JAdESSigner Class

Properties   Methods   Events   Config Settings   Errors  

The JAdESSigner class signs Javascript content electronically.

Class Name

SecureBlackbox_JAdESSigner

Procedural Interface

 secureblackbox_jadessigner_open();
 secureblackbox_jadessigner_close($res);
 secureblackbox_jadessigner_register_callback($res, $id, $function);
 secureblackbox_jadessigner_get_last_error($res);
 secureblackbox_jadessigner_get_last_error_code($res);
 secureblackbox_jadessigner_set($res, $id, $index, $value);
 secureblackbox_jadessigner_get($res, $id, $index);
 secureblackbox_jadessigner_do_addsignedhttpheaderfield($res, $fieldname);
 secureblackbox_jadessigner_do_addsignedobject($res, $uri, $contenttype);
 secureblackbox_jadessigner_do_addsignedobjecthash($res, $uri, $contenttype, $hash);
 secureblackbox_jadessigner_do_addtimestampvalidationdata($res, $sigindex);
 secureblackbox_jadessigner_do_addvalidationdatarefs($res, $sigindex);
 secureblackbox_jadessigner_do_addvalidationdatavalues($res, $sigindex);
 secureblackbox_jadessigner_do_close($res, $savechanges);
 secureblackbox_jadessigner_do_config($res, $configurationstring);
 secureblackbox_jadessigner_do_createnew($res);
 secureblackbox_jadessigner_do_doaction($res, $actionid, $actionparams);
 secureblackbox_jadessigner_do_extractasyncdata($res, $asyncreply);
 secureblackbox_jadessigner_do_open($res);
 secureblackbox_jadessigner_do_revalidate($res, $sigindex);
 secureblackbox_jadessigner_do_sign($res);
 secureblackbox_jadessigner_do_signasyncbegin($res);
 secureblackbox_jadessigner_do_signasyncend($res, $asyncreply);
 secureblackbox_jadessigner_do_signexternal($res);
 secureblackbox_jadessigner_do_timestamp($res, $sigindex, $timestamptype);
 secureblackbox_jadessigner_do_upgrade($res, $sigindex, $tolevel);

Remarks

JAdESSigner supports a range of digital signature formats over Javascript content, including JSON Web Signatures (JWS) and ETSI JSON Advanced Electronic Signatures (JAdES).

Standards and technologies supported

JAdESSigner can create signatures that match the following standards:

  • Generic JSON Web Signatures (JWS) (RFC7515)
  • JAdES: all profiles are supported (BES, EPES, T, LTV, B-B, B-T, and others) (ETSI TS 119 182-1)
  • Timestamps using external TSAs.
  • All industry-standard cryptographic algorithms (RSA, ECDSA, SHA256-512, and many others).

Configuring the signature spec

JWS and JAdES signatures can come in all sorts of flavours, with the primary factors being the signature format (how exactly the signed data is represented in bytes) and completeness (the extent of the trust information that is included in the signature). You can use the properties of your JAdESSigner object to configure these and other parameters. Typically, the service or software that you need to communicate with will provide you with a list of requirements that your JSON signature needs to satisfy. In some cases, they will also send you an example signature that you may use as a guide.

Typically, you will need to adjust the following categories of settings:

The above are the most important settings from each category; you may need to adjust more specific settings, such as EPES policy parameters (such as ) or ContentType, to fine-tune your signature.

Signing certificates

JAdESSigner can use certificates residing on different media. Besides generic certificates stored in PFX or PEM files (A1), it can operate with non-exportable certificates residing on hardware media (A3), system stores/keychains, or in the cloud.

Non-exportable certificates can be accessed transparently via a Windows CSP or a PKCS#11 driver, if supplied by the certificate issuer. Proprietary or less interoperable media can be communicated with the external signing feature (see below).

Use CertificateManager and CertificateStorage components to load the signing certificate. Assign the certificate to SigningCertificate property, and optionally provide the remainder of its chain via the SigningChain property.

In the default configuration, JAdESSigner will do its best to collect the trust elements (certificates, CRLs, OCSP responses) required by the chosen signature level automatically. It will use all available sources, including the system stores, the chain validation cache, and the signature itself (when upgrading an existing signature). However, there can be situations where only some (or even none) of the trust elements are available in the public locations. This is particularly the case for internal, experimental, or test PKI environments. In such cases you might need to locate the missing elements manually and provide them to JAdESSigner via the KnownCertificates, KnownCRLs, and KnownOCSPs properties. You can also provide any trust anchors not included in the public Trusted Root directory via the TrustedCertificates collection.

Note: If signing with a non-exportable key (such as residing on a hardware device or in the cloud), please make sure you keep the original CertificateStorage object open until the signing is completed. This is because the storage component provides a 'bridge' to the private key. If the storage is closed prematurely, this bridge is destroyed, and the private key can't be used.

Signing the JSON

Now that you have configured the signature and certificate settings, you can proceed to signing. You can provide the JSON input in one of the following forms: as a file (assign the path to InputFile property), as a stream (assign to InputStream property), as a string (InputString), or as a byte array (assign to InputBytes). Similarly, the output can be collected in one of the same forms, either by passing the destination path or stream via OutputFile and OutputStream respectively, or by reading the resulting document bytes from the OutputBytes or OutputString property after the signing.

Having set up the input and output, call the component's Sign method. This will initiate the signing process. Depending on the settings, the signing may be as straightforward as calculating the document hash and signing it with the private key (e.g. when creating a B-level signature), or it may involve advanced chain validation routines (LT or LTA). During the latter the component contacts a number of external trust information sources (CA, CRL, and OCSP servers) to establish the validity of the signing certificate.

If a TSA server was provided via the TimestampServer property, the component will contact it too to timestamp the new signature.

During the signing JAdESSigner may fire events to let your code know of certain conditions. It may fire TLSCertValidate if one of the HTTP endpoints involved during the operation (which may be a CRL, OCSP, or TSA service) works over TLS and needs its certificate chain to be validated.

External signing and DCAuth

JAdESSigner, like many other components included in the product, supports two methods of signing with external keys. These methods are fully independent of each other: you can choose the one that suits your scenario best.

Synchronous method: ExternalSign

This is a simpler method that basically lets you infiltrate into the signing routine by taking care of the hash signing operation. The component does the rest of the job (hash calculation, preparation of signature objects, CRL/OCSP retrieval).

To initiate this method, call SignExternal instead of Sign. When the hash is ready, it will be passed back to your code with ExternalSign event. Your event handler needs to sign the hash with the private key and return the created signature back to the component - which will embed it into the document.

You don't need your signing certificate to contain an associated private key when using this method. The certificate itself (its public copy) may be needed though, as it is included in the hash calculation.

This method is synchronous, meaning SignExternal provides you the results immediately upon its completion.

Asynchronous method: DCAuth

DCAuth is a SecureBlackbox know-how technology. This protocol was designed to allow sharing of private keys across environments, allowing the signer and the private key to reside on different systems. It works in the following way:

  • The signing party - such as JAdESSigner - initiates the operation using SignAsyncBegin call. This produces two outcomes: a pre-signed content (a JSON body with a blank signature placeholder), and a request state (an object containing a hash that needs to be signed). At this point the JAdESSigner instance can be released, and the process itself terminated (which may be useful when run as part of a web page).
  • The request state is passed to the private key holder party. The private key holder passes the request state to a DCAuth object, which parses the request state, extracts the hash, and signs it. The output of DCAuth processing is another object, response state, which contains the signature. The private key holder then sends the response state back to the signing party.
  • The signing party re-creates the signing controls, and passes the response state, together with the pre-signed content, to the signer's SignAsyncEnd method. SignAsyncEnd extracts the signature from the response state and incorporates it into the pre-signed object, hereby completing the signature.

This method is asynchronous in that sense that, from the signing party's viewpoint, it splits the signing operation into the pre-signing and completion stages which can be performed independently from each other and in different execution contexts. This makes this method particularly helpful for use in web pages and other scenarios where the signing key is not available in real time.

Fine-grained chain validation setup

Chain validation is a sophisticated, multi-faceted procedure that involves a lot of variables. Depending on the configuration of your operating environment, the specifics of the PKI framework being used, and the validation policy you need to follow, you may want to tune up your chain validation parameters so they fit them best. Below is given a summary of such parameters.

  • RevocationCheck property lets you choose between and/or prioritize revocation origins. OCSP sources are often preferred to CRL because of their real-time capability and the smaller size of validation tokens they produce.
  • OfflineMode is a master switch that stops class from looking for any validation tokens online. If this property is switched on, the component will only use KnownCertificates, TrustedCertificates, KnownCRLs, and KnownOCSPs collections to look for the missing validation material.
  • IgnoreChainValidationErrors makes the component ignore any major validation issues it encounters (such us an untrusted chain or missing CRL). This option is handy for debugging and for creating signatures in the environments where the signing certificate is not trusted.
  • KnownCertificates, KnownCRLs, and KnownOCSPs let you provide your own validation material. This may be useful when working in OfflineMode, where the signer has no access to the validation sources, or where the validation material has already been collected.
  • TrustedCertificates lets you provide a list of trust anchors, either as a complement to the system's or as an alternative for it.
  • BlockedCertificates lets you provide a list of blocked/distrusted certificates. Any CA certificate contained in it will be deemed untrusted/invalid.

The following parameters are not directly related to chain validation, but may have an implicit effect on it.

  • Proxy, SocketSettings, and TLSSettings let you tune up the connectivity and TLS options in accordance with local preferences.
  • TLSClientChain lets you provide the client certificate and its chain for TLS client authentication.
  • Subscribe to TLSCertValidate to validate any TLS certificates of the services involved in chain validation.

The results of the chain validation procedure, upon its completion, are published in the following properties:

