XAdESSigner Class

Properties   Methods   Events   Config Settings   Errors  

The XAdESSigner class creates XAdES-compliant signature files.

Class Name

SecureBlackbox_XAdESSigner

Procedural Interface

 secureblackbox_xadessigner_open();
 secureblackbox_xadessigner_close($res);
 secureblackbox_xadessigner_register_callback($res, $id, $function);
 secureblackbox_xadessigner_get_last_error($res);
 secureblackbox_xadessigner_get_last_error_code($res);
 secureblackbox_xadessigner_set($res, $id, $index, $value);
 secureblackbox_xadessigner_get($res, $id, $index);
 secureblackbox_xadessigner_do_adddatareference($res, $datauri, $data);
 secureblackbox_xadessigner_do_addreference($res, $targetxmlelement, $customid, $autogenerateid);
 secureblackbox_xadessigner_do_addtimestampvalidationdata($res, $sigindex);
 secureblackbox_xadessigner_do_addvalidationdatarefs($res, $sigindex);
 secureblackbox_xadessigner_do_addvalidationdatavalues($res, $sigindex);
 secureblackbox_xadessigner_do_close($res, $savechanges);
 secureblackbox_xadessigner_do_config($res, $configurationstring);
 secureblackbox_xadessigner_do_doaction($res, $actionid, $actionparams);
 secureblackbox_xadessigner_do_extractasyncdata($res, $asyncreply);
 secureblackbox_xadessigner_do_getinnerxml($res, $xpath);
 secureblackbox_xadessigner_do_getouterxml($res, $xpath);
 secureblackbox_xadessigner_do_gettextcontent($res, $xpath);
 secureblackbox_xadessigner_do_open($res);
 secureblackbox_xadessigner_do_revalidate($res, $index, $detached);
 secureblackbox_xadessigner_do_setinnerxml($res, $xpath, $value);
 secureblackbox_xadessigner_do_settextcontent($res, $xpath, $value);
 secureblackbox_xadessigner_do_sign($res);
 secureblackbox_xadessigner_do_signasyncbegin($res);
 secureblackbox_xadessigner_do_signasyncend($res, $asyncreply);
 secureblackbox_xadessigner_do_signexternal($res);
 secureblackbox_xadessigner_do_timestamp($res, $sigindex, $timestamptype);
 secureblackbox_xadessigner_do_upgrade($res, $sigindex, $toform);

Remarks

XAdESSigner can sign XML documents in accordance with XAdES standard. Originally developed and adopted in the European Union, XAdES has quickly become a recognized international standard for signing XML documents. XAdES provides a convenient framework for creating short-lived and long-term signatures over any kind of XML documents, and is now used by governments, healthcare providers, banks, and independent service providers all across the globe.

Standards and technologies supported

XAdESSigner offers the following signing capabilities:

  • Create and upgrade XAdES signatures in accordance with the most recent XAdES specification (ETSI EN 319 132). Earlier versions are also supported.
  • All profiles are supported (BES, EPES, T, C, X, XL, A, including the Extended variants).
  • Timestamping using external TSAs.
  • All industry-standard cryptographic algorithms (RSA, ECDSA, SHA256-512, and many others).

Configuring the signature parameters

Configuring XAdESSigner to make it produce a signature of the right type is the main task you would need to perform in your code. Normally the service or software you will be communicating your XML documents to will provide you with the list of requirements that your signatures should match.

Typically, those will dictate the following key aspects of the signatures:

  • The signature Form, sometimes referred to as Level (such BES, T, XL, A, or Extended-XLong). This can be adjusted with the XAdESForm property.
  • Whether the signature should be detached, enveloped, or enveloping: adjust via SignatureType property.
  • When creating a timestamped signature (such as T or A), provide the address of your online TSA service via TimestampServer property.
  • When creating long-term signatures that include the signing chain and validation material, tune up validation parameters via RevocationCheck, OfflineMode, and IgnoreChainValidationErrors properties.

In some circumstances you will also need to adjust the following lower-level settings:

  • Choose a specific XAdES version between 1.4.1, 1.3.2, 1.2.2, and 1.1.1, and assign it to XAdESVersion property.
  • Specify the needed canonicalization method using the CanonicalizationMethod property.
  • Provide the hash algorithm via the HashAlgorithm property.

Signing certificates

XAdESSigner can use certificates residing on different media. Besides generic certificates stored in PFX or PEM files (A1), it can operate with non-exportable certificates residing on hardware media (A3) or in the cloud.

Non-exportable certificates can be accessed transparently via a Windows CSP or a PKCS#11 driver, if supplied by the certificate issuer. Proprietary interfaces can be plugged in with the external signing feature (see below).

You can use CertificateManager and CertificateStorage components to access the signing certificate. Assign the certificate to SigningCertificate property, and optionally provide the remainder of its chain via SigningChain property.

Note: If signing with a non-exportable key (such as residing on a hardware device or in the cloud), please make sure you keep the original CertificateStorage object open until the signing is completed. This is because the storage component provides a 'bridge' to the private key. If the storage is closed prematurely, this bridge is destroyed, and the private key can't be used.

You don't need to provide a signing certificate or chain when timestamping and upgrading signatures, since this type of operation does not involve the signing private key.

Signing the document

Now that you have set up all signature properties and attached the signing certificate, it is time to proceed to signing. You can provide the input document in one of the following forms: as a file (assign the path to InputFile property), as a stream (assign to InputStream property), or as a byte array (assign to InputBytes). Similarly, the output can be collected in one of the same forms, either by passing the destination path or stream via OutputFile and OutputStream respectively, or by reading the resulting document bytes from the OutputBytes property after the signing completes.

Having set up the input and output (unless using OutputBytes, which should be read later), call the component's Sign method. This will initiate the signing process. Depending on the settings, the signing may be as straightforward as calculating the document hash and signing it with the private key (e.g. in XAdES-BES variant), or it may involve advanced chain validation routines (XAdES-XL or -A). During the latter the component may contact a number of external revocation information sources (CRL and OCSP servers) to establish the validity of the signing certificate.

If a TSA server was provided via the TimestampServer property, the component will contact it too to timestamp the new signature.

During the signing XAdESSigner may fire events to let your code know of certain conditions. It may fire TLSCertValidate if one of the HTTP endpoints involved in the operation (which may be a CRL, OCSP, or TSA service) works over TLS and needs its certificate to be validated. It may also fire FormatElement and FormatText to let your code apply custom formatting to XML document elements. If XAdESSigner fails to resolve one of the references in the signature, it will fire ResolveReference to let your code help with resolving it.

When the signing operation completes, the output file, stream, or byte array will contain the signature of the requested kind. Note that while nveloped and enveloping signatures contain the signed content within them, detached signatures assume that you supply the original content separately.

Apart from signing, XAdESSigner can perform operations on signatures of other kinds. Use Upgrade method to upgrade an existing XAdES signature to a higher level (e.g. BES to XL). Use Timestamp to add a generic or validation timestamp to an existing signature.

External signing and DCAuth

XAdESSigner, like many other components offered by the product, supports two methods of signing with external keys. These methods are fully independent of each other: you can choose the one that suits your usage scenario best.

Synchronous method: ExternalSign

This is a simpler method that basically lets you infiltrate into the heart of the signing routine by taking care of the hash signing operation. The component does the rest of the job (hash calculation, preparation of signature objects, CRL/OCSP retrieval).

To initiate this method, call SignExternal instead of Sign. When the hash is ready, it will be passed back to your code with ExternalSign event. Your event handler needs to sign the hash with the private key and return the created signature back to the component - which will embed it into the document.

You don't need your signing certificate to contain an associated private key when using this method. The certificate itself (its public copy) may be needed though, as it is often included in the hash calculation.

This method is synchronous, meaning SignExternal provides you the results immediately upon its completion.

Asynchronous method: DCAuth

DCAuth is a SecureBlackbox-own know-how technology. This protocol was designed to allow sharing of private keys across environments, allowing the signer and the private key to reside on different systems. It works in the following way:

  • The signing party - such as XAdESSigner - initiates the operation using SignAsyncBegin call. This produces two outcomes: a pre-signed document (a document with a blank signature placeholder), and a request state (an object containing a hash that needs to be signed). At this point the XAdESSigner instance can be released, and the process itself terminated (which may be useful when run as part of a web page).
  • The request state is passed to the private key holder party. The private key holder passes the request state to a DCAuth object, which parses the request state, extracts the hash, and signs it. The output of DCAuth processing is another object, response state, which contains the signature. The private key holder then sends the response state back to the signing party.
  • The signing party re-creates the controls, and passes the response state, together with the pre-signed version of the document, to the signer's SignAsyncEnd method. SignAsyncEnd extracts the signature from the response state and incorporates it into the pre-signed document.

