPath. Set SigIndex to -1 to extract all the files included in the container.

Open Method (SecureBlackbox_ASiCVerifier Class)

Opens an existing container for signing or updating.

Object Oriented Interface

public function doOpen();

Procedural Interface

secureblackbox_asicverifier_do_open($res);

Remarks

Use this method to open a container for signing or updating. When finished, call Close to complete or discard the operation.

Revalidate Method (SecureBlackbox_ASiCVerifier Class)

Revalidates a signature in accordance with current settings.

Object Oriented Interface

public function doRevalidate($index);

Procedural Interface

secureblackbox_asicverifier_do_revalidate($res, $index);

Remarks

Use this method to re-validate a signature in the opened ASiC document.

Unsign Method (SecureBlackbox_ASiCVerifier Class)

Deletes a signature from the container.

Object Oriented Interface

public function doUnsign($sigindex);

Procedural Interface

secureblackbox_asicverifier_do_unsign($res, $sigindex);

Remarks

Use this method to delete an existing signature from the container. Use SigIndex parameter to specify the signature to be removed.

Verify Method (SecureBlackbox_ASiCVerifier Class)

Verifies all signatures in the ASiC container.

Object Oriented Interface

public function doVerify();

Procedural Interface

secureblackbox_asicverifier_do_verify($res);

Remarks

Use this method to verify the signature and any associated signed files residing in the ASiC container.

When processing the container, the verifier walks through all the signatures contained in the message, one after another.

For each signature, the SignatureFound event is thrown. The benefits of this are that it:

  • Lets you know some basic details about the signature and its creator
  • Allows you to tell the component whether or not you want to validate it and/or its signing certificate's chain
  • Gives you a chance to provide any missing certificates (CertFound indicates whether you need to do that)
The control then validates the signature and the chain (if told to do so in SignatureFound), reporting the validity of each via SignatureValidated and ChainValidated events, respectively. Before these events are fired, the properties of the signature are populated in the control's properties. Two properties that may be useful to read inside the event handlers are those reporting the signature's creation time, ClaimedSigningTime and ValidatedSigningTime.

The control's properties remain assigned with the last processed signature's details, and are still available after the Verify() call returns, providing a handy way to work with single-signature containers.

Once the main signature's processing completes, the control proceeds to its subordinate elements (countersignatures and/or timestamps). Each timestamp is reported via TimestampValidated event.

Having reported all the countersignatures and timestamps, the control proceeds to the next main signature and any timestamps associated with it - and so on.

ChainElementDownload Event (SecureBlackbox_ASiCVerifier Class)

Fires when there is a need to download a chain element from an online source.

Object Oriented Interface

public function fireChainElementDownload($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 1, array($this, 'fireChainElementDownload'));

Parameter List

 'kind'
'certrdn'
'cacertrdn'
'location'
'action'

Remarks

Subscribe to this event to be notified about validation element retrievals. Use Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

ChainElementNeeded Event (SecureBlackbox_ASiCVerifier Class)

Fires when an element required to validate the chain was not located.

Object Oriented Interface

public function fireChainElementNeeded($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 2, array($this, 'fireChainElementNeeded'));

Parameter List

 'kind'
'certrdn'
'cacertrdn'

Remarks

Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.

ChainElementStore Event (SecureBlackbox_ASiCVerifier Class)

This event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.

Object Oriented Interface

public function fireChainElementStore($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 3, array($this, 'fireChainElementStore'));

Parameter List

 'kind'
'body'
'uri'

Remarks

This event could occur if you are verifying XAdES-C form or higher. The Body parameter contains the element in binary form that should be stored along with a signature. Use the URI parameter to provide an URI of the stored element.

ChainValidated Event (SecureBlackbox_ASiCVerifier Class)

Reports the completion of a certificate chain validation.