  • ChainValidationResult contains the primary result of the chain validation routine: valid, valid but untrusted, invalid, or undefined.
  • ChainValidationDetails provides the details of the factors that contributed to the chain validation result, such as an outdated certificate, a missing CRL, or a missing CA certificate.
  • ValidationLog contains the detailed chain validation log. The log can often be very helpful in nailing down various validation issues.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AutoValidateSignaturesSpecifies whether class should validate any present signatures when the JSON opened.
BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertCountThe number of records in the Cert arrays.
CertBytesReturns raw certificate data in DER format.
CertCAIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
CertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
CertCRLDistributionPointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
CertCurveSpecifies the elliptic curve of the EC public key.
CertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CertFriendlyNameContains an associated alias (friendly name) of the certificate.
CertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertHashAlgorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
CertIssuerThe common name of the certificate issuer (CA), typically a company name.
CertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
CertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CertKeyBitsReturns the length of the public key.
CertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
CertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CertOCSPLocationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
CertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CertPublicKeyBytesContains the certificate's public key in DER format.
CertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CertSerialNumberReturns the certificate's serial number.
CertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
CertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
CertValidFromThe time point at which the certificate becomes valid, in UTC.
CertValidToThe time point at which the certificate expires, in UTC.
CompactFormSpecifies if the JWS compact serialization to be used.
ContentTypeSpecifies payload content type.
CRLCountThe number of records in the CRL arrays.
CRLBytesReturns raw CRL data in DER format.
CRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CRLIssuerThe common name of the CRL issuer (CA), typically a company name.
CRLIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.
CRLLocationThe URL that the CRL was downloaded from.
CRLNextUpdateThe planned time and date of the next version of this CRL to be published.
CRLThisUpdateThe date and time at which this version of the CRL was published.
DataBytesUse this property to pass a payload or an object data to class in the byte array form.
DataFileA path to a file containing a payload or an object data.
DataStringUse this property to pass a payload or an object data to class in the string form.
DetachedSpecifies whether a detached signature should be produced or verified.
ExternalCryptoAsyncDocumentIDSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
ExternalCryptoCustomParamsCustom parameters to be passed to the signing service (uninterpreted).
ExternalCryptoDataAdditional data to be included in the async state and mirrored back by the requestor.
ExternalCryptoExternalHashCalculationSpecifies whether the message hash is to be calculated at the external endpoint.
ExternalCryptoHashAlgorithmSpecifies the request's signature hash algorithm.
ExternalCryptoKeyIDThe ID of the pre-shared key used for DC request authentication.
ExternalCryptoKeySecretThe pre-shared key used for DC request authentication.
ExternalCryptoMethodSpecifies the asynchronous signing method.
ExternalCryptoModeSpecifies the external cryptography mode.
ExternalCryptoPublicKeyAlgorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
ExtractPayloadSpecifies whether a payload should be extracted.
FIPSModeReserved.
FlattenedSignatureSpecifies if the flattened signature to be used.
IgnoreChainValidationErrorsMakes the class tolerant to chain validation errors.
InputBytesUse this property to pass the input to class in the byte array form.
InputFileThe file to be signed.
InputStringUse this property to pass the input to class in the string form.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesBuffer containing raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
NewSigCertificateIndexReturns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.
NewSigChainValidationDetailsThe details of a certificate chain validation outcome.
NewSigChainValidationResultThe outcome of a certificate chain validation routine.
NewSigClaimedSigningTimeThe signing time from the signer's computer.
NewSigContentTypeSpecifies payload content type.
NewSigCountersignedIndicates if the signature is countersigned.
NewSigHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
NewSigHashAlgorithmSpecifies the hash algorithm to be used.
NewSigIssuerRDNThe Relative Distinguished Name of the signing certificate's issuer.
NewSigJAdESVersionSpecifies JAdES version.
NewSigLastArchivalTimeIndicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.
NewSigLevelSpecifies the signature kind and level.
NewSigObjectTypeSpecifies signature object content type.
NewSigParentSignatureIndexReturns the index of the parent signature, if applicable.
NewSigPolicyHashThe signature policy hash value.
NewSigPolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.
NewSigPolicyIDThe policy ID that was included or to be included into the signature.
NewSigPolicyURIThe signature policy URI that was included in the signature.
NewSigSerialNumberThe serial number of the timestamp.
NewSigSignatureBytesReturns the binary representation of the JSON/JAdES signature.
NewSigSignatureValidationResultThe outcome of the cryptographic signature validation.
NewSigSignedDataThe sigD header parameter in JSON format that was included or to be included into the signature.
NewSigSignedDataTypeSpecifies the type of signed data.
NewSigSubjectKeyIDContains the subject key identifier of the signing certificate.
NewSigSubjectRDNContains information about the person owning the signing certificate.
NewSigTimestampedUse this property to establish whether the signature contains an embedded timestamp.
NewSigValidatedSigningTimeContains the certified signing time.
NewSigValidationLogContains the complete log of the certificate validation routine.
OCSPCountThe number of records in the OCSP arrays.
OCSPBytesBuffer containing raw OCSP response data.
OCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OCSPIssuerIndicates the issuer of this response (a CA or its authorized representative).
OCSPIssuerRDNIndicates the RDN of the issuer of this response (a CA or its authorized representative).
OCSPLocationLocation of the OCSP responder.
OCSPProducedAtSpecifies the time when the response was produced, in UTC.
OfflineModeSwitches the class to the offline mode.
OutputBytesUse this property to read the output the class object has produced.
OutputFileDefines where to save the signature.
OutputStringUse this property to read the output the class object has produced.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUseProxyEnables or disables proxy-driven connection.
ProxyUsernameSpecifies the username credential for proxy authentication.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SignatureCountThe number of records in the Signature arrays.
SignatureCertificateIndexReturns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.
SignatureChainValidationDetailsThe details of a certificate chain validation outcome.
SignatureChainValidationResultThe outcome of a certificate chain validation routine.
SignatureClaimedSigningTimeThe signing time from the signer's computer.
SignatureContentTypeSpecifies payload content type.
SignatureCountersignedIndicates if the signature is countersigned.
SignatureHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SignatureHashAlgorithmSpecifies the hash algorithm to be used.
SignatureIssuerRDNThe Relative Distinguished Name of the signing certificate's issuer.
SignatureJAdESVersionSpecifies JAdES version.
SignatureLastArchivalTimeIndicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.
SignatureLevelSpecifies the signature kind and level.
SignatureObjectTypeSpecifies signature object content type.
SignatureParentSignatureIndexReturns the index of the parent signature, if applicable.
SignaturePolicyHashThe signature policy hash value.
SignaturePolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.
SignaturePolicyIDThe policy ID that was included or to be included into the signature.
SignaturePolicyURIThe signature policy URI that was included in the signature.
SignatureSerialNumberThe serial number of the timestamp.
SignatureSignatureBytesReturns the binary representation of the JSON/JAdES signature.
SignatureSignatureValidationResultThe outcome of the cryptographic signature validation.
SignatureSignedDataThe sigD header parameter in JSON format that was included or to be included into the signature.
SignatureSignedDataTypeSpecifies the type of signed data.
SignatureSubjectKeyIDContains the subject key identifier of the signing certificate.
SignatureSubjectRDNContains information about the person owning the signing certificate.
SignatureTimestampedUse this property to establish whether the signature contains an embedded timestamp.
SignatureValidatedSigningTimeContains the certified signing time.
SignatureValidationLogContains the complete log of the certificate validation routine.
SigningCertBytesReturns raw certificate data in DER format.
SigningCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SigningChainCountThe number of records in the SigningChain arrays.
SigningChainBytesReturns raw certificate data in DER format.
SigningChainHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SocketDNSModeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TimestampCountThe number of records in the Timestamp arrays.
TimestampAccuracyThis property indicates the accuracy of the included time mark, in microseconds.
TimestampBytesReturns raw timestamp data in DER format.
TimestampCertificateIndexReturns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.
TimestampChainValidationDetailsThe details of a certificate chain validation outcome.
TimestampChainValidationResultThe outcome of a certificate chain validation routine.
TimestampHashAlgorithmReturns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
TimestampSerialNumberReturns the timestamp's serial number.
TimestampSignatureIndexReturns the index of the owner signature, if applicable.
TimestampTimeThe time point incorporated into the timestamp.
TimestampTimestampTypeReturns the type of the timestamp.
TimestampTSANameThis value uniquely identifies the Timestamp Authority (TSA).
TimestampValidationLogContains the TSA certificate chain validation log.
TimestampValidationResultContains timestamp validation outcome.
TimestampServerThe address of the timestamping server.
TLSClientCertCountThe number of records in the TLSClientCert arrays.
TLSClientCertBytesReturns raw certificate data in DER format.
TLSClientCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSServerCertCountThe number of records in the TLSServerCert arrays.
TLSServerCertBytesReturns raw certificate data in DER format.
TLSServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables TLS session resumption capability.
TLSVersionsThe SSL/TLS versions to enable by default.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ValidationMomentThe time point at which signature validity is to be established.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AddSignedHTTPHeaderFieldUse this method to add HTTP header field.
AddSignedObjectUse this method to add an object.
AddSignedObjectHashUse this method to add an object hash.
AddTimestampValidationDataUse this method to add timestamp validation data to the signature.
AddValidationDataRefsUse this method to add signature validation references to the signature.
AddValidationDataValuesUse this method to add signature validation values to the signature.
CloseCloses an opened JWS/JAdES signature.
ConfigSets or retrieves a configuration setting.
CreateNewCreate a new JSON for signing.
DoActionPerforms an additional action.
ExtractAsyncDataExtracts user data from the DC signing service response.
OpenOpens a JSON for signing or updating.
RevalidateRevalidates a signature in accordance with current settings.
SignCreates a new JAdES/JWS signature over the provided data.
SignAsyncBeginInitiates the asynchronous signing operation.
SignAsyncEndCompletes the asynchronous signing operation.
SignExternalSigns the data using an external signing facility.
TimestampUse this method to add timestamp.
UpgradeUpgrades existing JAdES signature to a new level.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ChainElementDownloadFires when there is a need to download a chain element from an online source.
ChainElementNeededFires when an element required to validate the chain was not located.
ChainElementStoreThis event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.
ChainValidatedReports the completion of a certificate chain validation.
ChainValidationProgressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
ErrorInformation about errors during signing.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
HTTPHeaderFieldNeededThis event is fired when HTTP header field value is required.
LoadedThis event is fired when the JSON has been loaded into memory.
NotificationThis event notifies the application about an underlying control flow event.
ObjectNeededThis event is fired when object is required.
ObjectValidateThis event is fired when object should be verified by user.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampRequestFires when the class is ready to request a timestamp from an external TSA.
TimestampValidatedReports the completion of the timestamp validation routine.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AddSignedDataTimestampWhether to add signed data timestamp during signing.
CertThumbprintSpecifies the certificate thumbprint.
CertURLSpecifies the certificate URL.
DataBase64Specifies whether data is Base64-URL-encoded.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
IgnoreOCSPNoCheckExtensionWhether OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
IgnoreTimestampFailureWhether to ignore time-stamping failure during signing.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
IncludeKnownRevocationInfoToSignatureWhether to include custom revocation info to the signature.
JAdESOptionsSpecifies the JAdES options.
KeyIdSpecifies Key ID.
PolicyDescriptionsignature policy description.
PolicyExplicitTextThe explicit text of the user notice.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference CAdES attribute.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
ProductionPlaceIdentifies the place of the signature production.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
ProtectedHeaderSpecifies the protected header.
SchemeParamsThe algorithm scheme parameters to employ.
SignerAttrsIdentifies the signer attributes.
SignerCommitmentsIdentifies the signer commitments.
SigningCertIncludeIssuerSerialSpecifies whether to include signing certificate issuer and serial number.
SigningCertIncludeThumbprintSpecifies whether to include signing certificate thumbprint.
SigningCertIncludeValueSpecifies whether to include signing certificate value.
SigningChainIncludeThumbprintsSpecifies whether to include signing chain thumbprints.
SigningChainIncludeValueSpecifies whether to include signing chain values.
TempPathLocation where the temporary files are stored.
ThumbprintHashAlgorithmSpecifies the thumbprint hash algorithm.
TimestampResponseA base16-encoded timestamp response received from a TSA.
TimestampValidationDataDetailsSpecifies timestamp validation data details to include to the signature.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TspAttemptCountSpecifies the number of timestamping request attempts.
TspHashAlgorithmSets a specific hash algorithm for use with the timestamping service.
TspReqPolicySets a request policy ID to include in the timestamping request.
UnprotectedHeaderSpecifies the unprotected header.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UsePSSWhether to use RSASSA-PSS algorithm.
UseSystemCertificatesEnables or disables the use of the system certificates.
ValidationDataRefsDetailsSpecifies validation data references details to include to the signature.
ValidationDataRefsHashAlgorithmSpecifies the hash algorithm used in validation data references.
ValidationDataValuesDetailsSpecifies validation data values details to include to the signature.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AutoValidateSignatures Property (SecureBlackbox_JAdESSigner Class)

Specifies whether class should validate any present signatures when the JSON opened.

Object Oriented Interface


public function getAutoValidateSignatures();


public function setAutoValidateSignatures($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 1 );


secureblackbox_jadessigner_set($res, 1, $value );

Default Value

false

Remarks

This setting is switched off by default to speed up JSON processing. Even if the JWS/JAdES signature is loaded with this property set to false, you can validate the signatures manually on a later stage using the Revalidate method.

Data Type

Boolean

BlockedCertCount Property (SecureBlackbox_JAdESSigner Class)

The number of records in the BlockedCert arrays.

Object Oriented Interface


public function getBlockedCertCount();


public function setBlockedCertCount($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 2 );


secureblackbox_jadessigner_set($res, 2, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (SecureBlackbox_JAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getBlockedCertBytes($blockedcertindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 3 , $blockedcertindex);


Remarks

Returns raw certificate data in DER format.

The $blockedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getBlockedCertHandle($blockedcertindex);


public function setBlockedCertHandle($blockedcertindex, $value);

Procedural Interface


secureblackbox_jadessigner_get($res, 10 , $blockedcertindex);


secureblackbox_jadessigner_set($res, 10, $value , $blockedcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $blockedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

CertCount Property (SecureBlackbox_JAdESSigner Class)

The number of records in the Cert arrays.

Object Oriented Interface


public function getCertCount();


Procedural Interface


secureblackbox_jadessigner_get($res, 37 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CertBytes Property (SecureBlackbox_JAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getCertBytes($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 38 , $certindex);


Remarks

Returns raw certificate data in DER format.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCA Property (SecureBlackbox_JAdESSigner Class)

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Object Oriented Interface


public function getCertCA($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 39 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertCAKeyID Property (SecureBlackbox_JAdESSigner Class)

A unique identifier (fingerprint) of the CA certificate's private key.

Object Oriented Interface


public function getCertCAKeyID($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 40 , $certindex);


Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCRLDistributionPoints Property (SecureBlackbox_JAdESSigner Class)

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Object Oriented Interface


public function getCertCRLDistributionPoints($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 41 , $certindex);


Default Value

''

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertCurve Property (SecureBlackbox_JAdESSigner Class)

Specifies the elliptic curve of the EC public key.

Object Oriented Interface


public function getCertCurve($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 42 , $certindex);


Default Value

''

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFingerprint Property (SecureBlackbox_JAdESSigner Class)

Contains the fingerprint (a hash imprint) of this certificate.

Object Oriented Interface


public function getCertFingerprint($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 43 , $certindex);


Remarks

Contains the fingerprint (a hash imprint) of this certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertFriendlyName Property (SecureBlackbox_JAdESSigner Class)

Contains an associated alias (friendly name) of the certificate.

Object Oriented Interface


public function getCertFriendlyName($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 44 , $certindex);


Default Value

''

Remarks

Contains an associated alias (friendly name) of the certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getCertHandle($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 45 , $certindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Long64

CertHashAlgorithm Property (SecureBlackbox_JAdESSigner Class)

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Object Oriented Interface


public function getCertHashAlgorithm($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 46 , $certindex);


Default Value

''

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuer Property (SecureBlackbox_JAdESSigner Class)

The common name of the certificate issuer (CA), typically a company name.

Object Oriented Interface


public function getCertIssuer($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 47 , $certindex);


Default Value

''

Remarks

The common name of the certificate issuer (CA), typically a company name.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuerRDN Property (SecureBlackbox_JAdESSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Object Oriented Interface


public function getCertIssuerRDN($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 48 , $certindex);


Default Value

''

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyAlgorithm Property (SecureBlackbox_JAdESSigner Class)

Specifies the public key algorithm of this certificate.

Object Oriented Interface


public function getCertKeyAlgorithm($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 49 , $certindex);


Default Value

'0'

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyBits Property (SecureBlackbox_JAdESSigner Class)

Returns the length of the public key.

Object Oriented Interface


public function getCertKeyBits($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 50 , $certindex);


Default Value

0

Remarks

Returns the length of the public key.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyFingerprint Property (SecureBlackbox_JAdESSigner Class)

Returns a fingerprint of the public key contained in the certificate.