This method is asynchronous in that sense that, from the signing party's viewpoint, it splits the signing operation into the pre-signing and completion stages which can be performed independently from each other and in different execution contexts. This makes this method particularly helpful for use in web pages and other scenarios where the signing key is not available in real time.

Fine-grained chain validation setup

Chain validation is a sophisticated, multi-faceted procedure that involves a lot of variables. Depending on the configuration of your operating environment, the specifics of the PKI framework being used, and the validation policy you need to follow, you may want to tune up your chain validation parameters so they fit them best. Below is given a summary of such parameters.

  • RevocationCheck property lets you choose between and/or prioritize revocation origins. OCSP sources are often preferred to CRL because of their real-time capability and the smaller size of validation tokens they produce.
  • OfflineMode is a master switch that stops class from looking for any validation tokens online. If this property is switched on, the component will only use KnownCertificates, TrustedCertificates, KnownCRLs, and KnownOCSPs collections to look for the missing validation material.
  • IgnoreChainValidationErrors makes the component ignore any major validation issues it encounters (such us an untrusted chain or missing CRL). This option is handy for debugging and for creating signatures in the environments where the signing certificate is not trusted.
  • KnownCertificates, KnownCRLs, and KnownOCSPs let you provide your own validation material. This may be useful when working in OfflineMode, where the signer has no access to the validation sources, or where the validation material has already been collected.
  • TrustedCertificates lets you provide a list of trust anchors, either as a complement to the system's or as an alternative for it.
  • BlockedCertificates lets you provide a list of blocked/distrusted certificates. Any CA certificate contained in it will be deemed untrusted/invalid.

The following parameters are not directly related to chain validation, but may have an implicit effect on it.

  • Proxy, SocketSettings, and TLSSettings let you tune up the connectivity and TLS options in accordance with local preferences.
  • TLSClientChain lets you provide the client certificate and its chain for TLS client authentication.
  • Subscribe to TLSCertValidate to validate any TLS certificates of the services involved in chain validation.

The results of the chain validation procedure, upon its completion, are published in the following properties:

  • ChainValidationResult contains the primary result of the chain validation routine: valid, valid but untrusted, invalid, or undefined.
  • ChainValidationDetails provides the details of the factors that contributed to the chain validation result, such as an outdated certificate, a missing CRL, or a missing CA certificate.
  • ValidationLog contains the detailed chain validation log. The log can often be very helpful in nailing down various validation issues.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AutoValidateSignaturesSpecifies whether class should validate any present signatures when the document is opened.
BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CRLCountThe number of records in the CRL arrays.
CRLBytesReturns raw CRL data in DER format.
CRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CRLIssuerThe common name of the CRL issuer (CA), typically a company name.
CRLIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.
CRLLocationThe URL that the CRL was downloaded from.
CRLNextUpdateThe planned time and date of the next version of this CRL to be published.
CRLThisUpdateThe date and time at which this version of the CRL was published.
DataBytesUse this property to pass the external data to class in the byte array form.
DataFileA file containing the external data covered by a detached signature.
DataTypeSpecifies the external data type.
DataURISpecifies a detached data resource URI.
EncodingSpecifies XML encoding.
ExternalCryptoAsyncDocumentIDSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
ExternalCryptoCustomParamsCustom parameters to be passed to the signing service (uninterpreted).
ExternalCryptoDataAdditional data to be included in the async state and mirrored back by the requestor.
ExternalCryptoExternalHashCalculationSpecifies whether the message hash is to be calculated at the external endpoint.
ExternalCryptoHashAlgorithmSpecifies the request's signature hash algorithm.
ExternalCryptoKeyIDThe ID of the pre-shared key used for DC request authentication.
ExternalCryptoKeySecretThe pre-shared key used for DC request authentication.
ExternalCryptoMethodSpecifies the asynchronous signing method.
ExternalCryptoModeSpecifies the external cryptography mode.
ExternalCryptoPublicKeyAlgorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
FIPSModeReserved.
IgnoreChainValidationErrorsMakes the class tolerant to chain validation errors.
InputBytesUse this property to pass the input to class in the byte array form.
InputFileThe XML document to sign.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesBuffer containing raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
NewSigCanonicalizationMethodThe XML canonicalization method that was used for signing.
NewSigCertificateIndexReturns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.
NewSigChainValidationDetailsThe details of a certificate chain validation outcome.
NewSigChainValidationResultThe outcome of a certificate chain validation routine.
NewSigClaimedSigningTimeThe signing time from the signer's computer.
NewSigHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
NewSigHashAlgorithmThe hash algorithm used for signing.
NewSigIssuerRDNThe Relative Distinguished Name of the signing certificate's issuer.
NewSigLastArchivalTimeIndicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.
NewSigPolicyHashThe signature policy hash value.
NewSigPolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.
NewSigPolicyIDThe policy ID that was included or to be included into the signature.
NewSigPolicyURIThe signature policy URI that was included in the signature.
NewSigSerialNumberThe serial number of the timestamp.
NewSigSignatureBytesReturns the binary representation of the XML-DSig/XAdES signature.
NewSigSignatureTypeThe signature type to employ when signing the document.
NewSigSignatureValidationResultContains the signature validation result.
NewSigSubjectKeyIDContains the subject key identifier of the signing certificate.
NewSigSubjectRDNContains information about the person owning the signing certificate.
NewSigTimestampedUse this property to establish whether the signature contains an embedded timestamp.
NewSigValidatedSigningTimeContains the certified signing time.
NewSigValidationLogContains the complete log of the certificate validation routine.
NewSigXAdESSpecifies whether the document contains an advanced signature (XAdES).
NewSigXAdESFormSpecifies which form of XAdES should be produced.
NewSigXAdESVersionSpecifies XAdES version.
NewSigXMLElementSpecifies the XML element where to save the signature or containing the signature.
OCSPCountThe number of records in the OCSP arrays.
OCSPBytesBuffer containing raw OCSP response data.
OCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OCSPIssuerIndicates the issuer of this response (a CA or its authorized representative).
OCSPIssuerRDNIndicates the RDN of the issuer of this response (a CA or its authorized representative).
OCSPLocationLocation of the OCSP responder.
OCSPProducedAtSpecifies the time when the response was produced, in UTC.
OfflineModeSwitches the class to the offline mode.
OutputBytesUse this property to read the output the class object has produced.
OutputFileSpecifies the file where the signed document will be saved.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUseProxyEnables or disables proxy-driven connection.
ProxyUsernameSpecifies the username credential for proxy authentication.
ReferenceCountThe number of records in the Reference arrays.
ReferenceAutoGenerateElementIdSpecifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing.
ReferenceCanonicalizationMethodUse this property to specify the canonicalization method for the transform of the reference.
ReferenceCustomElementIdSpecifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing.
ReferenceDigestValueUse this property to get or set the value of the digest calculated over the referenced data.
ReferenceHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ReferenceHashAlgorithmSpecifies the hash algorithm to be used.
ReferenceHasURISpecifies whether the URI is set (even when it is empty).
ReferenceIDA user-defined identifier (ID) attribute of this Reference element.
ReferenceInclusiveNamespacesPrefixListUse this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference.
ReferenceReferenceTypeThe Reference's type attribute as defined in XMLDSIG specification.
ReferenceSignatureIndexReturns the index of the owner signature, if applicable.
ReferenceTargetDataContains the referenced external data when the digest value is not explicitly specified.
ReferenceTargetTypeThe reference's target type to use.
ReferenceTargetXMLElementThis property specifies the referenced XML element.
ReferenceURIUse this property to get or set the URL which references the data.
ReferenceUseBase64TransformSpecifies whether Base64 transform is included in transform chain.
ReferenceUseEnvelopedSignatureTransformSpecifies whether enveloped signature transform is included in transform chain.
ReferenceUseXPathFilter2TransformSpecifies whether XPath Filter 2.
ReferenceUseXPathTransformSpecifies whether XPath transform is included in transform chain.
ReferenceXPathExpressionUse this property to specify XPath expression for XPath transform of the reference.
ReferenceXPathFilter2ExpressionsUse this property to specify XPointer expression(s) for XPath Filter 2.
ReferenceXPathFilter2FiltersUse this property to specify XPointer filter(s) for XPath Filter 2.
ReferenceXPathFilter2PrefixListUse this property to specify a prefix list for XPath Filter 2.
ReferenceXPathPrefixListUse this property to specify a prefix list for XPath transform of the reference.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SignatureCountThe number of records in the Signature arrays.
SignatureCanonicalizationMethodThe XML canonicalization method that was used for signing.
SignatureCertificateIndexReturns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.
SignatureChainValidationDetailsThe details of a certificate chain validation outcome.
SignatureChainValidationResultThe outcome of a certificate chain validation routine.
SignatureClaimedSigningTimeThe signing time from the signer's computer.
SignatureHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SignatureHashAlgorithmThe hash algorithm used for signing.
SignatureIssuerRDNThe Relative Distinguished Name of the signing certificate's issuer.
SignatureLastArchivalTimeIndicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.
SignaturePolicyHashThe signature policy hash value.
SignaturePolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.
SignaturePolicyIDThe policy ID that was included or to be included into the signature.
SignaturePolicyURIThe signature policy URI that was included in the signature.
SignatureSerialNumberThe serial number of the timestamp.
SignatureSignatureBytesReturns the binary representation of the XML-DSig/XAdES signature.
SignatureSignatureTypeThe signature type to employ when signing the document.
SignatureSignatureValidationResultContains the signature validation result.
SignatureSubjectKeyIDContains the subject key identifier of the signing certificate.
SignatureSubjectRDNContains information about the person owning the signing certificate.
SignatureTimestampedUse this property to establish whether the signature contains an embedded timestamp.
SignatureValidatedSigningTimeContains the certified signing time.
SignatureValidationLogContains the complete log of the certificate validation routine.
SignatureXAdESSpecifies whether the document contains an advanced signature (XAdES).
SignatureXAdESFormSpecifies which form of XAdES should be produced.
SignatureXAdESVersionSpecifies XAdES version.
SignatureXMLElementSpecifies the XML element where to save the signature or containing the signature.
SigningCertBytesReturns raw certificate data in DER format.
SigningCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SigningChainCountThe number of records in the SigningChain arrays.
SigningChainBytesReturns raw certificate data in DER format.
SigningChainHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SocketDNSModeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TimestampCountThe number of records in the Timestamp arrays.
TimestampAccuracyThis property indicates the accuracy of the included time mark, in microseconds.
TimestampBytesReturns raw timestamp data in DER format.
TimestampCertificateIndexReturns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.
TimestampChainValidationDetailsThe details of a certificate chain validation outcome.
TimestampChainValidationResultThe outcome of a certificate chain validation routine.
TimestampHashAlgorithmReturns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
TimestampSerialNumberReturns the timestamp's serial number.
TimestampSignatureIndexReturns the index of the owner signature, if applicable.
TimestampTimeThe time point incorporated into the timestamp.
TimestampTimestampTypeReturns the type of the timestamp.
TimestampTSANameThis value uniquely identifies the Timestamp Authority (TSA).
TimestampValidationLogContains the TSA certificate chain validation log.
TimestampValidationResultContains timestamp validation outcome.
TimestampServerThe address of the timestamping server.
TLSClientCertCountThe number of records in the TLSClientCert arrays.
TLSClientCertBytesReturns raw certificate data in DER format.
TLSClientCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSServerCertCountThe number of records in the TLSServerCert arrays.
TLSServerCertBytesReturns raw certificate data in DER format.
TLSServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables TLS session resumption capability.
TLSVersionsThe SSL/TLS versions to enable by default.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ValidationMomentThe time point at which signature validity is to be established.
NamespaceCountThe number of records in the Namespace arrays.
NamespacePrefixA user-defined prefix value of a namespace.
NamespaceURIA user-defined URI value of a namespace.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AddDataReferenceCreates a new XML reference to the specified data.
AddReferenceCreates a new XML reference to the specified XML element.
AddTimestampValidationDataUse this method to add timestamp validation data to the signature.
AddValidationDataRefsUse this method to add signature validation references to the signature.
AddValidationDataValuesUse this method to add signature validation values to the signature.
CloseCloses an opened document.
ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
ExtractAsyncDataExtracts user data from the DC signing service response.
GetInnerXMLGet the inner XML content of the selected XML element.
GetOuterXMLGet the outer XML content of the selected XML element.
GetTextContentGet the text content of the selected XML element.
OpenOpens a document for signing or updating.
RevalidateRevalidates a signature in accordance with current settings.
SetInnerXMLSet the inner XML content of the selected XML element.
SetTextContentSet the text content of the selected XML element.
SignSigns an XML document.
SignAsyncBeginInitiates the asynchronous signing operation.
SignAsyncEndCompletes the asynchronous signing operation.
SignExternalSigns the document using an external signing facility.
TimestampUse this method to add an timestamp.
UpgradeUpgrades existing XAdES signature to a new form.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ChainElementDownloadFires when there is a need to download a chain element from an online source.
ChainElementNeededFires when an element required to validate the chain was not located.
ChainElementStoreThis event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.
ChainValidatedReports the completion of a certificate chain validation.
ChainValidationProgressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
DocumentLoadedThis event is fired when the document has been loaded into memory.
ErrorInformation about errors during signing.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
FormatElementReports the XML element that is currently being processed.
FormatTextReports XML text that is currently being processed.
NotificationThis event notifies the application about an underlying control flow event.
ReferenceValidatedMarks the end of a reference validation.
ResolveReferenceAsks the application to resolve a reference.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampRequestFires when the class is ready to request a timestamp from an external TSA.
TimestampValidatedReports the completion of the timestamp validation routine.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AddAllDataObjectsTimestampWhether to add all data objects timestamp during signing.
ClaimedRoleTextThe text of the claimed role.
ClaimedRoleXMLThe XML content of the claimed roles.
CommitmentTypeIndicationAllSignedDataObjects[Index]Specifies the CommitmentTypeIndication's AllSignedDataObjects.
CommitmentTypeIndicationCountThe number of the CommitmentTypeIndication elements.
CommitmentTypeIndicationIdentifier[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's Identifier.
CommitmentTypeIndicationIdentifierDescription[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's Description.
CommitmentTypeIndicationIdentifierDocumentationReferences[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences.
CommitmentTypeIndicationIdentifierQualifier[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier.
CommitmentTypeIndicationObjectReference[Index]Specifies the CommitmentTypeIndication's ObjectReference.
CommitmentTypeIndicationQualifiersXML[Index]The XML content of the CommitmentTypeIndication's Qualifiers.
DataObjectFormatCountThe number of the DataObjectFormat elements.
DataObjectFormatDescription[Index]Specifies the DataObjectFormat's Description.
DataObjectFormatEncoding[Index]Specifies the DataObjectFormat's Encoding.
DataObjectFormatMimeType[Index]Specifies the DataObjectFormat's MimeType.
DataObjectFormatObjectIdentifier[Index]Specifies the DataObjectFormat's ObjectIdentifier's Identifier.
DataObjectFormatObjectIdentifierDescription[Index]Specifies the DataObjectFormat's ObjectIdentifier's Description.
DataObjectFormatObjectIdentifierDocumentationReferences[Index]Specifies the DataObjectFormat's ObjectIdentifier's DocumentationReferences.
DataObjectFormatObjectIdentifierQualifier[Index]Specifies the DataObjectFormat's ObjectIdentifier's IdentifierQualifier.
DataObjectFormatObjectReference[Index]Specifies the DataObjectFormat's ObjectReference.
DetachedResourceURISpecifies a detached resource URI.
DislikeOpenEndedOCSPsTells the class to discourage OCSP responses without an explicit NextUpdate parameter.
EnvelopingObjectEncodingSpecifies the enveloping object encoding.
EnvelopingObjectIDSpecifies the enveloping object identifier.
EnvelopingObjectMimeTypeSpecifies the enveloping object MIME type.
ExclusiveCanonicalizationPrefixSpecifies the exclusive canonicalization prefix.
ForceCompleteChainValidationWhether to check the CA certificates when the signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
HMACKeyThe key value for HMAC.
HMACOutputLengthSets the length of the HMAC output.
IDAttributeNameSpecifies the custom name of ID attribute.
IDAttributeNamespaceURISpecifies the custom namespace URI of ID attribute.
IgnoreChainLoopsWhether chain loops should be ignored.
IgnoreOCSPNoCheckExtensionWhether OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
IgnoreTimestampFailureWhether to ignore time-stamping failure during signing.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
IncludeKeySpecifies whether to include the signing key to the signature.
IncludeKeyValueSpecifies whether the key value must be included to the signature.
IncludeKnownRevocationInfoToSignatureWhether to include custom revocation info to the signature.
InclusiveNamespacesPrefixListSpecifies the InclusiveNamespaces PrefixList.
InputTypeSpecifies the Input type.
InsertBeforeXMLElementDefines the reference XML element for signature insertion.
KeyInfoCustomXMLThe custom XML content for KeyInfo element.
KeyInfoDetailsSpecifies the signing key info details to include to the signature.
KeyInfoIDSpecifies the ID for KeyInfo element.
KeyNameContains information about the key used for signing.
ManifestCountThe number of the manifest elements.
ManifestID[Index]The ID of the manifest element.
ManifestObjectIndex[Index]The object element index to which the manifest element belongs.
ManifestXML[Index]The XML content of the manifest element.
ObjectCountThe number of the object elements.
ObjectEncoding[Index]The Encoding of the object element.
ObjectID[Index]The ID of the object element.
ObjectMimeType[Index]The MIME type of the object element.
ObjectSignaturePropertiesCountThe number of the signature properties elements.
ObjectSignaturePropertiesID[Index]The ID of the signature properties element.
ObjectSignaturePropertiesObjectIndex[Index]The object element index to which the signature properties element belongs.
ObjectSignaturePropertiesXML[Index]The XML content of the signature properties element.
ObjectSignaturePropertyCountThe number of the signature property elements.
ObjectSignaturePropertyID[Index]The ID of the signature properties element.
ObjectSignaturePropertyPropertiesIndex[Index]The signature properties element index to which the signature property element belongs.
ObjectSignaturePropertyTarget[Index]The Target of the signature properties element.
ObjectSignaturePropertyXML[Index]The XML content of the signature property element.
ObjectXML[Index]The XML content of the object element.
ProductionPlaceIdentifies the place of the signature production.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
QualifyingPropertiesIDSpecifies the ID for QualifyingProperties element.
QualifyingPropertiesObjectIDSpecifies the ID for object with QualifyingProperties element.
QualifyingPropertiesReferenceCountThe number of the QualifyingPropertiesReference elements.
QualifyingPropertiesReferenceID[Index]Specifies the QualifyingPropertiesReference's ID.
QualifyingPropertiesReferenceURI[Index]Specifies the QualifyingPropertiesReference's URI.
RefsTimestampTypeSpecifies references timestamp type to include to the signature.
SignatureComplianceSpecifies the signature compliance mode.
SignatureIDSpecifies the ID for Signature element.
SignaturePrefixSpecifies the signature prefix.
SignatureValueContains the SignatureValue.
SignatureValueIDSpecifies the ID for SignatureValue element.
SignedInfoIDSpecifies the ID for SignedInfo element.
SignedPropertiesIDSpecifies the ID for SignedProperties element.
SignedPropertiesReferenceCanonicalizationMethodSpecifies the canonicalization method used in SignedProperties reference.
SignedPropertiesReferenceHashAlgorithmSpecifies the hash algorithm used in SignedProperties reference.
SignedPropertiesReferenceIDSpecifies the ID for Reference element that points to SignedProperties element.
SignedPropertiesReferenceInclusiveNamespacesPrefixListSpecifies the InclusiveNamespaces PrefixList used in SignedProperties reference.
SignedPropertiesReferenceIndexSpecifies the index of SignedProperties reference.
SignedSignaturePropertiesIDSpecifies the ID for SignedSignatureProperties element.
SigningCertificatesHashAlgorithmSpecifies the hash algorithm used for SigningCertificates.
SigPolicyDescriptionsignature policy description.
SigPolicyExplicitTextThe explicit text of the user notice.
SigPolicyHashThe hash value of the signature policy.
SigPolicyHashAlgorithmSpecifies the hash algorithm used to compute the signature policy hash.
SigPolicyIDIdentifies the signature policy.
SigPolicyNoticeNumbersContains user notice numbers.
SigPolicyNoticeOrganizationThe organization part of the NoticeReference qualifier.
SigPolicyURISignature policy URI.
TempPathLocation where the temporary files are stored.
TimestampCanonicalizationMethodSpecifies canonicalization method used in timestamp.
TimestampValidationDataDetailsSpecifies timestamp validation data details to include to the signature.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TspAttemptCountSpecifies the number of timestamping request attempts.
TspHashAlgorithmSets a specific hash algorithm for use with the timestamping service.
TspReqPolicySets a request policy ID to include in the timestamping request.
UseHMACSigningWhether to use HMAC signing.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UsePSSWhether to use RSASSA-PSS algorithm.
UseSystemCertificatesEnables or disables the use of the system certificates.
UseValidationCacheEnables or disable the use of the product-wide certificate chain validation cache.
ValidationDataRefsDetailsSpecifies validation data references details to include to the signature.
ValidationDataRefsHashAlgorithmSpecifies the hash algorithm used in validation data references.
ValidationDataValuesDetailsSpecifies validation data values details to include to the signature.
WriteBOMSpecifies whether byte-order mark should be written when saving the document.
XAdESPrefixSpecifies the XAdES prefix.
XAdESv141PrefixSpecifies the XAdES v1.4.1 prefix.
XMLFormattingSpecifies the signature XML formatting.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AutoValidateSignatures Property (SecureBlackbox_XAdESSigner Class)