Object Oriented Interface

public function fireChainValidated($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 4, array($this, 'fireChainValidated'));

Parameter List

 'index'
'subjectrdn'
'validationresult'
'validationdetails'

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationProgress Event (SecureBlackbox_ASiCVerifier Class)

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Object Oriented Interface

public function fireChainValidationProgress($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 5, array($this, 'fireChainValidationProgress'));

Parameter List

 'eventkind'
'certrdn'
'cacertrdn'
'action'

Remarks

Subscribe to this event to be notified about chain validation progress. Use Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind. Use Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

ContainerLoaded Event (SecureBlackbox_ASiCVerifier Class)

This event is fired when the container has been loaded into memory.

Object Oriented Interface

public function fireContainerLoaded($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 6, array($this, 'fireContainerLoaded'));

Parameter List

 'cancel'

Remarks

The handler for this event is a good place to check for any existing signatures and validate them if required.

Set Cancel to true to terminate document processing on this stage.

Error Event (SecureBlackbox_ASiCVerifier Class)

Information about errors during ASiC signature verification.

Object Oriented Interface

public function fireError($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 7, array($this, 'fireError'));

Parameter List

 'errorcode'
'description'

Remarks

The event is fired in case of exceptional conditions during ASiC signature verification.

ErrorCode contains an error code and Description contains a textual description of the error.

FileExtractionStart Event (SecureBlackbox_ASiCVerifier Class)

Signifies the start of a file extraction process.

Object Oriented Interface

public function fireFileExtractionStart($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 8, array($this, 'fireFileExtractionStart'));

Parameter List

 'filename'
'filesize'
'moddate'
'extract'
'destfile'

Remarks

This event fires for every file located in the archive and matching the ExtractionMode setting before it is to be extracted.

DestFile indicates the path where the file will be saved to. You can alter the destination path here, by providing an alternative extraction path.

Set DestFile to an empty string and provide a stream object via the OutputStream property if you prefer to save the data to a stream instead of file.

If DestFile is set to an empty string and OutputStream is unassigned, the file will not be extracted.

Alternatively, you can request the extracted content to be saved into a byte array. To do this, leave DestFile and OutputStream empty, and keep the Extract parameter enabled.

Please take care when extracting large files into byte arrays, as those may consume large amounts of memory.

Note: if DestFile already exists, the class will overwrite it. To prevent overwriting of existing files, subscribe to this event, and change DestFile when needed.

Notification Event (SecureBlackbox_ASiCVerifier Class)

This event notifies the application about an underlying control flow event.

Object Oriented Interface

public function fireNotification($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 9, array($this, 'fireNotification'));

Parameter List

 'eventid'
'eventparam'

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

SignatureFound Event (SecureBlackbox_ASiCVerifier Class)

Signifies the start of signature validation.

Object Oriented Interface

public function fireSignatureFound($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 10, array($this, 'fireSignatureFound'));

Parameter List

 'index'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'certfound'
'validatesignature'
'validatechain'

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (SecureBlackbox_ASiCVerifier Class)

Marks the completion of the signature validation routine.

Object Oriented Interface

public function fireSignatureValidated($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 11, array($this, 'fireSignatureValidated'));

Parameter List

 'index'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'validationresult'

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TimestampFound Event (SecureBlackbox_ASiCVerifier Class)

Signifies the start of a timestamp validation routine.

Object Oriented Interface

public function fireTimestampFound($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 12, array($this, 'fireTimestampFound'));

Parameter List

 'index'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'certfound'
'validatetimestamp'
'validatechain'

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampValidated Event (SecureBlackbox_ASiCVerifier Class)

Reports the completion of the timestamp validation routine.

Object Oriented Interface

public function fireTimestampValidated($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 13, array($this, 'fireTimestampValidated'));

Parameter List

 'index'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'time'
'validationresult'
'chainvalidationresult'
'chainvalidationdetails'

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TLSCertNeeded Event (SecureBlackbox_ASiCVerifier Class)

Fires when a remote TLS party requests a client certificate.

Object Oriented Interface

public function fireTLSCertNeeded($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 14, array($this, 'fireTLSCertNeeded'));

Parameter List

 'host'
'canames'

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (SecureBlackbox_ASiCVerifier Class)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Object Oriented Interface

public function fireTLSCertValidate($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 15, array($this, 'fireTLSCertValidate'));

Parameter List

 'serverhost'
'serverip'
'accept'

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

TLSEstablished Event (SecureBlackbox_ASiCVerifier Class)

Fires when a TLS handshake with Host successfully completes.