Object Oriented Interface


public function getCertKeyFingerprint($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 51 , $certindex);


Remarks

Returns a fingerprint of the public key contained in the certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertKeyUsage Property (SecureBlackbox_JAdESSigner Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Object Oriented Interface


public function getCertKeyUsage($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 52 , $certindex);


Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyValid Property (SecureBlackbox_JAdESSigner Class)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Object Oriented Interface


public function getCertKeyValid($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 53 , $certindex);


Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOCSPLocations Property (SecureBlackbox_JAdESSigner Class)

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Object Oriented Interface


public function getCertOCSPLocations($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 54 , $certindex);


Default Value

''

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPolicyIDs Property (SecureBlackbox_JAdESSigner Class)

Contains identifiers (OIDs) of the applicable certificate policies.

Object Oriented Interface


public function getCertPolicyIDs($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 57 , $certindex);


Default Value

''

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPublicKeyBytes Property (SecureBlackbox_JAdESSigner Class)

Contains the certificate's public key in DER format.

Object Oriented Interface


public function getCertPublicKeyBytes($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 61 , $certindex);


Remarks

Contains the certificate's public key in DER format.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSelfSigned Property (SecureBlackbox_JAdESSigner Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Object Oriented Interface


public function getCertSelfSigned($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 63 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertSerialNumber Property (SecureBlackbox_JAdESSigner Class)

Returns the certificate's serial number.

Object Oriented Interface


public function getCertSerialNumber($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 64 , $certindex);


Remarks

Returns the certificate's serial number.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSigAlgorithm Property (SecureBlackbox_JAdESSigner Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Object Oriented Interface


public function getCertSigAlgorithm($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 65 , $certindex);


Default Value

''

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubject Property (SecureBlackbox_JAdESSigner Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Object Oriented Interface


public function getCertSubject($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 66 , $certindex);


Default Value

''

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectKeyID Property (SecureBlackbox_JAdESSigner Class)

Contains a unique identifier (fingerprint) of the certificate's private key.

Object Oriented Interface


public function getCertSubjectKeyID($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 68 , $certindex);


Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSubjectRDN Property (SecureBlackbox_JAdESSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Object Oriented Interface


public function getCertSubjectRDN($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 69 , $certindex);


Default Value

''

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidFrom Property (SecureBlackbox_JAdESSigner Class)

The time point at which the certificate becomes valid, in UTC.

Object Oriented Interface


public function getCertValidFrom($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 70 , $certindex);


Default Value

''

Remarks

The time point at which the certificate becomes valid, in UTC.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidTo Property (SecureBlackbox_JAdESSigner Class)

The time point at which the certificate expires, in UTC.

Object Oriented Interface


public function getCertValidTo($certindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 71 , $certindex);


Default Value

''

Remarks

The time point at which the certificate expires, in UTC.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CompactForm Property (SecureBlackbox_JAdESSigner Class)

Specifies if the JWS compact serialization to be used.

Object Oriented Interface


public function getCompactForm();


public function setCompactForm($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 72 );


secureblackbox_jadessigner_set($res, 72, $value );

Default Value

false

Remarks

When this property is set to "true" value, the JAdES component will use the JWS compact serialization format when saving a signature.

The JWS compact serialization format is a compact, Url safe representation of a JWS (JSON Web Signature) or JWE (JSON Web Encryption) object, used for transmitting security tokens.

The JWS compact serialization format supports only one signature without unprotected header (only JWS or JAdES BaselineB signature).

Data Type

Boolean

ContentType Property (SecureBlackbox_JAdESSigner Class)

Specifies payload content type.

Object Oriented Interface


public function getContentType();


public function setContentType($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 73 );


secureblackbox_jadessigner_set($res, 73, $value );

Default Value

''

Remarks

Use this property to indicate the content type of the JWS Payload.

This property provides a way for the application to disambiguate among different kinds of objects that might be present in the payload, but it is typically not used when the kind of object is already known. The value of this property is a string that conforms to the Internet Media Type (MIME) format, such as "text/plain" or "application/json".

It is optional to use this property and it is recommended to omit the "application/" prefix of the media type value when it is not needed. The recipient of the signed message should treat the value as if "application/" were prepended to it, unless it already contains a '/'.

Data Type

String

CRLCount Property (SecureBlackbox_JAdESSigner Class)

The number of records in the CRL arrays.

Object Oriented Interface


public function getCRLCount();


Procedural Interface


secureblackbox_jadessigner_get($res, 74 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CRLCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CRLBytes Property (SecureBlackbox_JAdESSigner Class)

Returns raw CRL data in DER format.

Object Oriented Interface


public function getCRLBytes($crlindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 75 , $crlindex);


Remarks

Returns raw CRL data in DER format.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CRLHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getCRLHandle($crlindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 78 , $crlindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Long64

CRLIssuer Property (SecureBlackbox_JAdESSigner Class)

The common name of the CRL issuer (CA), typically a company name.

Object Oriented Interface


public function getCRLIssuer($crlindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 79 , $crlindex);


Default Value

''

Remarks

The common name of the CRL issuer (CA), typically a company name.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLIssuerRDN Property (SecureBlackbox_JAdESSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Object Oriented Interface


public function getCRLIssuerRDN($crlindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 80 , $crlindex);


Default Value

''

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLLocation Property (SecureBlackbox_JAdESSigner Class)

The URL that the CRL was downloaded from.

Object Oriented Interface


public function getCRLLocation($crlindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 81 , $crlindex);


Default Value

''

Remarks

The URL that the CRL was downloaded from.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLNextUpdate Property (SecureBlackbox_JAdESSigner Class)

The planned time and date of the next version of this CRL to be published.

Object Oriented Interface


public function getCRLNextUpdate($crlindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 82 , $crlindex);


Default Value

''

Remarks

The planned time and date of the next version of this CRL to be published.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLThisUpdate Property (SecureBlackbox_JAdESSigner Class)

The date and time at which this version of the CRL was published.

Object Oriented Interface


public function getCRLThisUpdate($crlindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 85 , $crlindex);


Default Value

''

Remarks

The date and time at which this version of the CRL was published.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

DataBytes Property (SecureBlackbox_JAdESSigner Class)

Use this property to pass a payload or an object data to class in the byte array form.

Object Oriented Interface


public function getDataBytes();


public function setDataBytes($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 86 );


secureblackbox_jadessigner_set($res, 86, $value );

Remarks

Assign a byte array containing a JWS payload or an object data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

DataFile Property (SecureBlackbox_JAdESSigner Class)

A path to a file containing a payload or an object data.

Object Oriented Interface


public function getDataFile();


public function setDataFile($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 87 );


secureblackbox_jadessigner_set($res, 87, $value );

Default Value

''

Remarks

Use this property to provide a JWS payload or an object data to be processed.

Data Type

String

DataString Property (SecureBlackbox_JAdESSigner Class)

Use this property to pass a payload or an object data to class in the string form.

Object Oriented Interface


public function getDataString();


public function setDataString($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 88 );


secureblackbox_jadessigner_set($res, 88, $value );

Default Value

''

Remarks

Assign a string containing a JWS payload or an object data to be processed to this property.

This property is not available at design time.

Data Type

String

Detached Property (SecureBlackbox_JAdESSigner Class)

Specifies whether a detached signature should be produced or verified.

Object Oriented Interface


public function getDetached();


public function setDetached($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 89 );


secureblackbox_jadessigner_set($res, 89, $value );

Default Value

false

Remarks

Use this property to specify whether a detached signature should be produced or verified.

When this property is set to "true" value, the JWS payload will be detached from the signature and may either be a single detached object or the result of concatenating multiple detached data objects. In other words, the JWS payload and the signature are stored in separate objects.

If this property is set to "true" value, the user must provide the detached content via the DataFile or DataStream or DataBytes or DataString properties.

When Detached is set to "false" value, the JWS payload is included with the signature as a single object.

Data Type

Boolean

ExternalCryptoAsyncDocumentID Property (SecureBlackbox_JAdESSigner Class)

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Object Oriented Interface


public function getExternalCryptoAsyncDocumentID();


public function setExternalCryptoAsyncDocumentID($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 90 );


secureblackbox_jadessigner_set($res, 90, $value );

Default Value

''

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

Data Type

String

ExternalCryptoCustomParams Property (SecureBlackbox_JAdESSigner Class)

Custom parameters to be passed to the signing service (uninterpreted).

Object Oriented Interface


public function getExternalCryptoCustomParams();


public function setExternalCryptoCustomParams($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 91 );


secureblackbox_jadessigner_set($res, 91, $value );

Default Value

''

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

This property is not available at design time.

Data Type

String

ExternalCryptoData Property (SecureBlackbox_JAdESSigner Class)

Additional data to be included in the async state and mirrored back by the requestor.

Object Oriented Interface


public function getExternalCryptoData();


public function setExternalCryptoData($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 92 );


secureblackbox_jadessigner_set($res, 92, $value );

Default Value

''

Remarks

Additional data to be included in the async state and mirrored back by the requestor

This property is not available at design time.

Data Type

String

ExternalCryptoExternalHashCalculation Property (SecureBlackbox_JAdESSigner Class)

Specifies whether the message hash is to be calculated at the external endpoint.

Object Oriented Interface


public function getExternalCryptoExternalHashCalculation();


public function setExternalCryptoExternalHashCalculation($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 93 );


secureblackbox_jadessigner_set($res, 93, $value );

Default Value

false

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

Data Type

Boolean

ExternalCryptoHashAlgorithm Property (SecureBlackbox_JAdESSigner Class)

Specifies the request's signature hash algorithm.

Object Oriented Interface


public function getExternalCryptoHashAlgorithm();


public function setExternalCryptoHashAlgorithm($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 94 );


secureblackbox_jadessigner_set($res, 94, $value );

Default Value

'SHA256'

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Data Type

String

ExternalCryptoKeyID Property (SecureBlackbox_JAdESSigner Class)

The ID of the pre-shared key used for DC request authentication.

Object Oriented Interface


public function getExternalCryptoKeyID();


public function setExternalCryptoKeyID($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 95 );


secureblackbox_jadessigner_set($res, 95, $value );

Default Value

''

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use ExternalCryptoKeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

Data Type

String

ExternalCryptoKeySecret Property (SecureBlackbox_JAdESSigner Class)

The pre-shared key used for DC request authentication.

Object Oriented Interface


public function getExternalCryptoKeySecret();


public function setExternalCryptoKeySecret($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 96 );


secureblackbox_jadessigner_set($res, 96, $value );

Default Value

''

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the ExternalCryptoKeyID topic.

Data Type

String

ExternalCryptoMethod Property (SecureBlackbox_JAdESSigner Class)

Specifies the asynchronous signing method.

Object Oriented Interface


public function getExternalCryptoMethod();


public function setExternalCryptoMethod($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 97 );


secureblackbox_jadessigner_set($res, 97, $value );

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Data Type

Integer

ExternalCryptoMode Property (SecureBlackbox_JAdESSigner Class)

Specifies the external cryptography mode.

Object Oriented Interface


public function getExternalCryptoMode();


public function setExternalCryptoMode($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 98 );


secureblackbox_jadessigner_set($res, 98, $value );

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

This property is not available at design time.

Data Type

Integer

ExternalCryptoPublicKeyAlgorithm Property (SecureBlackbox_JAdESSigner Class)

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Object Oriented Interface


public function getExternalCryptoPublicKeyAlgorithm();


public function setExternalCryptoPublicKeyAlgorithm($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 99 );


secureblackbox_jadessigner_set($res, 99, $value );

Default Value

''

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Data Type

String

ExtractPayload Property (SecureBlackbox_JAdESSigner Class)

Specifies whether a payload should be extracted.

Object Oriented Interface


public function getExtractPayload();


public function setExtractPayload($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 100 );


secureblackbox_jadessigner_set($res, 100, $value );

Default Value

false

Remarks

Use this property to specify whether a payload should be extracted when signature loaded. This applies only to non-detached signatures with a payload.

When this property is set to "true" value, the JWS payload will be extracted from the signature.

The user must provide the OutputFile or OutputStream properties with a filename or stream where to save the payload, if none is provided then payload is returned via OutputBytes or OutputString properties.

Data Type

Boolean

FIPSMode Property (SecureBlackbox_JAdESSigner Class)

Reserved.

Object Oriented Interface


public function getFIPSMode();


public function setFIPSMode($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 101 );


secureblackbox_jadessigner_set($res, 101, $value );

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

FlattenedSignature Property (SecureBlackbox_JAdESSigner Class)

Specifies if the flattened signature to be used.

Object Oriented Interface


public function getFlattenedSignature();


public function setFlattenedSignature($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 102 );


secureblackbox_jadessigner_set($res, 102, $value );

Default Value

true

Remarks

This property determines whether to use the flattened JWS JSON serialization format. This format is optimized for the single digital signature case and flattens the general JWS JSON serialization syntax by removing the "signatures" member and instead placing the "protected", "header", and "signature" members at the top-level JSON object (at the same level as the "payload" member).

When the FlattenedSignature property is set to "true" value, the signature will be represented using the flattened JWS JSON serialization format, but it is only applicable when there is a single signature involved.

When the property is set to "false" value, the signature will be represented using the general JWS JSON serialization format.

Data Type

Boolean

IgnoreChainValidationErrors Property (SecureBlackbox_JAdESSigner Class)

Makes the class tolerant to chain validation errors.