Specifies whether class should validate any present signatures when the document is opened.

Object Oriented Interface


public function getAutoValidateSignatures();


public function setAutoValidateSignatures($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 1 );


secureblackbox_xadessigner_set($res, 1, $value );

Default Value

false

Remarks

This setting is switched off by default to speed up document processing. Even if the document is loaded with this property set to false, you can validate the signatures manually on a later stage using the Revalidate method.

Data Type

Boolean

BlockedCertCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the BlockedCert arrays.

Object Oriented Interface


public function getBlockedCertCount();


public function setBlockedCertCount($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 2 );


secureblackbox_xadessigner_set($res, 2, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (SecureBlackbox_XAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getBlockedCertBytes($blockedcertindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 3 , $blockedcertindex);


Remarks

Returns raw certificate data in DER format.

The $blockedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getBlockedCertHandle($blockedcertindex);


public function setBlockedCertHandle($blockedcertindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 10 , $blockedcertindex);


secureblackbox_xadessigner_set($res, 10, $value , $blockedcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $blockedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

CRLCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the CRL arrays.

Object Oriented Interface


public function getCRLCount();


Procedural Interface


secureblackbox_xadessigner_get($res, 37 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CRLCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CRLBytes Property (SecureBlackbox_XAdESSigner Class)

Returns raw CRL data in DER format.

Object Oriented Interface


public function getCRLBytes($crlindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 38 , $crlindex);


Remarks

Returns raw CRL data in DER format.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CRLHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getCRLHandle($crlindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 41 , $crlindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Long64

CRLIssuer Property (SecureBlackbox_XAdESSigner Class)

The common name of the CRL issuer (CA), typically a company name.

Object Oriented Interface


public function getCRLIssuer($crlindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 42 , $crlindex);


Default Value

''

Remarks

The common name of the CRL issuer (CA), typically a company name.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLIssuerRDN Property (SecureBlackbox_XAdESSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Object Oriented Interface


public function getCRLIssuerRDN($crlindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 43 , $crlindex);


Default Value

''

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLLocation Property (SecureBlackbox_XAdESSigner Class)

The URL that the CRL was downloaded from.

Object Oriented Interface


public function getCRLLocation($crlindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 44 , $crlindex);


Default Value

''

Remarks

The URL that the CRL was downloaded from.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLNextUpdate Property (SecureBlackbox_XAdESSigner Class)

The planned time and date of the next version of this CRL to be published.

Object Oriented Interface


public function getCRLNextUpdate($crlindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 45 , $crlindex);


Default Value

''

Remarks

The planned time and date of the next version of this CRL to be published.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLThisUpdate Property (SecureBlackbox_XAdESSigner Class)

The date and time at which this version of the CRL was published.

Object Oriented Interface


public function getCRLThisUpdate($crlindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 48 , $crlindex);


Default Value

''

Remarks

The date and time at which this version of the CRL was published.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

DataBytes Property (SecureBlackbox_XAdESSigner Class)

Use this property to pass the external data to class in the byte array form.

Object Oriented Interface


public function getDataBytes();


public function setDataBytes($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 49 );


secureblackbox_xadessigner_set($res, 49, $value );

Remarks

Assign a byte array containing the external data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

DataFile Property (SecureBlackbox_XAdESSigner Class)

A file containing the external data covered by a detached signature.

Object Oriented Interface


public function getDataFile();


public function setDataFile($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 50 );


secureblackbox_xadessigner_set($res, 50, $value );

Default Value

''

Remarks

In the case of a detached signature, use this property to provide the external data to the class from a file. Alternatively, provide the data via DataStream.

Data Type

String

DataType Property (SecureBlackbox_XAdESSigner Class)

Specifies the external data type.

Object Oriented Interface


public function getDataType();


public function setDataType($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 51 );


secureblackbox_xadessigner_set($res, 51, $value );

Default Value

0

Remarks

Use this property to specify the type of the external data (either DataFile, DataStream or DataBytes properties) for class.

Data Type

Integer

DataURI Property (SecureBlackbox_XAdESSigner Class)

Specifies a detached data resource URI.

Object Oriented Interface


public function getDataURI();


public function setDataURI($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 52 );


secureblackbox_xadessigner_set($res, 52, $value );

Default Value

''

Remarks

Specifies a URI used for data being signed, usually the data filename if stored along with a detached signature.

Data Type

String

Encoding Property (SecureBlackbox_XAdESSigner Class)

Specifies XML encoding.