Object Oriented Interface

public function fireTLSEstablished($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 16, array($this, 'fireTLSEstablished'));

Parameter List

 'host'
'version'
'ciphersuite'
'connectionid'
'abort'

Remarks

The class uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (SecureBlackbox_ASiCVerifier Class)

Fires when a new TLS handshake is initiated, before the handshake commences.

Object Oriented Interface

public function fireTLSHandshake($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 17, array($this, 'fireTLSHandshake'));

Parameter List

 'host'
'abort'

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with TLSEstablished event. If the server chooses to request a client certificate, TLSCertNeeded event will also be fired.

TLSShutdown Event (SecureBlackbox_ASiCVerifier Class)

Reports the graceful closure of a TLS connection.

Object Oriented Interface

public function fireTLSShutdown($param);

Procedural Interface

secureblackbox_asicverifier_register_callback($res, 18, array($this, 'fireTLSShutdown'));

Parameter List

 'host'

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Config Settings (ASiCVerifier Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

ASiCVerifier Config Settings

DislikeOpenEndedOCSPs:   Tells the component to discourage OCSP responses without an explicit NextUpdate parameter.

When this property is set to True, the validation engine treats OCSP response without a NextUpdate field as 'substandard' and tries to obtain some further revocation material for the certificate in question (a different OCSP or a CRL, even if the component is configured to prefer the OCSP route). This is to work around Adobe Reader's intolerance to such OCSPs when classifying signed documents as LTV (as of August 2022).

ExtractToMemory:   Tells the component to extract the current entry to memory.

Set this property to true to extract the entry being currently processed to memory and make it available in OutputBytes property. This property is reset before every subsequent entry is processed. Use FileExtractionStart event handler to re-enable it.

ForceCompleteChainValidation:   Whether to check the CA certificates when the signing certificate is invalid.

Set this property to True to check issuer (CA) certificates when the signing certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

IgnoreChainLoops:   Whether chain loops should be ignored.

Set this property to True to make the validation engine ignore chain loops. This may be an option when you need to process chains from buggy CAs that happen to include subchains that sign themselves.

IgnoreChainValidationErrors:   Enable this property to ignore any chain validation issues.

Set this property to True to make the component ignore any chain validation issues. This is not recommended unless you know what you are doing.

IgnoreOCSPNoCheckExtension:   Whether OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows to emulate the verifying environment without actually changing its security settings.

PolicyExplicitText:   The explicit text of the user notice.

This property specifies the explicit text of the user notice which is displayed when the signature is verified.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES.

ProductionPlace:   The production place XAdES attribute.

Check this property to access the ProductionPlace XAdES attribute.

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via TLSClientChain property. Note that the component may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

UseUTF8Filenames:   Specifies whether to use UTF-8 filenames.

Set this property to False to use system encoding for filenames inside container.

UseValidationCache:   Enables or disable the use of the product-wide certificate chain validation cache.

Use this property to enable or disable the use of the global chain validation cache. If enabled, the component will consult the product-wide validation cache when validating the signing chains. Also, the outcomes of any new chain validations performed by the component, both interim and final, will be saved in the cache and available for re-use by any future validations. Disable this property to ignore the cache and always perform the validation from the fresh start.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (ASiCVerifier Class)

ASiCVerifier Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
16777217   Unsupported level (SB_ERROR_ASIC_UNSUPPORTED_LEVEL)
16777218   Unsupported signature form (SB_ERROR_ASIC_UNSUPPORTED_SIGNATURE_FORM)
16777219   Unsupported signature type (SB_ERROR_ASIC_UNSUPPORTED_SIGNATURE_TYPE)
16777220   Unsupported extraction mode (SB_ERROR_ASIC_UNSUPPORTED_EXTRACTION_MODE)
16777221   Input file does not exist (SB_ERROR_ASIC_INPUTFILE_NOT_EXISTS)
16777222   Output file already exists (SB_ERROR_ASIC_OUTPUTFILE_ALREADY_EXISTS)