Object Oriented Interface


public function getIgnoreChainValidationErrors();


public function setIgnoreChainValidationErrors($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 103 );


secureblackbox_jadessigner_set($res, 103, $value );

Default Value

false

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputBytes Property (SecureBlackbox_JAdESSigner Class)

Use this property to pass the input to class in the byte array form.

Object Oriented Interface


public function getInputBytes();


public function setInputBytes($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 104 );


secureblackbox_jadessigner_set($res, 104, $value );

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (SecureBlackbox_JAdESSigner Class)

The file to be signed.

Object Oriented Interface


public function getInputFile();


public function setInputFile($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 105 );


secureblackbox_jadessigner_set($res, 105, $value );

Default Value

''

Remarks

Provide the path to the JSON to be signed.

Data Type

String

InputString Property (SecureBlackbox_JAdESSigner Class)

Use this property to pass the input to class in the string form.

Object Oriented Interface


public function getInputString();


public function setInputString($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 106 );


secureblackbox_jadessigner_set($res, 106, $value );

Default Value

''

Remarks

Assign a string containing the data to be processed to this property.

This property is not available at design time.

Data Type

String

KnownCertCount Property (SecureBlackbox_JAdESSigner Class)

The number of records in the KnownCert arrays.

Object Oriented Interface


public function getKnownCertCount();


public function setKnownCertCount($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 107 );


secureblackbox_jadessigner_set($res, 107, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (SecureBlackbox_JAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getKnownCertBytes($knowncertindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 108 , $knowncertindex);


Remarks

Returns raw certificate data in DER format.

The $knowncertindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownCertHandle($knowncertindex);


public function setKnownCertHandle($knowncertindex, $value);

Procedural Interface


secureblackbox_jadessigner_get($res, 115 , $knowncertindex);


secureblackbox_jadessigner_set($res, 115, $value , $knowncertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knowncertindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (SecureBlackbox_JAdESSigner Class)

The number of records in the KnownCRL arrays.

Object Oriented Interface


public function getKnownCRLCount();


public function setKnownCRLCount($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 142 );


secureblackbox_jadessigner_set($res, 142, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (SecureBlackbox_JAdESSigner Class)

Returns raw CRL data in DER format.

Object Oriented Interface


public function getKnownCRLBytes($knowncrlindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 143 , $knowncrlindex);


Remarks

Returns raw CRL data in DER format.

The $knowncrlindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownCRLHandle($knowncrlindex);


public function setKnownCRLHandle($knowncrlindex, $value);

Procedural Interface


secureblackbox_jadessigner_get($res, 146 , $knowncrlindex);


secureblackbox_jadessigner_set($res, 146, $value , $knowncrlindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knowncrlindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (SecureBlackbox_JAdESSigner Class)

The number of records in the KnownOCSP arrays.

Object Oriented Interface


public function getKnownOCSPCount();


public function setKnownOCSPCount($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 154 );


secureblackbox_jadessigner_set($res, 154, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (SecureBlackbox_JAdESSigner Class)

Buffer containing raw OCSP response data.

Object Oriented Interface


public function getKnownOCSPBytes($knownocspindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 155 , $knownocspindex);


Remarks

Buffer containing raw OCSP response data.

The $knownocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownOCSPHandle($knownocspindex);


public function setKnownOCSPHandle($knownocspindex, $value);

Procedural Interface


secureblackbox_jadessigner_get($res, 157 , $knownocspindex);


secureblackbox_jadessigner_set($res, 157, $value , $knownocspindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knownocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

NewSigCertificateIndex Property (SecureBlackbox_JAdESSigner Class)

Returns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.

Object Oriented Interface


public function getNewSigCertificateIndex();


Procedural Interface


secureblackbox_jadessigner_get($res, 162 );


Default Value

-1

Remarks

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigChainValidationDetails Property (SecureBlackbox_JAdESSigner Class)

The details of a certificate chain validation outcome.

Object Oriented Interface


public function getNewSigChainValidationDetails();


Procedural Interface


secureblackbox_jadessigner_get($res, 163 );


Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigChainValidationResult Property (SecureBlackbox_JAdESSigner Class)

The outcome of a certificate chain validation routine.

Object Oriented Interface


public function getNewSigChainValidationResult();


Procedural Interface


secureblackbox_jadessigner_get($res, 164 );


Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigClaimedSigningTime Property (SecureBlackbox_JAdESSigner Class)

The signing time from the signer's computer.

Object Oriented Interface


public function getNewSigClaimedSigningTime();


public function setNewSigClaimedSigningTime($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 165 );


secureblackbox_jadessigner_set($res, 165, $value );

Default Value

''

Remarks

The signing time from the signer's computer.

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigContentType Property (SecureBlackbox_JAdESSigner Class)

Specifies payload content type.

Object Oriented Interface


public function getNewSigContentType();


public function setNewSigContentType($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 166 );


secureblackbox_jadessigner_set($res, 166, $value );

Default Value

''

Remarks

Specifies payload content type.

Use this property to indicate the content type of the JWS Payload.

This property provides a way for the application to disambiguate among different kinds of objects that might be present in the payload, but it is typically not used when the kind of object is already known. The value of this property is a string that conforms to the Internet Media Type (MIME) format, such as "text/plain" or "application/json".

It is optional to use this property and it is recommended to omit the "application/" prefix of the media type value when it is not needed. The recipient of the signed message should treat the value as if "application/" were prepended to it, unless it already contains a '/'.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigCountersigned Property (SecureBlackbox_JAdESSigner Class)

Indicates if the signature is countersigned.

Object Oriented Interface


public function getNewSigCountersigned();


Procedural Interface


secureblackbox_jadessigner_get($res, 167 );


Default Value

false

Remarks

Indicates if the signature is countersigned.

Use this property to find out whether the JWS/JAdES signature contains any countersignatures over the main signature(s).

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Boolean

NewSigHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getNewSigHandle();


public function setNewSigHandle($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 168 );


secureblackbox_jadessigner_set($res, 168, $value );

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Long64

NewSigHashAlgorithm Property (SecureBlackbox_JAdESSigner Class)

Specifies the hash algorithm to be used.

Object Oriented Interface


public function getNewSigHashAlgorithm();


public function setNewSigHashAlgorithm($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 169 );


secureblackbox_jadessigner_set($res, 169, $value );

Default Value

'SHA256'

Remarks

Specifies the hash algorithm to be used.

Supported values:

SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigIssuerRDN Property (SecureBlackbox_JAdESSigner Class)

The Relative Distinguished Name of the signing certificate's issuer.

Object Oriented Interface


public function getNewSigIssuerRDN();


Procedural Interface


secureblackbox_jadessigner_get($res, 170 );


Default Value

''

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigJAdESVersion Property (SecureBlackbox_JAdESSigner Class)

Specifies JAdES version.

Object Oriented Interface


public function getNewSigJAdESVersion();


public function setNewSigJAdESVersion($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 171 );


secureblackbox_jadessigner_set($res, 171, $value );

Default Value

1

Remarks

Specifies JAdES version.

This property specifies the version of the JAdES specification the signature should comply with.

The supported values are:

javUnknown0Unknown

jav1111JAdES v1.1.1

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigLastArchivalTime Property (SecureBlackbox_JAdESSigner Class)

Indicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.

Object Oriented Interface


public function getNewSigLastArchivalTime();


Procedural Interface


secureblackbox_jadessigner_get($res, 172 );


Default Value

''

Remarks

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigLevel Property (SecureBlackbox_JAdESSigner Class)

Specifies the signature kind and level.

Object Oriented Interface


public function getNewSigLevel();


public function setNewSigLevel($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 173 );


secureblackbox_jadessigner_set($res, 173, $value );

Default Value

1

Remarks

Specifies the signature kind and level.

The supported values are:

jaslJWS0JSON Web Signature (JWS)

jaslBaselineB1Baseline B (B-B, basic)

jaslBaselineT2Baseline T (B-T, timestamped)

jaslBaselineLT3Baseline LT (B-LT, long-term)

jaslBaselineLTA4Baseline LTA (B-LTA, long-term with archived timestamp)

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigObjectType Property (SecureBlackbox_JAdESSigner Class)

Specifies signature object content type.

Object Oriented Interface


public function getNewSigObjectType();


public function setNewSigObjectType($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 174 );


secureblackbox_jadessigner_set($res, 174, $value );

Default Value

'jose+json'

Remarks

Specifies signature object content type.

Use this property to specify the content type of the signature object.

It is used by the application to differentiate between different types of objects that might be present in an application data structure containing a JWS or JAdES.

The default value is "jose+json" which indicates that it is a JWS or JAdES using the JWS JSON Serialization, and "jose" which indicates that the object is a JWS or JAdES using the JWS Compact Serialization. Other type values can also be used by the application.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigParentSignatureIndex Property (SecureBlackbox_JAdESSigner Class)

Returns the index of the parent signature, if applicable.

Object Oriented Interface


public function getNewSigParentSignatureIndex();


public function setNewSigParentSignatureIndex($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 175 );


secureblackbox_jadessigner_set($res, 175, $value );

Default Value

-1

Remarks

Returns the index of the parent signature, if applicable.

Use this property to establish the index of the associated parent signature object in the signature collection.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigPolicyHash Property (SecureBlackbox_JAdESSigner Class)

The signature policy hash value.

Object Oriented Interface


public function getNewSigPolicyHash();


public function setNewSigPolicyHash($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 176 );


secureblackbox_jadessigner_set($res, 176, $value );

Default Value

''

Remarks

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigPolicyHashAlgorithm Property (SecureBlackbox_JAdESSigner Class)

The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.

Object Oriented Interface


public function getNewSigPolicyHashAlgorithm();


public function setNewSigPolicyHashAlgorithm($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 177 );


secureblackbox_jadessigner_set($res, 177, $value );

Default Value

''

Remarks

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from NewSigPolicyHash.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigPolicyID Property (SecureBlackbox_JAdESSigner Class)

The policy ID that was included or to be included into the signature.

Object Oriented Interface


public function getNewSigPolicyID();


public function setNewSigPolicyID($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 178 );


secureblackbox_jadessigner_set($res, 178, $value );

Default Value

''

Remarks

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigPolicyURI Property (SecureBlackbox_JAdESSigner Class)

The signature policy URI that was included in the signature.

Object Oriented Interface


public function getNewSigPolicyURI();


public function setNewSigPolicyURI($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 179 );


secureblackbox_jadessigner_set($res, 179, $value );

Default Value

''

Remarks

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigSerialNumber Property (SecureBlackbox_JAdESSigner Class)

The serial number of the timestamp.

Object Oriented Interface


public function getNewSigSerialNumber();


Procedural Interface


secureblackbox_jadessigner_get($res, 180 );


Remarks

The serial number of the timestamp.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

NewSigSignatureBytes Property (SecureBlackbox_JAdESSigner Class)

Returns the binary representation of the JSON/JAdES signature.

Object Oriented Interface


public function getNewSigSignatureBytes();


Procedural Interface


secureblackbox_jadessigner_get($res, 181 );


Remarks

Returns the binary representation of the JSON/JAdES signature.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

NewSigSignatureValidationResult Property (SecureBlackbox_JAdESSigner Class)

The outcome of the cryptographic signature validation.

Object Oriented Interface


public function getNewSigSignatureValidationResult();


Procedural Interface


secureblackbox_jadessigner_get($res, 182 );


Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigSignedData Property (SecureBlackbox_JAdESSigner Class)

The sigD header parameter in JSON format that was included or to be included into the signature.

Object Oriented Interface


public function getNewSigSignedData();


public function setNewSigSignedData($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 183 );


secureblackbox_jadessigner_set($res, 183, $value );

Default Value

''

Remarks

The sigD header parameter in JSON format that was included or to be included into the signature.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigSignedDataType Property (SecureBlackbox_JAdESSigner Class)

Specifies the type of signed data.

Object Oriented Interface


public function getNewSigSignedDataType();


public function setNewSigSignedDataType($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 184 );


secureblackbox_jadessigner_set($res, 184, $value );

Default Value

0

Remarks

Specifies the type of signed data.

Supported values:

jasdtPayload0JWS Payload
jasdtHttpHeaders1HttpHeaders mechanism
jasdtObjectIdByURI2ObjectIdByURI mechanism
jasdtObjectIdByURIHash3ObjectIdByURIHash mechanism
jasdtCustom4Custom mechanism

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigSubjectKeyID Property (SecureBlackbox_JAdESSigner Class)

Contains the subject key identifier of the signing certificate.

Object Oriented Interface


public function getNewSigSubjectKeyID();


Procedural Interface


secureblackbox_jadessigner_get($res, 185 );


Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

NewSigSubjectRDN Property (SecureBlackbox_JAdESSigner Class)

Contains information about the person owning the signing certificate.

Object Oriented Interface


public function getNewSigSubjectRDN();


Procedural Interface


secureblackbox_jadessigner_get($res, 186 );


Default Value

''

Remarks

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigTimestamped Property (SecureBlackbox_JAdESSigner Class)

Use this property to establish whether the signature contains an embedded timestamp.

Object Oriented Interface


public function getNewSigTimestamped();


Procedural Interface


secureblackbox_jadessigner_get($res, 187 );


Default Value

false

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Boolean

NewSigValidatedSigningTime Property (SecureBlackbox_JAdESSigner Class)

Contains the certified signing time.

Object Oriented Interface


public function getNewSigValidatedSigningTime();


Procedural Interface


secureblackbox_jadessigner_get($res, 188 );


Default Value

''

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigValidationLog Property (SecureBlackbox_JAdESSigner Class)

Contains the complete log of the certificate validation routine.