Object Oriented Interface


public function getEncoding();


public function setEncoding($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 53 );


secureblackbox_xadessigner_set($res, 53, $value );

Default Value

''

Remarks

Use this property to specify the encoding to apply to the XML documents.

Data Type

String

ExternalCryptoAsyncDocumentID Property (SecureBlackbox_XAdESSigner Class)

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Object Oriented Interface


public function getExternalCryptoAsyncDocumentID();


public function setExternalCryptoAsyncDocumentID($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 54 );


secureblackbox_xadessigner_set($res, 54, $value );

Default Value

''

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

Data Type

String

ExternalCryptoCustomParams Property (SecureBlackbox_XAdESSigner Class)

Custom parameters to be passed to the signing service (uninterpreted).

Object Oriented Interface


public function getExternalCryptoCustomParams();


public function setExternalCryptoCustomParams($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 55 );


secureblackbox_xadessigner_set($res, 55, $value );

Default Value

''

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

This property is not available at design time.

Data Type

String

ExternalCryptoData Property (SecureBlackbox_XAdESSigner Class)

Additional data to be included in the async state and mirrored back by the requestor.

Object Oriented Interface


public function getExternalCryptoData();


public function setExternalCryptoData($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 56 );


secureblackbox_xadessigner_set($res, 56, $value );

Default Value

''

Remarks

Additional data to be included in the async state and mirrored back by the requestor

This property is not available at design time.

Data Type

String

ExternalCryptoExternalHashCalculation Property (SecureBlackbox_XAdESSigner Class)

Specifies whether the message hash is to be calculated at the external endpoint.

Object Oriented Interface


public function getExternalCryptoExternalHashCalculation();


public function setExternalCryptoExternalHashCalculation($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 57 );


secureblackbox_xadessigner_set($res, 57, $value );

Default Value

false

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

Data Type

Boolean

ExternalCryptoHashAlgorithm Property (SecureBlackbox_XAdESSigner Class)

Specifies the request's signature hash algorithm.

Object Oriented Interface


public function getExternalCryptoHashAlgorithm();


public function setExternalCryptoHashAlgorithm($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 58 );


secureblackbox_xadessigner_set($res, 58, $value );

Default Value

'SHA256'

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Data Type

String

ExternalCryptoKeyID Property (SecureBlackbox_XAdESSigner Class)

The ID of the pre-shared key used for DC request authentication.

Object Oriented Interface


public function getExternalCryptoKeyID();


public function setExternalCryptoKeyID($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 59 );


secureblackbox_xadessigner_set($res, 59, $value );

Default Value

''

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use ExternalCryptoKeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

Data Type

String

ExternalCryptoKeySecret Property (SecureBlackbox_XAdESSigner Class)

The pre-shared key used for DC request authentication.

Object Oriented Interface


public function getExternalCryptoKeySecret();


public function setExternalCryptoKeySecret($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 60 );


secureblackbox_xadessigner_set($res, 60, $value );

Default Value

''

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the ExternalCryptoKeyID topic.

Data Type

String

ExternalCryptoMethod Property (SecureBlackbox_XAdESSigner Class)

Specifies the asynchronous signing method.

Object Oriented Interface


public function getExternalCryptoMethod();


public function setExternalCryptoMethod($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 61 );


secureblackbox_xadessigner_set($res, 61, $value );

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Data Type

Integer

ExternalCryptoMode Property (SecureBlackbox_XAdESSigner Class)

Specifies the external cryptography mode.

Object Oriented Interface


public function getExternalCryptoMode();


public function setExternalCryptoMode($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 62 );


secureblackbox_xadessigner_set($res, 62, $value );

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

This property is not available at design time.

Data Type

Integer

ExternalCryptoPublicKeyAlgorithm Property (SecureBlackbox_XAdESSigner Class)

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Object Oriented Interface


public function getExternalCryptoPublicKeyAlgorithm();


public function setExternalCryptoPublicKeyAlgorithm($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 63 );


secureblackbox_xadessigner_set($res, 63, $value );

Default Value

''

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Data Type

String

FIPSMode Property (SecureBlackbox_XAdESSigner Class)

Reserved.

Object Oriented Interface


public function getFIPSMode();


public function setFIPSMode($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 64 );


secureblackbox_xadessigner_set($res, 64, $value );

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

IgnoreChainValidationErrors Property (SecureBlackbox_XAdESSigner Class)

Makes the class tolerant to chain validation errors.

Object Oriented Interface


public function getIgnoreChainValidationErrors();


public function setIgnoreChainValidationErrors($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 65 );


secureblackbox_xadessigner_set($res, 65, $value );

Default Value

false

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputBytes Property (SecureBlackbox_XAdESSigner Class)

Use this property to pass the input to class in the byte array form.

Object Oriented Interface


public function getInputBytes();


public function setInputBytes($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 66 );


secureblackbox_xadessigner_set($res, 66, $value );

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (SecureBlackbox_XAdESSigner Class)

The XML document to sign.

Object Oriented Interface


public function getInputFile();


public function setInputFile($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 67 );


secureblackbox_xadessigner_set($res, 67, $value );

Default Value

''

Remarks

Provide a path to the XML file to sign.

Data Type

String

KnownCertCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the KnownCert arrays.

Object Oriented Interface


public function getKnownCertCount();


public function setKnownCertCount($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 68 );


secureblackbox_xadessigner_set($res, 68, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (SecureBlackbox_XAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getKnownCertBytes($knowncertindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 69 , $knowncertindex);


Remarks

Returns raw certificate data in DER format.

The $knowncertindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownCertHandle($knowncertindex);


public function setKnownCertHandle($knowncertindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 76 , $knowncertindex);


secureblackbox_xadessigner_set($res, 76, $value , $knowncertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knowncertindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the KnownCRL arrays.

Object Oriented Interface


public function getKnownCRLCount();


public function setKnownCRLCount($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 103 );


secureblackbox_xadessigner_set($res, 103, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (SecureBlackbox_XAdESSigner Class)

Returns raw CRL data in DER format.

Object Oriented Interface


public function getKnownCRLBytes($knowncrlindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 104 , $knowncrlindex);


Remarks

Returns raw CRL data in DER format.

The $knowncrlindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownCRLHandle($knowncrlindex);


public function setKnownCRLHandle($knowncrlindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 107 , $knowncrlindex);


secureblackbox_xadessigner_set($res, 107, $value , $knowncrlindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knowncrlindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the KnownOCSP arrays.

Object Oriented Interface


public function getKnownOCSPCount();


public function setKnownOCSPCount($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 115 );


secureblackbox_xadessigner_set($res, 115, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (SecureBlackbox_XAdESSigner Class)

Buffer containing raw OCSP response data.

Object Oriented Interface


public function getKnownOCSPBytes($knownocspindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 116 , $knownocspindex);


Remarks

Buffer containing raw OCSP response data.

The $knownocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownOCSPHandle($knownocspindex);


public function setKnownOCSPHandle($knownocspindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 118 , $knownocspindex);


secureblackbox_xadessigner_set($res, 118, $value , $knownocspindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knownocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

NewSigCanonicalizationMethod Property (SecureBlackbox_XAdESSigner Class)

The XML canonicalization method that was used for signing.

Object Oriented Interface


public function getNewSigCanonicalizationMethod();


public function setNewSigCanonicalizationMethod($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 123 );


secureblackbox_xadessigner_set($res, 123, $value );

Default Value

0

Remarks

The XML canonicalization method that was used for signing.

Supported canonicalization methods:

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigCertificateIndex Property (SecureBlackbox_XAdESSigner Class)

Returns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.

Object Oriented Interface


public function getNewSigCertificateIndex();


Procedural Interface


secureblackbox_xadessigner_get($res, 124 );


Default Value

-1

Remarks

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigChainValidationDetails Property (SecureBlackbox_XAdESSigner Class)

The details of a certificate chain validation outcome.

Object Oriented Interface


public function getNewSigChainValidationDetails();


Procedural Interface


secureblackbox_xadessigner_get($res, 125 );


Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigChainValidationResult Property (SecureBlackbox_XAdESSigner Class)

The outcome of a certificate chain validation routine.

Object Oriented Interface


public function getNewSigChainValidationResult();


Procedural Interface


secureblackbox_xadessigner_get($res, 126 );


Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigClaimedSigningTime Property (SecureBlackbox_XAdESSigner Class)

The signing time from the signer's computer.

Object Oriented Interface


public function getNewSigClaimedSigningTime();


public function setNewSigClaimedSigningTime($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 127 );


secureblackbox_xadessigner_set($res, 127, $value );

Default Value

''

Remarks

The signing time from the signer's computer.