Object Oriented Interface


public function getNewSigValidationLog();


Procedural Interface


secureblackbox_jadessigner_get($res, 189 );


Default Value

''

Remarks

Contains the complete log of the certificate validation routine.

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPCount Property (SecureBlackbox_JAdESSigner Class)

The number of records in the OCSP arrays.

Object Oriented Interface


public function getOCSPCount();


Procedural Interface


secureblackbox_jadessigner_get($res, 190 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at OCSPCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

OCSPBytes Property (SecureBlackbox_JAdESSigner Class)

Buffer containing raw OCSP response data.

Object Oriented Interface


public function getOCSPBytes($ocspindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 191 , $ocspindex);


Remarks

Buffer containing raw OCSP response data.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

OCSPHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getOCSPHandle($ocspindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 193 , $ocspindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Long64

OCSPIssuer Property (SecureBlackbox_JAdESSigner Class)

Indicates the issuer of this response (a CA or its authorized representative).

Object Oriented Interface


public function getOCSPIssuer($ocspindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 194 , $ocspindex);


Default Value

''

Remarks

Indicates the issuer of this response (a CA or its authorized representative).

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPIssuerRDN Property (SecureBlackbox_JAdESSigner Class)

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Object Oriented Interface


public function getOCSPIssuerRDN($ocspindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 195 , $ocspindex);


Default Value

''

Remarks

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPLocation Property (SecureBlackbox_JAdESSigner Class)

Location of the OCSP responder.

Object Oriented Interface


public function getOCSPLocation($ocspindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 196 , $ocspindex);


Default Value

''

Remarks

Location of the OCSP responder.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPProducedAt Property (SecureBlackbox_JAdESSigner Class)

Specifies the time when the response was produced, in UTC.

Object Oriented Interface


public function getOCSPProducedAt($ocspindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 197 , $ocspindex);


Default Value

''

Remarks

Specifies the time when the response was produced, in UTC.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OfflineMode Property (SecureBlackbox_JAdESSigner Class)

Switches the class to the offline mode.

Object Oriented Interface


public function getOfflineMode();


public function setOfflineMode($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 198 );


secureblackbox_jadessigner_set($res, 198, $value );

Default Value

false

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

OutputBytes Property (SecureBlackbox_JAdESSigner Class)

Use this property to read the output the class object has produced.

Object Oriented Interface


public function getOutputBytes();


Procedural Interface


secureblackbox_jadessigner_get($res, 199 );


Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (SecureBlackbox_JAdESSigner Class)

Defines where to save the signature.

Object Oriented Interface


public function getOutputFile();


public function setOutputFile($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 200 );


secureblackbox_jadessigner_set($res, 200, $value );

Default Value

''

Remarks

Specifies the path where the JWS/JAdES signature should be saved.

Data Type

String

OutputString Property (SecureBlackbox_JAdESSigner Class)

Use this property to read the output the class object has produced.

Object Oriented Interface


public function getOutputString();


Procedural Interface


secureblackbox_jadessigner_get($res, 201 );


Default Value

''

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

String

Profile Property (SecureBlackbox_JAdESSigner Class)

Specifies a pre-defined profile to apply when creating the signature.

Object Oriented Interface


public function getProfile();


public function setProfile($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 202 );


secureblackbox_jadessigner_set($res, 202, $value );

Default Value

''

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Data Type

String

ProxyAddress Property (SecureBlackbox_JAdESSigner Class)

The IP address of the proxy server.

Object Oriented Interface


public function getProxyAddress();


public function setProxyAddress($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 203 );


secureblackbox_jadessigner_set($res, 203, $value );

Default Value

''

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (SecureBlackbox_JAdESSigner Class)

The authentication type used by the proxy server.

Object Oriented Interface


public function getProxyAuthentication();


public function setProxyAuthentication($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 204 );


secureblackbox_jadessigner_set($res, 204, $value );

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (SecureBlackbox_JAdESSigner Class)

The password to authenticate to the proxy server.

Object Oriented Interface


public function getProxyPassword();


public function setProxyPassword($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 205 );


secureblackbox_jadessigner_set($res, 205, $value );

Default Value

''

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (SecureBlackbox_JAdESSigner Class)

The port on the proxy server to connect to.

Object Oriented Interface


public function getProxyPort();


public function setProxyPort($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 206 );


secureblackbox_jadessigner_set($res, 206, $value );

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (SecureBlackbox_JAdESSigner Class)

The type of the proxy server.

Object Oriented Interface


public function getProxyProxyType();


public function setProxyProxyType($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 207 );


secureblackbox_jadessigner_set($res, 207, $value );

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (SecureBlackbox_JAdESSigner Class)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Object Oriented Interface


public function getProxyRequestHeaders();


public function setProxyRequestHeaders($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 208 );


secureblackbox_jadessigner_set($res, 208, $value );

Default Value

''

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (SecureBlackbox_JAdESSigner Class)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Object Oriented Interface


public function getProxyResponseBody();


public function setProxyResponseBody($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 209 );


secureblackbox_jadessigner_set($res, 209, $value );

Default Value

''

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (SecureBlackbox_JAdESSigner Class)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Object Oriented Interface


public function getProxyResponseHeaders();


public function setProxyResponseHeaders($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 210 );


secureblackbox_jadessigner_set($res, 210, $value );

Default Value

''

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (SecureBlackbox_JAdESSigner Class)

Specifies whether IPv6 should be used when connecting through the proxy.

Object Oriented Interface


public function getProxyUseIPv6();


public function setProxyUseIPv6($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 211 );


secureblackbox_jadessigner_set($res, 211, $value );

Default Value

false

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUseProxy Property (SecureBlackbox_JAdESSigner Class)

Enables or disables proxy-driven connection.

Object Oriented Interface


public function getProxyUseProxy();


public function setProxyUseProxy($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 212 );


secureblackbox_jadessigner_set($res, 212, $value );

Default Value

false

Remarks

Enables or disables proxy-driven connection.

Data Type

Boolean

ProxyUsername Property (SecureBlackbox_JAdESSigner Class)

Specifies the username credential for proxy authentication.

Object Oriented Interface


public function getProxyUsername();


public function setProxyUsername($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 213 );


secureblackbox_jadessigner_set($res, 213, $value );

Default Value

''

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

RevocationCheck Property (SecureBlackbox_JAdESSigner Class)

Specifies the kind(s) of revocation check to perform.

Object Oriented Interface


public function getRevocationCheck();


public function setRevocationCheck($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 214 );


secureblackbox_jadessigner_set($res, 214, $value );

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Data Type

Integer

SignatureCount Property (SecureBlackbox_JAdESSigner Class)

The number of records in the Signature arrays.

Object Oriented Interface


public function getSignatureCount();


Procedural Interface


secureblackbox_jadessigner_get($res, 215 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignatureCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCertificateIndex Property (SecureBlackbox_JAdESSigner Class)

Returns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.

Object Oriented Interface


public function getSignatureCertificateIndex($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 216 , $signatureindex);


Default Value

-1

Remarks

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationDetails Property (SecureBlackbox_JAdESSigner Class)

The details of a certificate chain validation outcome.

Object Oriented Interface


public function getSignatureChainValidationDetails($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 217 , $signatureindex);


Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationResult Property (SecureBlackbox_JAdESSigner Class)

The outcome of a certificate chain validation routine.

Object Oriented Interface


public function getSignatureChainValidationResult($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 218 , $signatureindex);


Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureClaimedSigningTime Property (SecureBlackbox_JAdESSigner Class)

The signing time from the signer's computer.

Object Oriented Interface


public function getSignatureClaimedSigningTime($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 219 , $signatureindex);


Default Value

''

Remarks

The signing time from the signer's computer.

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureContentType Property (SecureBlackbox_JAdESSigner Class)

Specifies payload content type.

Object Oriented Interface


public function getSignatureContentType($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 220 , $signatureindex);


Default Value

''

Remarks

Specifies payload content type.

Use this property to indicate the content type of the JWS Payload.

This property provides a way for the application to disambiguate among different kinds of objects that might be present in the payload, but it is typically not used when the kind of object is already known. The value of this property is a string that conforms to the Internet Media Type (MIME) format, such as "text/plain" or "application/json".

It is optional to use this property and it is recommended to omit the "application/" prefix of the media type value when it is not needed. The recipient of the signed message should treat the value as if "application/" were prepended to it, unless it already contains a '/'.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureCountersigned Property (SecureBlackbox_JAdESSigner Class)

Indicates if the signature is countersigned.

Object Oriented Interface


public function getSignatureCountersigned($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 221 , $signatureindex);


Default Value

false

Remarks

Indicates if the signature is countersigned.

Use this property to find out whether the JWS/JAdES signature contains any countersignatures over the main signature(s).

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getSignatureHandle($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 222 , $signatureindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Long64

SignatureHashAlgorithm Property (SecureBlackbox_JAdESSigner Class)

Specifies the hash algorithm to be used.

Object Oriented Interface


public function getSignatureHashAlgorithm($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 223 , $signatureindex);


Default Value

'SHA256'

Remarks

Specifies the hash algorithm to be used.

Supported values:

SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureIssuerRDN Property (SecureBlackbox_JAdESSigner Class)

The Relative Distinguished Name of the signing certificate's issuer.

Object Oriented Interface


public function getSignatureIssuerRDN($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 224 , $signatureindex);


Default Value

''

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureJAdESVersion Property (SecureBlackbox_JAdESSigner Class)

Specifies JAdES version.

Object Oriented Interface


public function getSignatureJAdESVersion($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 225 , $signatureindex);


Default Value

1

Remarks

Specifies JAdES version.

This property specifies the version of the JAdES specification the signature should comply with.

The supported values are:

javUnknown0Unknown

jav1111JAdES v1.1.1

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureLastArchivalTime Property (SecureBlackbox_JAdESSigner Class)

Indicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.

Object Oriented Interface


public function getSignatureLastArchivalTime($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 226 , $signatureindex);


Default Value

''

Remarks

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureLevel Property (SecureBlackbox_JAdESSigner Class)

Specifies the signature kind and level.

Object Oriented Interface


public function getSignatureLevel($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 227 , $signatureindex);


Default Value

1

Remarks

Specifies the signature kind and level.

The supported values are:

jaslJWS0JSON Web Signature (JWS)

jaslBaselineB1Baseline B (B-B, basic)

jaslBaselineT2Baseline T (B-T, timestamped)

jaslBaselineLT3Baseline LT (B-LT, long-term)

jaslBaselineLTA4Baseline LTA (B-LTA, long-term with archived timestamp)

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureObjectType Property (SecureBlackbox_JAdESSigner Class)

Specifies signature object content type.

Object Oriented Interface


public function getSignatureObjectType($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 228 , $signatureindex);


Default Value

'jose+json'

Remarks

Specifies signature object content type.

Use this property to specify the content type of the signature object.

It is used by the application to differentiate between different types of objects that might be present in an application data structure containing a JWS or JAdES.

The default value is "jose+json" which indicates that it is a JWS or JAdES using the JWS JSON Serialization, and "jose" which indicates that the object is a JWS or JAdES using the JWS Compact Serialization. Other type values can also be used by the application.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureParentSignatureIndex Property (SecureBlackbox_JAdESSigner Class)

Returns the index of the parent signature, if applicable.

Object Oriented Interface


public function getSignatureParentSignatureIndex($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 229 , $signatureindex);


Default Value

-1

Remarks

Returns the index of the parent signature, if applicable.

Use this property to establish the index of the associated parent signature object in the signature collection.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignaturePolicyHash Property (SecureBlackbox_JAdESSigner Class)

The signature policy hash value.

Object Oriented Interface


public function getSignaturePolicyHash($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 230 , $signatureindex);


Default Value

''

Remarks

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyHashAlgorithm Property (SecureBlackbox_JAdESSigner Class)

The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.

Object Oriented Interface


public function getSignaturePolicyHashAlgorithm($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 231 , $signatureindex);


Default Value

''

Remarks

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from SignaturePolicyHash.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyID Property (SecureBlackbox_JAdESSigner Class)

The policy ID that was included or to be included into the signature.

Object Oriented Interface


public function getSignaturePolicyID($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 232 , $signatureindex);


Default Value

''

Remarks

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyURI Property (SecureBlackbox_JAdESSigner Class)

The signature policy URI that was included in the signature.

Object Oriented Interface


public function getSignaturePolicyURI($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 233 , $signatureindex);


Default Value

''

Remarks

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSerialNumber Property (SecureBlackbox_JAdESSigner Class)

The serial number of the timestamp.

Object Oriented Interface


public function getSignatureSerialNumber($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 234 , $signatureindex);


Remarks

The serial number of the timestamp.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureBytes Property (SecureBlackbox_JAdESSigner Class)

Returns the binary representation of the JSON/JAdES signature.

Object Oriented Interface


public function getSignatureSignatureBytes($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 235 , $signatureindex);


Remarks

Returns the binary representation of the JSON/JAdES signature.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureValidationResult Property (SecureBlackbox_JAdESSigner Class)

The outcome of the cryptographic signature validation.

Object Oriented Interface


public function getSignatureSignatureValidationResult($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 236 , $signatureindex);


Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSignedData Property (SecureBlackbox_JAdESSigner Class)

The sigD header parameter in JSON format that was included or to be included into the signature.

Object Oriented Interface


public function getSignatureSignedData($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 237 , $signatureindex);


Default Value

''

Remarks

The sigD header parameter in JSON format that was included or to be included into the signature.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSignedDataType Property (SecureBlackbox_JAdESSigner Class)

Specifies the type of signed data.

Object Oriented Interface


public function getSignatureSignedDataType($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 238 , $signatureindex);


Default Value

0

Remarks

Specifies the type of signed data.

Supported values:

jasdtPayload0JWS Payload
jasdtHttpHeaders1HttpHeaders mechanism
jasdtObjectIdByURI2ObjectIdByURI mechanism
jasdtObjectIdByURIHash3ObjectIdByURIHash mechanism
jasdtCustom4Custom mechanism

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSubjectKeyID Property (SecureBlackbox_JAdESSigner Class)

Contains the subject key identifier of the signing certificate.

Object Oriented Interface


public function getSignatureSubjectKeyID($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 239 , $signatureindex);


Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSubjectRDN Property (SecureBlackbox_JAdESSigner Class)

Contains information about the person owning the signing certificate.

Object Oriented Interface


public function getSignatureSubjectRDN($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 240 , $signatureindex);


Default Value

''

Remarks

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureTimestamped Property (SecureBlackbox_JAdESSigner Class)

Use this property to establish whether the signature contains an embedded timestamp.

Object Oriented Interface


public function getSignatureTimestamped($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 241 , $signatureindex);


Default Value

false

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureValidatedSigningTime Property (SecureBlackbox_JAdESSigner Class)

Contains the certified signing time.

Object Oriented Interface


public function getSignatureValidatedSigningTime($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 242 , $signatureindex);


Default Value

''

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureValidationLog Property (SecureBlackbox_JAdESSigner Class)

Contains the complete log of the certificate validation routine.

Object Oriented Interface


public function getSignatureValidationLog($signatureindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 243 , $signatureindex);


Default Value

''

Remarks

Contains the complete log of the certificate validation routine.

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SigningCertBytes Property (SecureBlackbox_JAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getSigningCertBytes();


Procedural Interface


secureblackbox_jadessigner_get($res, 244 );


Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getSigningCertHandle();


public function setSigningCertHandle($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 251 );


secureblackbox_jadessigner_set($res, 251, $value );

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

SigningChainCount Property (SecureBlackbox_JAdESSigner Class)

The number of records in the SigningChain arrays.

Object Oriented Interface


public function getSigningChainCount();


public function setSigningChainCount($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 278 );


secureblackbox_jadessigner_set($res, 278, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SigningChainCount - 1.

This property is not available at design time.

Data Type

Integer

SigningChainBytes Property (SecureBlackbox_JAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getSigningChainBytes($signingchainindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 279 , $signingchainindex);


Remarks

Returns raw certificate data in DER format.

The $signingchainindex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningChainHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getSigningChainHandle($signingchainindex);


public function setSigningChainHandle($signingchainindex, $value);

Procedural Interface


secureblackbox_jadessigner_get($res, 286 , $signingchainindex);


secureblackbox_jadessigner_set($res, 286, $value , $signingchainindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $signingchainindex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is not available at design time.

Data Type

Long64

SocketDNSMode Property (SecureBlackbox_JAdESSigner Class)

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Object Oriented Interface


public function getSocketDNSMode();


public function setSocketDNSMode($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 313 );


secureblackbox_jadessigner_set($res, 313, $value );

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (SecureBlackbox_JAdESSigner Class)

Specifies the port number to be used for sending queries to the DNS server.

Object Oriented Interface


public function getSocketDNSPort();


public function setSocketDNSPort($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 314 );


secureblackbox_jadessigner_set($res, 314, $value );

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (SecureBlackbox_JAdESSigner Class)

The timeout (in milliseconds) for each DNS query.

Object Oriented Interface


public function getSocketDNSQueryTimeout();


public function setSocketDNSQueryTimeout($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 315 );


secureblackbox_jadessigner_set($res, 315, $value );

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketDNSServers Property (SecureBlackbox_JAdESSigner Class)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Object Oriented Interface


public function getSocketDNSServers();


public function setSocketDNSServers($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 316 );


secureblackbox_jadessigner_set($res, 316, $value );

Default Value

''

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (SecureBlackbox_JAdESSigner Class)

The timeout (in milliseconds) for the whole resolution process.

Object Oriented Interface


public function getSocketDNSTotalTimeout();


public function setSocketDNSTotalTimeout($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 317 );


secureblackbox_jadessigner_set($res, 317, $value );

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (SecureBlackbox_JAdESSigner Class)

The maximum number of bytes to read from the socket, per second.

Object Oriented Interface


public function getSocketIncomingSpeedLimit();


public function setSocketIncomingSpeedLimit($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 318 );


secureblackbox_jadessigner_set($res, 318, $value );

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (SecureBlackbox_JAdESSigner Class)

The local network interface to bind the socket to.

Object Oriented Interface


public function getSocketLocalAddress();


public function setSocketLocalAddress($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 319 );


secureblackbox_jadessigner_set($res, 319, $value );

Default Value

''

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (SecureBlackbox_JAdESSigner Class)

The local port number to bind the socket to.

Object Oriented Interface


public function getSocketLocalPort();


public function setSocketLocalPort($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 320 );


secureblackbox_jadessigner_set($res, 320, $value );

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (SecureBlackbox_JAdESSigner Class)

The maximum number of bytes to write to the socket, per second.

Object Oriented Interface


public function getSocketOutgoingSpeedLimit();


public function setSocketOutgoingSpeedLimit($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 321 );


secureblackbox_jadessigner_set($res, 321, $value );

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (SecureBlackbox_JAdESSigner Class)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Object Oriented Interface


public function getSocketTimeout();


public function setSocketTimeout($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 322 );


secureblackbox_jadessigner_set($res, 322, $value );

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (SecureBlackbox_JAdESSigner Class)

Enables or disables IP protocol version 6.

Object Oriented Interface


public function getSocketUseIPv6();


public function setSocketUseIPv6($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 323 );


secureblackbox_jadessigner_set($res, 323, $value );

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TimestampCount Property (SecureBlackbox_JAdESSigner Class)

The number of records in the Timestamp arrays.

Object Oriented Interface


public function getTimestampCount();


Procedural Interface


secureblackbox_jadessigner_get($res, 324 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TimestampCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TimestampAccuracy Property (SecureBlackbox_JAdESSigner Class)

This property indicates the accuracy of the included time mark, in microseconds.

Object Oriented Interface


public function getTimestampAccuracy($timestampindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 325 , $timestampindex);


Default Value

0

Remarks

This field indicates the accuracy of the included time mark, in microseconds.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Long64

TimestampBytes Property (SecureBlackbox_JAdESSigner Class)

Returns raw timestamp data in DER format.

Object Oriented Interface


public function getTimestampBytes($timestampindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 326 , $timestampindex);


Remarks

Returns raw timestamp data in DER format.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampCertificateIndex Property (SecureBlackbox_JAdESSigner Class)

Returns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.

Object Oriented Interface


public function getTimestampCertificateIndex($timestampindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 327 , $timestampindex);


Default Value

-1

Remarks

Returns the index of the TSA certificate in the Certificates collection

Use this property to look up the TSA certificate in the Certificates collection.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationDetails Property (SecureBlackbox_JAdESSigner Class)

The details of a certificate chain validation outcome.

Object Oriented Interface


public function getTimestampChainValidationDetails($timestampindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 328 , $timestampindex);


Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationResult Property (SecureBlackbox_JAdESSigner Class)

The outcome of a certificate chain validation routine.

Object Oriented Interface


public function getTimestampChainValidationResult($timestampindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 329 , $timestampindex);


Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampHashAlgorithm Property (SecureBlackbox_JAdESSigner Class)

Returns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Object Oriented Interface


public function getTimestampHashAlgorithm($timestampindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 330 , $timestampindex);


Default Value

''

Remarks

Returns the timestamp's hash algorithm

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampSerialNumber Property (SecureBlackbox_JAdESSigner Class)

Returns the timestamp's serial number.

Object Oriented Interface


public function getTimestampSerialNumber($timestampindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 331 , $timestampindex);


Remarks

Returns the timestamp's serial number.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampSignatureIndex Property (SecureBlackbox_JAdESSigner Class)

Returns the index of the owner signature, if applicable.

Object Oriented Interface


public function getTimestampSignatureIndex($timestampindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 332 , $timestampindex);


Default Value

-1

Remarks

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTime Property (SecureBlackbox_JAdESSigner Class)

The time point incorporated into the timestamp.

Object Oriented Interface


public function getTimestampTime($timestampindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 333 , $timestampindex);


Default Value

''

Remarks

The time point incorporated into the timestamp.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampTimestampType Property (SecureBlackbox_JAdESSigner Class)

Returns the type of the timestamp.

Object Oriented Interface


public function getTimestampTimestampType($timestampindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 334 , $timestampindex);


Default Value

0

Remarks

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTSAName Property (SecureBlackbox_JAdESSigner Class)

This value uniquely identifies the Timestamp Authority (TSA).

Object Oriented Interface


public function getTimestampTSAName($timestampindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 335 , $timestampindex);


Default Value

''

Remarks

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationLog Property (SecureBlackbox_JAdESSigner Class)

Contains the TSA certificate chain validation log.

Object Oriented Interface


public function getTimestampValidationLog($timestampindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 336 , $timestampindex);


Default Value

''

Remarks

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationResult Property (SecureBlackbox_JAdESSigner Class)

Contains timestamp validation outcome.

Object Oriented Interface


public function getTimestampValidationResult($timestampindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 337 , $timestampindex);


Default Value

0

Remarks

Contains timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampServer Property (SecureBlackbox_JAdESSigner Class)

The address of the timestamping server.

Object Oriented Interface


public function getTimestampServer();


public function setTimestampServer($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 338 );


secureblackbox_jadessigner_set($res, 338, $value );

Default Value

''

Remarks

Use this property to set the address of the TSA (Time Stamping Authority) server which should be used for timestamping the signature.

Data Type

String

TLSClientCertCount Property (SecureBlackbox_JAdESSigner Class)

The number of records in the TLSClientCert arrays.

Object Oriented Interface


public function getTLSClientCertCount();


public function setTLSClientCertCount($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 339 );


secureblackbox_jadessigner_set($res, 339, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSClientCertCount - 1.

This property is not available at design time.

Data Type

Integer

TLSClientCertBytes Property (SecureBlackbox_JAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getTLSClientCertBytes($tlsclientcertindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 340 , $tlsclientcertindex);


Remarks

Returns raw certificate data in DER format.

The $tlsclientcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSClientCertHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTLSClientCertHandle($tlsclientcertindex);


public function setTLSClientCertHandle($tlsclientcertindex, $value);

Procedural Interface


secureblackbox_jadessigner_get($res, 347 , $tlsclientcertindex);


secureblackbox_jadessigner_set($res, 347, $value , $tlsclientcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $tlsclientcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is not available at design time.

Data Type

Long64

TLSServerCertCount Property (SecureBlackbox_JAdESSigner Class)

The number of records in the TLSServerCert arrays.

Object Oriented Interface


public function getTLSServerCertCount();


Procedural Interface


secureblackbox_jadessigner_get($res, 374 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSServerCertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertBytes Property (SecureBlackbox_JAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getTLSServerCertBytes($tlsservercertindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 375 , $tlsservercertindex);


Remarks

Returns raw certificate data in DER format.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSServerCertHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTLSServerCertHandle($tlsservercertindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 382 , $tlsservercertindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Long64

TLSAutoValidateCertificates Property (SecureBlackbox_JAdESSigner Class)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Object Oriented Interface


public function getTLSAutoValidateCertificates();


public function setTLSAutoValidateCertificates($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 409 );


secureblackbox_jadessigner_set($res, 409, $value );

Default Value

true

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (SecureBlackbox_JAdESSigner Class)

Selects the base configuration for the TLS settings.

Object Oriented Interface


public function getTLSBaseConfiguration();


public function setTLSBaseConfiguration($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 410 );


secureblackbox_jadessigner_set($res, 410, $value );

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (SecureBlackbox_JAdESSigner Class)

A list of ciphersuites separated with commas or semicolons.

Object Oriented Interface


public function getTLSCiphersuites();


public function setTLSCiphersuites($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 411 );


secureblackbox_jadessigner_set($res, 411, $value );

Default Value

''

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSECCurves Property (SecureBlackbox_JAdESSigner Class)

Defines the elliptic curves to enable.

Object Oriented Interface


public function getTLSECCurves();


public function setTLSECCurves($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 412 );


secureblackbox_jadessigner_set($res, 412, $value );

Default Value

''

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (SecureBlackbox_JAdESSigner Class)

Provides access to TLS extensions.

Object Oriented Interface


public function getTLSExtensions();


public function setTLSExtensions($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 413 );


secureblackbox_jadessigner_set($res, 413, $value );

Default Value

''

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (SecureBlackbox_JAdESSigner Class)

Whether to force TLS session resumption when the destination address changes.