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getNewSigHandle();


public function setNewSigHandle($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 128 );


secureblackbox_xadessigner_set($res, 128, $value );

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Long64

NewSigHashAlgorithm Property (SecureBlackbox_XAdESSigner Class)

The hash algorithm used for signing.

Object Oriented Interface


public function getNewSigHashAlgorithm();


public function setNewSigHashAlgorithm($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 129 );


secureblackbox_xadessigner_set($res, 129, $value );

Default Value

'Unknown'

Remarks

The hash algorithm used for signing.

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigIssuerRDN Property (SecureBlackbox_XAdESSigner Class)

The Relative Distinguished Name of the signing certificate's issuer.

Object Oriented Interface


public function getNewSigIssuerRDN();


Procedural Interface


secureblackbox_xadessigner_get($res, 130 );


Default Value

''

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigLastArchivalTime Property (SecureBlackbox_XAdESSigner Class)

Indicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.

Object Oriented Interface


public function getNewSigLastArchivalTime();


Procedural Interface


secureblackbox_xadessigner_get($res, 131 );


Default Value

''

Remarks

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigPolicyHash Property (SecureBlackbox_XAdESSigner Class)

The signature policy hash value.

Object Oriented Interface


public function getNewSigPolicyHash();


public function setNewSigPolicyHash($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 132 );


secureblackbox_xadessigner_set($res, 132, $value );

Default Value

''

Remarks

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigPolicyHashAlgorithm Property (SecureBlackbox_XAdESSigner Class)

The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.

Object Oriented Interface


public function getNewSigPolicyHashAlgorithm();


public function setNewSigPolicyHashAlgorithm($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 133 );


secureblackbox_xadessigner_set($res, 133, $value );

Default Value

''

Remarks

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from NewSigPolicyHash.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigPolicyID Property (SecureBlackbox_XAdESSigner Class)

The policy ID that was included or to be included into the signature.

Object Oriented Interface


public function getNewSigPolicyID();


public function setNewSigPolicyID($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 134 );


secureblackbox_xadessigner_set($res, 134, $value );

Default Value

''

Remarks

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigPolicyURI Property (SecureBlackbox_XAdESSigner Class)

The signature policy URI that was included in the signature.

Object Oriented Interface


public function getNewSigPolicyURI();


public function setNewSigPolicyURI($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 135 );


secureblackbox_xadessigner_set($res, 135, $value );

Default Value

''

Remarks

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigSerialNumber Property (SecureBlackbox_XAdESSigner Class)

The serial number of the timestamp.

Object Oriented Interface


public function getNewSigSerialNumber();


Procedural Interface


secureblackbox_xadessigner_get($res, 136 );


Remarks

The serial number of the timestamp.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

NewSigSignatureBytes Property (SecureBlackbox_XAdESSigner Class)

Returns the binary representation of the XML-DSig/XAdES signature.

Object Oriented Interface


public function getNewSigSignatureBytes();


Procedural Interface


secureblackbox_xadessigner_get($res, 137 );


Remarks

Returns the binary representation of the XML-DSig/XAdES signature.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

NewSigSignatureType Property (SecureBlackbox_XAdESSigner Class)

The signature type to employ when signing the document.

Object Oriented Interface


public function getNewSigSignatureType();


public function setNewSigSignatureType($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 138 );


secureblackbox_xadessigner_set($res, 138, $value );

Default Value

4

Remarks

The signature type to employ when signing the document.

This property specifies the signature type to be used when signing the document.

Supported values:

cxstDetached1Specifies whether a detached signature should be produced. I.e., a signature which is kept separately from the signed document.
cxstEnveloping2Specifies whether an enveloping signature should be produced.
cxstEnveloped4Specifies whether an enveloped signature should be produced.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigSignatureValidationResult Property (SecureBlackbox_XAdESSigner Class)

Contains the signature validation result.

Object Oriented Interface


public function getNewSigSignatureValidationResult();


Procedural Interface


secureblackbox_xadessigner_get($res, 139 );


Default Value

0

Remarks

Contains the signature validation result.

Use this property to check the result of the most recent XML signature validation.

xsvValid0
xsvUnknown1
xsvCorrupted2
xsvSignerNotFound3
xsvFailure4
xsvReferenceCorrupted5

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigSubjectKeyID Property (SecureBlackbox_XAdESSigner Class)

Contains the subject key identifier of the signing certificate.

Object Oriented Interface


public function getNewSigSubjectKeyID();


Procedural Interface


secureblackbox_xadessigner_get($res, 140 );


Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

NewSigSubjectRDN Property (SecureBlackbox_XAdESSigner Class)

Contains information about the person owning the signing certificate.

Object Oriented Interface


public function getNewSigSubjectRDN();


Procedural Interface


secureblackbox_xadessigner_get($res, 141 );


Default Value

''

Remarks

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigTimestamped Property (SecureBlackbox_XAdESSigner Class)

Use this property to establish whether the signature contains an embedded timestamp.

Object Oriented Interface


public function getNewSigTimestamped();


Procedural Interface


secureblackbox_xadessigner_get($res, 142 );


Default Value

false

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Boolean

NewSigValidatedSigningTime Property (SecureBlackbox_XAdESSigner Class)

Contains the certified signing time.

Object Oriented Interface


public function getNewSigValidatedSigningTime();


Procedural Interface


secureblackbox_xadessigner_get($res, 143 );


Default Value

''

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigValidationLog Property (SecureBlackbox_XAdESSigner Class)

Contains the complete log of the certificate validation routine.

Object Oriented Interface


public function getNewSigValidationLog();


Procedural Interface


secureblackbox_xadessigner_get($res, 144 );


Default Value

''

Remarks

Contains the complete log of the certificate validation routine.

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigXAdES Property (SecureBlackbox_XAdESSigner Class)

Specifies whether the document contains an advanced signature (XAdES).

Object Oriented Interface


public function getNewSigXAdES();


public function setNewSigXAdES($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 145 );


secureblackbox_xadessigner_set($res, 145, $value );

Default Value

true

Remarks

Specifies whether the document contains an advanced signature (XAdES).

Use this property to check whether the document is signed with XAdES or XML-DSIG only.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Boolean

NewSigXAdESForm Property (SecureBlackbox_XAdESSigner Class)

Specifies which form of XAdES should be produced.

Object Oriented Interface


public function getNewSigXAdESForm();


public function setNewSigXAdESForm($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 146 );


secureblackbox_xadessigner_set($res, 146, $value );

Default Value

0

Remarks

Specifies which form of XAdES should be produced.

Use this property to specify the form (level) of advanced electronic signature to be produced.

The supported forms are:

xafNone0None

xafBasic1XAdES form, supported by XAdES v1.1.1

xafBES2XAdES-BES form, supported starting from XAdES v1.2.2

xafEPES3XAdES-EPES form, supported starting from XAdES v1.2.2

xafT4XAdES-T form

xafC5XAdES-C form

xafX6XAdES-X form

xafXL7XAdES-X-L form

xafA8XAdES-A form

xafExtendedBES9XAdES-E-BES form

xafExtendedEPES10XAdES-E-EPES form

xafExtendedT11XAdES-E-T form

xafExtendedC12XAdES-E-C form

xafExtendedX13XAdES-E-X form

xafExtendedXLong14XAdES-E-X-Long form (type 1)

xafExtendedXL15XAdES-E-X-L form (type 2)

xafExtendedA16XAdES-E-A form

* XAdES-E-* forms are supported starting from XAdES v1.3.2

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigXAdESVersion Property (SecureBlackbox_XAdESSigner Class)

Specifies XAdES version.

Object Oriented Interface


public function getNewSigXAdESVersion();


public function setNewSigXAdESVersion($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 147 );


secureblackbox_xadessigner_set($res, 147, $value );

Default Value

3

Remarks

Specifies XAdES version.

This property specifies the version of the XAdES specification the signature should comply with. For the form of XAdES, use XAdESForm.

The supported vesions are:

xavUnknown0Unknown

xav1111XAdES v1.1.1

xav1222XAdES v1.2.2

xav1323XAdES v1.3.2

xav1414XAdES v1.4.1 (aka v1.4.2)

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigXMLElement Property (SecureBlackbox_XAdESSigner Class)

Specifies the XML element where to save the signature or containing the signature.

Object Oriented Interface


public function getNewSigXMLElement();


public function setNewSigXMLElement($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 148 );


secureblackbox_xadessigner_set($res, 148, $value );

Default Value

''

Remarks

Specifies the XML element where to save the signature or containing the signature.

This property specifies the XML element where to save the electronic signature or that contains the signature to be validated.

Supported values are:

""an empty string indicates the Document element
"#id"indicates an XML element with specified Id
XPath expressionindicates an XML element selected using XPath expression. Use XPathNamespaces property to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined in XPathNamespaces property

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

OCSPCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the OCSP arrays.