Object Oriented Interface


public function getTLSForceResumeIfDestinationChanges();


public function setTLSForceResumeIfDestinationChanges($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 414 );


secureblackbox_jadessigner_set($res, 414, $value );

Default Value

false

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (SecureBlackbox_JAdESSigner Class)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Object Oriented Interface


public function getTLSPreSharedIdentity();


public function setTLSPreSharedIdentity($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 415 );


secureblackbox_jadessigner_set($res, 415, $value );

Default Value

''

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (SecureBlackbox_JAdESSigner Class)

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Object Oriented Interface


public function getTLSPreSharedKey();


public function setTLSPreSharedKey($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 416 );


secureblackbox_jadessigner_set($res, 416, $value );

Default Value

''

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (SecureBlackbox_JAdESSigner Class)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Object Oriented Interface


public function getTLSPreSharedKeyCiphersuite();


public function setTLSPreSharedKeyCiphersuite($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 417 );


secureblackbox_jadessigner_set($res, 417, $value );

Default Value

''

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (SecureBlackbox_JAdESSigner Class)

Selects renegotiation attack prevention mechanism.

Object Oriented Interface


public function getTLSRenegotiationAttackPreventionMode();


public function setTLSRenegotiationAttackPreventionMode($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 418 );


secureblackbox_jadessigner_set($res, 418, $value );

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (SecureBlackbox_JAdESSigner Class)

Specifies the kind(s) of revocation check to perform.

Object Oriented Interface


public function getTLSRevocationCheck();


public function setTLSRevocationCheck($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 419 );


secureblackbox_jadessigner_set($res, 419, $value );

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (SecureBlackbox_JAdESSigner Class)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Object Oriented Interface


public function getTLSSSLOptions();


public function setTLSSSLOptions($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 420 );


secureblackbox_jadessigner_set($res, 420, $value );

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (SecureBlackbox_JAdESSigner Class)

Specifies the TLS mode to use.

Object Oriented Interface


public function getTLSTLSMode();


public function setTLSTLSMode($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 421 );


secureblackbox_jadessigner_set($res, 421, $value );

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (SecureBlackbox_JAdESSigner Class)

Enables Extended Master Secret Extension, as defined in RFC 7627.

Object Oriented Interface


public function getTLSUseExtendedMasterSecret();


public function setTLSUseExtendedMasterSecret($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 422 );


secureblackbox_jadessigner_set($res, 422, $value );

Default Value

false

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (SecureBlackbox_JAdESSigner Class)

Enables or disables TLS session resumption capability.

Object Oriented Interface


public function getTLSUseSessionResumption();


public function setTLSUseSessionResumption($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 423 );


secureblackbox_jadessigner_set($res, 423, $value );

Default Value

false

Remarks

Enables or disables TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (SecureBlackbox_JAdESSigner Class)

The SSL/TLS versions to enable by default.

Object Oriented Interface


public function getTLSVersions();


public function setTLSVersions($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 424 );


secureblackbox_jadessigner_set($res, 424, $value );

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TrustedCertCount Property (SecureBlackbox_JAdESSigner Class)

The number of records in the TrustedCert arrays.

Object Oriented Interface


public function getTrustedCertCount();


public function setTrustedCertCount($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 425 );


secureblackbox_jadessigner_set($res, 425, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (SecureBlackbox_JAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getTrustedCertBytes($trustedcertindex);


Procedural Interface


secureblackbox_jadessigner_get($res, 426 , $trustedcertindex);


Remarks

Returns raw certificate data in DER format.

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (SecureBlackbox_JAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTrustedCertHandle($trustedcertindex);


public function setTrustedCertHandle($trustedcertindex, $value);

Procedural Interface


secureblackbox_jadessigner_get($res, 433 , $trustedcertindex);


secureblackbox_jadessigner_set($res, 433, $value , $trustedcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

ValidationMoment Property (SecureBlackbox_JAdESSigner Class)

The time point at which signature validity is to be established.

Object Oriented Interface


public function getValidationMoment();


public function setValidationMoment($value);

Procedural Interface


secureblackbox_jadessigner_get($res, 460 );


secureblackbox_jadessigner_set($res, 460, $value );

Default Value

''

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either signature creation time, or current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

Data Type

String

AddSignedHTTPHeaderField Method (SecureBlackbox_JAdESSigner Class)

Use this method to add HTTP header field.

Object Oriented Interface

public function doAddSignedHTTPHeaderField($fieldname);

Procedural Interface

secureblackbox_jadessigner_do_addsignedhttpheaderfield($res, $fieldname);

Remarks

This method allows you to add HTTP header field to the list of fields that will be signed. The method takes one parameter: the name of the header field.

This method changes the type of signed data to HttpHeaders mechanism and triggers the HTTPHeaderFieldNeeded event when the value of the HTTP header field is needed.

Use "(request target)" value as a field name to add request method and target URI into the list of fields that will be signed.

AddSignedObject Method (SecureBlackbox_JAdESSigner Class)

Use this method to add an object.

Object Oriented Interface

public function doAddSignedObject($uri, $contenttype);

Procedural Interface

secureblackbox_jadessigner_do_addsignedobject($res, $uri, $contenttype);

Remarks

This method allows you to add an object to the list of objects that will be signed. The signed object is identified by its URI.

This method changes the type of signed data to ObjectByURI mechanism and triggers the ObjectNeeded event when the data of the object is needed.

AddSignedObjectHash Method (SecureBlackbox_JAdESSigner Class)

Use this method to add an object hash.

Object Oriented Interface

public function doAddSignedObjectHash($uri, $contenttype, $hash);

Procedural Interface

secureblackbox_jadessigner_do_addsignedobjecthash($res, $uri, $contenttype, $hash);

Remarks

This method allows you to add an object hash to the list of objects that will be signed. The signed object is identified by its URI.

This method changes the type of signed data to ObjectByURIHash mechanism and triggers the ObjectValidate event when the object must be validated. Also, it triggers the ObjectNeeded event when the data of the object is needed this could occur while adding/validating SignedData or Archive timestamps.

AddTimestampValidationData Method (SecureBlackbox_JAdESSigner Class)

Use this method to add timestamp validation data to the signature.

Object Oriented Interface

public function doAddTimestampValidationData($sigindex);

Procedural Interface

secureblackbox_jadessigner_do_addtimestampvalidationdata($res, $sigindex);

Remarks

Call this method to add certificates and revocation information used to validate timestamp's signer certificates at a particular time.

AddValidationDataRefs Method (SecureBlackbox_JAdESSigner Class)

Use this method to add signature validation references to the signature.

Object Oriented Interface

public function doAddValidationDataRefs($sigindex);

Procedural Interface

secureblackbox_jadessigner_do_addvalidationdatarefs($res, $sigindex);

Remarks

Call this method to add references to certificates and revocation information used to validate a signature at a particular time.

AddValidationDataValues Method (SecureBlackbox_JAdESSigner Class)

Use this method to add signature validation values to the signature.

Object Oriented Interface

public function doAddValidationDataValues($sigindex);

Procedural Interface

secureblackbox_jadessigner_do_addvalidationdatavalues($res, $sigindex);

Remarks

Call this method to add certificates and revocation information used to validate a signature at a particular time.

Close Method (SecureBlackbox_JAdESSigner Class)

Closes an opened JWS/JAdES signature.

Object Oriented Interface

public function doClose($savechanges);

Procedural Interface

secureblackbox_jadessigner_do_close($res, $savechanges);

Remarks

Use this method to close a previously opened JWS/JAdES signature. Set SaveChanges to true to apply any changes made.

Config Method (SecureBlackbox_JAdESSigner Class)

Sets or retrieves a configuration setting.

Object Oriented Interface

public function doConfig($configurationstring);

Procedural Interface

secureblackbox_jadessigner_do_config($res, $configurationstring);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

CreateNew Method (SecureBlackbox_JAdESSigner Class)

Create a new JSON for signing.

Object Oriented Interface

public function doCreateNew();

Procedural Interface

secureblackbox_jadessigner_do_createnew($res);

Remarks

Use this method to create a new JSON for signing. When finished, call Close to complete or discard the operation.

DoAction Method (SecureBlackbox_JAdESSigner Class)

Performs an additional action.

Object Oriented Interface

public function doDoAction($actionid, $actionparams);

Procedural Interface

secureblackbox_jadessigner_do_doaction($res, $actionid, $actionparams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

ExtractAsyncData Method (SecureBlackbox_JAdESSigner Class)

Extracts user data from the DC signing service response.

Object Oriented Interface

public function doExtractAsyncData($asyncreply);

Procedural Interface

secureblackbox_jadessigner_do_extractasyncdata($res, $asyncreply);

Remarks

Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.

The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to completion async stage.

Open Method (SecureBlackbox_JAdESSigner Class)

Opens a JSON for signing or updating.

Object Oriented Interface

public function doOpen();

Procedural Interface

secureblackbox_jadessigner_do_open($res);

Remarks

Use this method to open a JSON for signing or updating. When finished, call Close to complete or discard the operation.

Revalidate Method (SecureBlackbox_JAdESSigner Class)

Revalidates a signature in accordance with current settings.

Object Oriented Interface

public function doRevalidate($sigindex);

Procedural Interface

secureblackbox_jadessigner_do_revalidate($res, $sigindex);

Remarks

Use this method to re-validate a signature in the opened JWS/JAdES signature.

Sign Method (SecureBlackbox_JAdESSigner Class)

Creates a new JAdES/JWS signature over the provided data.

Object Oriented Interface

public function doSign();

Procedural Interface

secureblackbox_jadessigner_do_sign($res);

Remarks

Call this method to produce a new signature over the provided data.

SignAsyncBegin Method (SecureBlackbox_JAdESSigner Class)

Initiates the asynchronous signing operation.

Object Oriented Interface

public function doSignAsyncBegin();

Procedural Interface

secureblackbox_jadessigner_do_signasyncbegin($res);

Remarks

When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in OutputFile (or OutputStream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.

Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to InputFile (or InputStream), and call SignAsyncEnd to finalize the signing.

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID property to supply a unique document ID to include in the request. This is helpful when creating batches of multiple async requests, as it allows you to pass the whole response batch to SignAsyncEnd and expect it to recover the correct response from the batch automatically.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

SignAsyncEnd Method (SecureBlackbox_JAdESSigner Class)

Completes the asynchronous signing operation.

Object Oriented Interface

public function doSignAsyncEnd($asyncreply);

Procedural Interface

secureblackbox_jadessigner_do_signasyncend($res, $asyncreply);

Remarks

When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.

Before calling this method, assign the path to the pre-signed copy of the document obtained from prior SignAsyncBegin call to InputFile (or InputStream). The method will embed the signature into the pre-signed document, and save the complete signed document to OutputFile (or OutputStream).

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID parameter to pass a specific document ID if using batched AsyncReply. If used, it should match the value provided on the pre-signing (SignAsyncBegin) stage.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

SignExternal Method (SecureBlackbox_JAdESSigner Class)

Signs the data using an external signing facility.

Object Oriented Interface

public function doSignExternal();

Procedural Interface

secureblackbox_jadessigner_do_signexternal($res);

Remarks

Call this method to delegate the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.

When all preparations are done and hash is computed, the class fires ExternalSign event which allows to pass the hash value for signing.

Timestamp Method (SecureBlackbox_JAdESSigner Class)

Use this method to add timestamp.

Object Oriented Interface

public function doTimestamp($sigindex, $timestamptype);

Procedural Interface

secureblackbox_jadessigner_do_timestamp($res, $sigindex, $timestamptype);

Remarks

Call this method to timestamp the signature. Use the TimestampServer property to provide the address of the TSA (Time Stamping Authority) server which should be used for timestamping. Use the TimestampType parameter to specify the type of timestamp to create

Supported timestamp types:

tstSignature12Signature timestamp
tstRefsOnly13RefsOnly timestamp
tstSigAndRefs14SigAndRefs timestamp
tstArchive7Archive timestamp

Upgrade Method (SecureBlackbox_JAdESSigner Class)

Upgrades existing JAdES signature to a new level.

Object Oriented Interface

public function doUpgrade($sigindex, $tolevel);

Procedural Interface

secureblackbox_jadessigner_do_upgrade($res, $sigindex, $tolevel);

Remarks

Use this method to upgrade JAdES signature to a new level specified by ToLevel. Signatures can normally be upgraded from less sophisticated levels (B, T, LT) to more sophisticated (T, LT, LTA).

Supported levels:

jaslJWS0JSON Web Signature (JWS)

jaslBaselineB1Baseline B (B-B, basic)

jaslBaselineT2Baseline T (B-T, timestamped)

jaslBaselineLT3Baseline LT (B-LT, long-term)

jaslBaselineLTA4Baseline LTA (B-LTA, long-term with archived timestamp)

ChainElementDownload Event (SecureBlackbox_JAdESSigner Class)

Fires when there is a need to download a chain element from an online source.

Object Oriented Interface

public function fireChainElementDownload($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 1, array($this, 'fireChainElementDownload'));

Parameter List

 'kind'
'certrdn'
'cacertrdn'
'location'
'action'

Remarks

Subscribe to this event to be notified about validation element retrievals. Use Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

ChainElementNeeded Event (SecureBlackbox_JAdESSigner Class)

Fires when an element required to validate the chain was not located.

Object Oriented Interface

public function fireChainElementNeeded($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 2, array($this, 'fireChainElementNeeded'));

Parameter List

 'kind'
'certrdn'
'cacertrdn'

Remarks

Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.

ChainElementStore Event (SecureBlackbox_JAdESSigner Class)

This event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.

Object Oriented Interface

public function fireChainElementStore($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 3, array($this, 'fireChainElementStore'));

Parameter List

 'kind'
'body'
'uri'

Remarks

This event could occur if you are verifying XAdES-C form or higher. The Body parameter contains the element in binary form that should be stored along with a signature. Use the URI parameter to provide an URI of the stored element.