Object Oriented Interface


public function getOCSPCount();


Procedural Interface


secureblackbox_xadessigner_get($res, 149 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at OCSPCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

OCSPBytes Property (SecureBlackbox_XAdESSigner Class)

Buffer containing raw OCSP response data.

Object Oriented Interface


public function getOCSPBytes($ocspindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 150 , $ocspindex);


Remarks

Buffer containing raw OCSP response data.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

OCSPHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getOCSPHandle($ocspindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 152 , $ocspindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Long64

OCSPIssuer Property (SecureBlackbox_XAdESSigner Class)

Indicates the issuer of this response (a CA or its authorized representative).

Object Oriented Interface


public function getOCSPIssuer($ocspindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 153 , $ocspindex);


Default Value

''

Remarks

Indicates the issuer of this response (a CA or its authorized representative).

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPIssuerRDN Property (SecureBlackbox_XAdESSigner Class)

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Object Oriented Interface


public function getOCSPIssuerRDN($ocspindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 154 , $ocspindex);


Default Value

''

Remarks

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPLocation Property (SecureBlackbox_XAdESSigner Class)

Location of the OCSP responder.

Object Oriented Interface


public function getOCSPLocation($ocspindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 155 , $ocspindex);


Default Value

''

Remarks

Location of the OCSP responder.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPProducedAt Property (SecureBlackbox_XAdESSigner Class)

Specifies the time when the response was produced, in UTC.

Object Oriented Interface


public function getOCSPProducedAt($ocspindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 156 , $ocspindex);


Default Value

''

Remarks

Specifies the time when the response was produced, in UTC.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OfflineMode Property (SecureBlackbox_XAdESSigner Class)

Switches the class to the offline mode.

Object Oriented Interface


public function getOfflineMode();


public function setOfflineMode($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 157 );


secureblackbox_xadessigner_set($res, 157, $value );

Default Value

false

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

OutputBytes Property (SecureBlackbox_XAdESSigner Class)

Use this property to read the output the class object has produced.

Object Oriented Interface


public function getOutputBytes();


Procedural Interface


secureblackbox_xadessigner_get($res, 158 );


Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (SecureBlackbox_XAdESSigner Class)

Specifies the file where the signed document will be saved.

Object Oriented Interface


public function getOutputFile();


public function setOutputFile($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 159 );


secureblackbox_xadessigner_set($res, 159, $value );

Default Value

''

Remarks

Provide the full path to the file where the signed document should be saved.

Data Type

String

Profile Property (SecureBlackbox_XAdESSigner Class)

Specifies a pre-defined profile to apply when creating the signature.

Object Oriented Interface


public function getProfile();


public function setProfile($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 160 );


secureblackbox_xadessigner_set($res, 160, $value );

Default Value

''

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Supported profiles:

"ES.Factura"Spanish Factura Electronica
"BR.AD_RB_v2_3"Brazilian signature with Basic Reference (AD-RB) version 2.3
"BR.AD_RB_v2_4"Brazilian signature with Basic Reference (AD-RB) version 2.4
"BR.AD_RT_v2_3"Brazilian signature with Time Reference (AD-RT) version 2.3
"BR.AD_RT_v2_4"Brazilian signature with Time Reference (AD-RT) version 2.4
"BR.AD_RV_v2_3"Brazilian signature with References for Validation (AD-RV) version 2.3
"BR.AD_RV_v2_4"Brazilian signature with References for Validation (AD-RV) version 2.4
"BR.AD_RC_v2_3"Brazilian signature with Complete References (AD-RC) version 2.3
"BR.AD_RC_v2_4"Brazilian signature with Complete References (AD-RC) version 2.4
"BR.AD_RA_v2_3"Brazilian signature with References for Archiving (AD-RA) version 2.3
"BR.AD_RA_v2_4"Brazilian signature with References for Archiving (AD-RA) version 2.4
"XAdES.BASELINE-B"XAdES B-B level (ETSI TS 103 171 v2.1.1 Baseline Profile)
"XAdES.BASELINE-T"XAdES B-T level
"XAdES.BASELINE-LT"XAdES B-LT level
"XAdES.BASELINE-LTA"XAdES B-LTA level
"XAdES.BASELINE-E-B"Extended XAdES B-B level (ETSI EN 319 132-1 v1.1.1 Building Blocks and Baseline, ETSI EN 319 132-2 v1.1.1 extended XAdES)
"XAdES.BASELINE-E-T"Extended XAdES B-T level
"XAdES.BASELINE-E-LT"Extended XAdES B-LT level
"XAdES.BASELINE-E-LTA"Extended XAdES B-LTA level
"XAdES.CounterSignature"Adds XAdES countersignature (supported in XML and XAdES signer control)

"ES.Factura" profile equivalent to the following settings: using (XMLReference Ref = new XMLReference()) { Ref.ID = "Reference-1"; Ref.TargetXMLElement = ""; Ref.UseEnvelopedSignatureTransform = true; XAdESSigner.References.Add(Ref); } using (XMLReference Ref = new XMLReference()) { Ref.URI = "#KeyInfo-1"; XAdESSigner.References.Add(Ref); } XAdESSigner.NewSignature.XAdESVersion = XAdESVersions.xav132; XAdESSigner.NewSignature.XAdESForm = XAdESForms.xafEPES; XAdESSigner.Config("KeyInfoDetails=certificate"); XAdESSigner.Config("KeyInfoID=KeyInfo-1"); XAdESSigner.Config("ClaimedRoleText=emisor"); XAdESSigner.Config("SigPolicyId=http://www.facturae.es/politica_de_firma_formato_facturae/politica_de_firma_formato_facturae_v3_1.pdf"); XAdESSigner.Config("SigPolicyDescription=Pol" + "\u00ED" + "tica de Firma FacturaE v3.1"); XAdESSigner.Config("SigPolicyHash=3a18b197aba90fa6aff0dee912f0c006110bea13"); XAdESSigner.Config("SigPolicyHashAlgorithm=SHA1"); XAdESSigner.Config("DataObjectFormatObjectReference=#Reference-1"); XAdESSigner.Config("DataObjectFormatMimeType=text/xml"); XAdESSigner.Config("DataObjectFormatDescription=Factura electr" + "\u00F3" + "nica");

"XAdES.BASELINE-B" profile equivalent to the following settings: using (XMLReference Ref = new XMLReference()) { Ref.ID = "Reference-1"; Ref.TargetXMLElement = ""; Ref.UseEnvelopedSignatureTransform = true; XAdESSigner.References.Add(Ref); } XAdESSigner.NewSignature.XAdESVersion = XAdESVersions.xav141; XAdESSigner.NewSignature.XAdESForm = XAdESForms.xafBES; XAdESSigner.Config("DataObjectFormatObjectReference=#Reference-1"); XAdESSigner.Config("DataObjectFormatMimeType=text/xml");

"XAdES.BASELINE-T" profile extends "XAdES.BASELINE-B" profile with the following settings: XAdESSigner.NewSignature.XAdESForm = XAdESForms.xafT; XAdESSigner.TimestampServer = "https://freetsa.org/tsr";

"XAdES.BASELINE-LT" profile extends "XAdES.BASELINE-T" profile with the following settings: XAdESSigner.NewSignature.XAdESForm = XAdESForms.xafXL; XAdESSigner.Config("RefsTimestampType=none"); XAdESSigner.Config("ValidationDataRefsDetails=none");

"XAdES.BASELINE-LTA" profile extends "XAdES.BASELINE-LT" profile with the following settings: XAdESSigner.XAdESForm = XadessignerXAdESForms.xafA;

"XAdES.BASELINE-E-B" profile equivalent to the following settings: using (XMLReference Ref = new XMLReference()) { Ref.ID = "Reference-1"; Ref.TargetXMLElement = ""; Ref.UseEnvelopedSignatureTransform = true; XAdESSigner.References.Add(Ref); } XAdESSigner.NewSignature.XAdESVersion = XAdESVersions.xav141; XAdESSigner.NewSignature.XAdESForm = XAdESForms.xafExtendedBES; XAdESSigner.Config("DataObjectFormatObjectReference=#Reference-1"); XAdESSigner.Config("DataObjectFormatMimeType=text/xml");

"XAdES.BASELINE-E-T" profile extends "XAdES.BASELINE-E-B" profile with the following settings: XAdESSigner.NewSignature.XAdESForm = XAdESForms.xafExtendedT; XAdESSigner.TimestampServer = "https://freetsa.org/tsr";

"XAdES.BASELINE-E-LT" profile extends "XAdES.BASELINE-E-T" profile with the following settings: XAdESSigner.NewSignature.XAdESForm = XAdESForms.xafExtendedXL; XAdESSigner.Config("RefsTimestampType=none"); XAdESSigner.Config("ValidationDataRefsDetails=none");

"XAdES.BASELINE-E-LTA" profile extends "XAdES.BASELINE-E-LT" profile with the following settings: XAdESSigner.NewSignature.XAdESForm = XAdESForms.xafExtendedA;

"XAdES.CounterSignature" profile allows to add XAdES countersignature to the existent XAdES-BES or EPES signature. Use XMLElement property to specify existent XAdES signature. Sample code: XAdESSigner.Profile = "XAdES.CounterSignature"; XAdESSigner.NewSignature.XAdES = false;

Data Type

String

ProxyAddress Property (SecureBlackbox_XAdESSigner Class)

The IP address of the proxy server.