ChainValidated Event (SecureBlackbox_JAdESSigner Class)

Reports the completion of a certificate chain validation.

Object Oriented Interface

public function fireChainValidated($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 4, array($this, 'fireChainValidated'));

Parameter List

 'index'
'subjectrdn'
'validationresult'
'validationdetails'

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationProgress Event (SecureBlackbox_JAdESSigner Class)

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Object Oriented Interface

public function fireChainValidationProgress($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 5, array($this, 'fireChainValidationProgress'));

Parameter List

 'eventkind'
'certrdn'
'cacertrdn'
'action'

Remarks

Subscribe to this event to be notified about chain validation progress. Use Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind. Use Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

Error Event (SecureBlackbox_JAdESSigner Class)

Information about errors during signing.

Object Oriented Interface

public function fireError($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 6, array($this, 'fireError'));

Parameter List

 'errorcode'
'description'

Remarks

This event is fired in case of exceptional conditions during the JSON processing.

ErrorCode contains an error code and Description contains a textual description of the error.

ExternalSign Event (SecureBlackbox_JAdESSigner Class)

Handles remote or external signing initiated by the SignExternal method or other source.

Object Oriented Interface

public function fireExternalSign($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 7, array($this, 'fireExternalSign'));

Parameter List

 'operationid'
'hashalgorithm'
'pars'
'data'
'signeddata'

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

HTTPHeaderFieldNeeded Event (SecureBlackbox_JAdESSigner Class)

This event is fired when HTTP header field value is required.

Object Oriented Interface

public function fireHTTPHeaderFieldNeeded($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 8, array($this, 'fireHTTPHeaderFieldNeeded'));

Parameter List

 'fieldname'
'fieldvalues'

Remarks

This event is triggered when the type of signed data is HttpHeaders mechanism (jasdtHttpHeaders). It indicates that a HTTP header field value is needed.

For "(request target)" field name value return request method and target URI seperated by space character. For example: "GET https://nsoftware.com/sbb/"

Loaded Event (SecureBlackbox_JAdESSigner Class)

This event is fired when the JSON has been loaded into memory.

Object Oriented Interface

public function fireLoaded($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 9, array($this, 'fireLoaded'));

Parameter List

 'cancel'

Remarks

The handler for this event is a good place to check JWS/JAdES signature properties, which may be useful when preparing the signature.

Set Cancel to true to terminate JSON processing on this stage.

Notification Event (SecureBlackbox_JAdESSigner Class)

This event notifies the application about an underlying control flow event.

Object Oriented Interface

public function fireNotification($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 10, array($this, 'fireNotification'));

Parameter List

 'eventid'
'eventparam'

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

LoadedReports the completion of signature processing by the component. Use the event handler to access signature-related information. The EventParam value passed with this EventID is empty.
PayloadExtractedReports the completion of payload extraction by the component if ExtractPayload property is enabled. Use the event handler to access payload. The EventParam value passed with this EventID is empty.
BeforeTimestampThis event is fired before timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings.
TimestampErrorThis event is only fired if failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info.
TimestampRequestA timestamp is requested from the custom timestamping authority. This event is only fired if TimestampServer was set to a virtual:// URI. The EventParam parameter contains the TSP request (or the plain hash, depending on the value provided to TimestampServer), in base16, that needs to be sent to the TSA.

Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property.

ObjectNeeded Event (SecureBlackbox_JAdESSigner Class)

This event is fired when object is required.

Object Oriented Interface

public function fireObjectNeeded($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 11, array($this, 'fireObjectNeeded'));

Parameter List

 'uri'
'contenttype'
'base64'

Remarks

This event is triggered when the type of signed data is ObjectIdByURI mechanism (jasdtObjectIdByURI). It is fired to request the data to be signed/verified.

The event handler must pass object data to the component via DataFile or DataStream or DataBytes or DataString property.

ObjectValidate Event (SecureBlackbox_JAdESSigner Class)

This event is fired when object should be verified by user.

Object Oriented Interface

public function fireObjectValidate($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 12, array($this, 'fireObjectValidate'));

Parameter List

 'uri'
'contenttype'
'hashalgorithm'
'hash'
'base64'
'valid'

Remarks

This event is triggered when the type of signed data is ObjectIdByURIHash mechanism (jasdtObjectIdByURIHash). It is fired to validate the detached object.

The event handler must pass the object validity to the component via Valid parameter.

SignatureFound Event (SecureBlackbox_JAdESSigner Class)

Signifies the start of signature validation.

Object Oriented Interface

public function fireSignatureFound($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 13, array($this, 'fireSignatureFound'));

Parameter List

 'index'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'certfound'
'validatesignature'
'validatechain'

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (SecureBlackbox_JAdESSigner Class)

Marks the completion of the signature validation routine.

Object Oriented Interface

public function fireSignatureValidated($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 14, array($this, 'fireSignatureValidated'));

Parameter List

 'index'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'validationresult'

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TimestampFound Event (SecureBlackbox_JAdESSigner Class)

Signifies the start of a timestamp validation routine.

Object Oriented Interface

public function fireTimestampFound($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 15, array($this, 'fireTimestampFound'));

Parameter List

 'index'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'certfound'
'validatetimestamp'
'validatechain'

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampRequest Event (SecureBlackbox_JAdESSigner Class)

Fires when the class is ready to request a timestamp from an external TSA.

Object Oriented Interface

public function fireTimestampRequest($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 16, array($this, 'fireTimestampRequest'));

Parameter List

 'tsa'
'timestamprequest'
'timestampresponse'
'suppressdefault'

Remarks

Subscribe to this event to be intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.

The TSA parameter indicates the timestamping service being used. It matches the value passed to TimestampServer property. Set SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.

TimestampValidated Event (SecureBlackbox_JAdESSigner Class)

Reports the completion of the timestamp validation routine.

Object Oriented Interface

public function fireTimestampValidated($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 17, array($this, 'fireTimestampValidated'));

Parameter List

 'index'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'time'
'validationresult'
'chainvalidationresult'
'chainvalidationdetails'

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TLSCertNeeded Event (SecureBlackbox_JAdESSigner Class)

Fires when a remote TLS party requests a client certificate.

Object Oriented Interface

public function fireTLSCertNeeded($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 18, array($this, 'fireTLSCertNeeded'));

Parameter List

 'host'
'canames'

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (SecureBlackbox_JAdESSigner Class)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Object Oriented Interface

public function fireTLSCertValidate($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 19, array($this, 'fireTLSCertValidate'));

Parameter List

 'serverhost'
'serverip'
'accept'

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

TLSEstablished Event (SecureBlackbox_JAdESSigner Class)

Fires when a TLS handshake with Host successfully completes.

Object Oriented Interface

public function fireTLSEstablished($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 20, array($this, 'fireTLSEstablished'));

Parameter List

 'host'
'version'
'ciphersuite'
'connectionid'
'abort'

Remarks

The class uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (SecureBlackbox_JAdESSigner Class)

Fires when a new TLS handshake is initiated, before the handshake commences.

Object Oriented Interface

public function fireTLSHandshake($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 21, array($this, 'fireTLSHandshake'));

Parameter List

 'host'
'abort'

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with TLSEstablished event. If the server chooses to request a client certificate, TLSCertNeeded event will also be fired.

TLSShutdown Event (SecureBlackbox_JAdESSigner Class)

Reports the graceful closure of a TLS connection.

Object Oriented Interface

public function fireTLSShutdown($param);

Procedural Interface

secureblackbox_jadessigner_register_callback($res, 22, array($this, 'fireTLSShutdown'));

Parameter List

 'host'

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Config Settings (JAdESSigner Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

JAdESSigner Config Settings

AddSignedDataTimestamp:   Whether to add signed data timestamp during signing.

If this property is set to True, the signed data timestamp will be added.

CertThumbprint:   Specifies the certificate thumbprint.

The certificate thumbprint that was included into the signature.

CertURL:   Specifies the certificate URL.

The certificate URL that was included or to be included into the signature.

The certificate URL is the "x5u" (X.509 URL) Header Parameter that refers to a resource for the X.509 public key certificate or certificate chain corresponding to the key used to digitally sign the JWS or JAdES.

DataBase64:   Specifies whether data is Base64-URL-encoded.

This property controls the "b64" header parameter and it determines the representation of the JWS payload or object data. Its value must be the same for all signatures if there are multiple of them in the JSON.

If the value is set to "true", the JWS payload will be represented as a Base64-URL-encoded string.

If the value is "false", the JWS payload will be represented without any encoding.

The default value of this property is "true".

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

IgnoreOCSPNoCheckExtension:   Whether OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

IgnoreTimestampFailure:   Whether to ignore time-stamping failure during signing.

If this property is set to True, any failure during time-stamping process will be ignored.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows to emulate the verifying environment without actually changing its security settings.

IncludeKnownRevocationInfoToSignature:   Whether to include custom revocation info to the signature.

This property specifies whether revocation pieces provided via KnownCertificates, KnownCRLs, and KnownOCSPs properties should be included into the signature. This property lets you include custom validation elements to the signature in addition to the ones comprising the signing chain.

JAdESOptions:   Specifies the JAdES options.

Contains a comma-separated list of values that specifies JAdES options.

Supported values are:

WriteBase64ParamThe parameter controls the inclusion of the "b64" header parameter in the signature. When this flag is set, the "b64" header parameter will always be included in the header. Otherwise, the "b64" header parameter will only be included in the header when it is required.
PreferEtsiUClearInstanceThe parameter determines whether the EtsiU components should be written as clear JSON instances or as Base64-encoded strings. When this flag is set, EtsiU components will be written as clear JSON instances, if possible. Otherwise, the EtsiU components will be Base64url-encoded strings.

KeyId:   Specifies Key ID.

The Key ID that was included or to be included into the signature.

Key ID is a hint indicating which key was used to secure the JWS or JAdES.

PolicyDescription:   signature policy description.

This property specifies the Description of the signature policy.

PolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES.

ProductionPlace:   Identifies the place of the signature production.

The signature production place in JSON format that was included or to be included into the signature.

Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

ProtectedHeader:   Specifies the protected header.

The protected header that was included or to be included into the signature.

SchemeParams:   The algorithm scheme parameters to employ.

Use this property to specify the parameters of the algorithm scheme if needed.

This setting is used to provide parameters for some cryptographic schemes. Use the Name1=Value1;Name2=Value2;... syntax to encode the parameters. For example: Scheme=PSS;SaltSize=32;TrailerField=1.

SignerAttrs:   Identifies the signer attributes.

The signer attributes in JSON format that was included or to be included into the signature.

SignerCommitments:   Identifies the signer commitments.

The signer commitments in JSON format that was included or to be included into the signature.

SigningCertIncludeIssuerSerial:   Specifies whether to include signing certificate issuer and serial number.

If this property is set to True, the signing certificate issuer and serial number will be included into the signature.

SigningCertIncludeThumbprint:   Specifies whether to include signing certificate thumbprint.

If this property is set to True, the signing certificate thumbprint will be included into the signature.

SigningCertIncludeValue:   Specifies whether to include signing certificate value.

If this property is set to True, the signing certificate value will be included into the signature.

SigningChainIncludeThumbprints:   Specifies whether to include signing chain thumbprints.

If this property is set to True, the signing chain thumbprints will be included into the signature.

SigningChainIncludeValue:   Specifies whether to include signing chain values.

If this property is set to True, the signing chain values will be included into the signature.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

ThumbprintHashAlgorithm:   Specifies the thumbprint hash algorithm.

The certificate thumbprint hash algorithm that was included or to be included into the signature.

TimestampResponse:   A base16-encoded timestamp response received from a TSA.

When using virtual:// timestamp endpoints, assign this property in your Notification event handler with the TSP response that you receive from the TSA. Remember to encode the response in hex (base16).

TimestampValidationDataDetails:   Specifies timestamp validation data details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the "tstVD" JSON object.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via TLSClientChain property. Note that the component may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
TspAttemptCount:   Specifies the number of timestamping request attempts.

Use this property to specify a number of timestamping request attempts.

In case of timestamping failure provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event ids).

TspHashAlgorithm:   Sets a specific hash algorithm for use with the timestamping service.

In default configuration class uses the 'SHA256' hash algorithm. Use this property to specify a different hash algorithm for the timestamp.

TspReqPolicy:   Sets a request policy ID to include in the timestamping request.

Use this property to provide a specific request policy OID to include in the timestamping request. Use the standard human-readable OID notation (1.2.3.4.5).

UnprotectedHeader:   Specifies the unprotected header.

The unprotected header that was included or to be included into the signature.

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UsePSS:   Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

ValidationDataRefsDetails:   Specifies validation data references details to include to the signature.

Contains a comma-separated list of values that specifies which validation data references details to include to the "xRefs", "rRefs", "axRefs" and "arRefs" JSON objects/arrays.

Supported values are:

certificateReferences to X.509 certificates
crlReferences to certificate revocation lists (CRL)
ocspReferences to OCSP responses

ValidationDataRefsHashAlgorithm:   Specifies the hash algorithm used in validation data references.

Use this property to specify the hash algorithm used to compute hashes for validation data references.

Supported values:

SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

ValidationDataValuesDetails:   Specifies validation data values details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the "xVals", "rVals", "axVals" and "arVals" JSON objects/arrays.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (JAdESSigner Class)

JAdESSigner Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
53477377   Input file does not exist (SB_ERROR_JADES_INPUTFILE_NOT_EXISTS)