Object Oriented Interface


public function getProxyAddress();


public function setProxyAddress($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 161 );


secureblackbox_xadessigner_set($res, 161, $value );

Default Value

''

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (SecureBlackbox_XAdESSigner Class)

The authentication type used by the proxy server.

Object Oriented Interface


public function getProxyAuthentication();


public function setProxyAuthentication($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 162 );


secureblackbox_xadessigner_set($res, 162, $value );

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (SecureBlackbox_XAdESSigner Class)

The password to authenticate to the proxy server.

Object Oriented Interface


public function getProxyPassword();


public function setProxyPassword($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 163 );


secureblackbox_xadessigner_set($res, 163, $value );

Default Value

''

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (SecureBlackbox_XAdESSigner Class)

The port on the proxy server to connect to.

Object Oriented Interface


public function getProxyPort();


public function setProxyPort($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 164 );


secureblackbox_xadessigner_set($res, 164, $value );

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (SecureBlackbox_XAdESSigner Class)

The type of the proxy server.

Object Oriented Interface


public function getProxyProxyType();


public function setProxyProxyType($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 165 );


secureblackbox_xadessigner_set($res, 165, $value );

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (SecureBlackbox_XAdESSigner Class)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Object Oriented Interface


public function getProxyRequestHeaders();


public function setProxyRequestHeaders($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 166 );


secureblackbox_xadessigner_set($res, 166, $value );

Default Value

''

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (SecureBlackbox_XAdESSigner Class)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Object Oriented Interface


public function getProxyResponseBody();


public function setProxyResponseBody($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 167 );


secureblackbox_xadessigner_set($res, 167, $value );

Default Value

''

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (SecureBlackbox_XAdESSigner Class)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Object Oriented Interface


public function getProxyResponseHeaders();


public function setProxyResponseHeaders($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 168 );


secureblackbox_xadessigner_set($res, 168, $value );

Default Value

''

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (SecureBlackbox_XAdESSigner Class)

Specifies whether IPv6 should be used when connecting through the proxy.

Object Oriented Interface


public function getProxyUseIPv6();


public function setProxyUseIPv6($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 169 );


secureblackbox_xadessigner_set($res, 169, $value );

Default Value

false

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUseProxy Property (SecureBlackbox_XAdESSigner Class)

Enables or disables proxy-driven connection.

Object Oriented Interface


public function getProxyUseProxy();


public function setProxyUseProxy($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 170 );


secureblackbox_xadessigner_set($res, 170, $value );

Default Value

false

Remarks

Enables or disables proxy-driven connection.

Data Type

Boolean

ProxyUsername Property (SecureBlackbox_XAdESSigner Class)

Specifies the username credential for proxy authentication.

Object Oriented Interface


public function getProxyUsername();


public function setProxyUsername($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 171 );


secureblackbox_xadessigner_set($res, 171, $value );

Default Value

''

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

ReferenceCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the Reference arrays.

Object Oriented Interface


public function getReferenceCount();


public function setReferenceCount($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 172 );


secureblackbox_xadessigner_set($res, 172, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ReferenceCount - 1.

This property is not available at design time.

Data Type

Integer

ReferenceAutoGenerateElementId Property (SecureBlackbox_XAdESSigner Class)

Specifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing.

Object Oriented Interface


public function getReferenceAutoGenerateElementId($referenceindex);


public function setReferenceAutoGenerateElementId($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 173 , $referenceindex);


secureblackbox_xadessigner_set($res, 173, $value , $referenceindex);

Default Value

false

Remarks

Specifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing. Used when the referenced element doesn't have an ID and CustomElementId and URI properties are empty.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceCanonicalizationMethod Property (SecureBlackbox_XAdESSigner Class)

Use this property to specify the canonicalization method for the transform of the reference.

Object Oriented Interface


public function getReferenceCanonicalizationMethod($referenceindex);


public function setReferenceCanonicalizationMethod($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 174 , $referenceindex);


secureblackbox_xadessigner_set($res, 174, $value , $referenceindex);

Default Value

0

Remarks

Use this property to specify the canonicalization method for the transform of the reference. Use cxcmNone value to not to include canonicalization transform in transform chain. See XML-Signature Syntax and Processing specification for details.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Integer

ReferenceCustomElementId Property (SecureBlackbox_XAdESSigner Class)

Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing.

Object Oriented Interface


public function getReferenceCustomElementId($referenceindex);


public function setReferenceCustomElementId($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 175 , $referenceindex);


secureblackbox_xadessigner_set($res, 175, $value , $referenceindex);

Default Value

''

Remarks

Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing. Used when the referenced element doesn't have an ID and URI property is empty.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceDigestValue Property (SecureBlackbox_XAdESSigner Class)

Use this property to get or set the value of the digest calculated over the referenced data.

Object Oriented Interface


public function getReferenceDigestValue($referenceindex);


public function setReferenceDigestValue($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 176 , $referenceindex);


secureblackbox_xadessigner_set($res, 176, $value , $referenceindex);

Remarks

Use this property to get or set the value of the digest calculated over the referenced data.

This property is optional and should be set only if you don't provide the actual data via TargetData or URI. If the data is set, then you don't need to set DigestValue since it will be calculated automatically.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Byte Array

ReferenceHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getReferenceHandle($referenceindex);


public function setReferenceHandle($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 177 , $referenceindex);


secureblackbox_xadessigner_set($res, 177, $value , $referenceindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Long64

ReferenceHashAlgorithm Property (SecureBlackbox_XAdESSigner Class)

Specifies the hash algorithm to be used.

Object Oriented Interface


public function getReferenceHashAlgorithm($referenceindex);


public function setReferenceHashAlgorithm($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 178 , $referenceindex);


secureblackbox_xadessigner_set($res, 178, $value , $referenceindex);

Default Value

'SHA256'

Remarks

Specifies the hash algorithm to be used.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceHasURI Property (SecureBlackbox_XAdESSigner Class)

Specifies whether the URI is set (even when it is empty).

Object Oriented Interface


public function getReferenceHasURI($referenceindex);


public function setReferenceHasURI($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 179 , $referenceindex);


secureblackbox_xadessigner_set($res, 179, $value , $referenceindex);

Default Value

true

Remarks

Specifies whether the URI is set (even when it is empty).

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceID Property (SecureBlackbox_XAdESSigner Class)

A user-defined identifier (ID) attribute of this Reference element.

Object Oriented Interface


public function getReferenceID($referenceindex);


public function setReferenceID($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 180 , $referenceindex);


secureblackbox_xadessigner_set($res, 180, $value , $referenceindex);

Default Value

''

Remarks

A user-defined identifier (ID) attribute of this Reference element.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceInclusiveNamespacesPrefixList Property (SecureBlackbox_XAdESSigner Class)

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference.

Object Oriented Interface


public function getReferenceInclusiveNamespacesPrefixList($referenceindex);


public function setReferenceInclusiveNamespacesPrefixList($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 181 , $referenceindex);


secureblackbox_xadessigner_set($res, 181, $value , $referenceindex);

Default Value

''

Remarks

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference. See XML-Signature Syntax and Processing specification for details.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceReferenceType Property (SecureBlackbox_XAdESSigner Class)

The Reference's type attribute as defined in XMLDSIG specification.

Object Oriented Interface


public function getReferenceReferenceType($referenceindex);


public function setReferenceReferenceType($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 182 , $referenceindex);


secureblackbox_xadessigner_set($res, 182, $value , $referenceindex);

Default Value

''

Remarks

The Reference's type attribute as defined in XMLDSIG specification.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceSignatureIndex Property (SecureBlackbox_XAdESSigner Class)

Returns the index of the owner signature, if applicable.

Object Oriented Interface


public function getReferenceSignatureIndex($referenceindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 183 , $referenceindex);


Default Value

-1

Remarks

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Integer

ReferenceTargetData Property (SecureBlackbox_XAdESSigner Class)

Contains the referenced external data when the digest value is not explicitly specified.

Object Oriented Interface


public function getReferenceTargetData($referenceindex);


public function setReferenceTargetData($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 184 , $referenceindex);


secureblackbox_xadessigner_set($res, 184, $value , $referenceindex);

Remarks

Contains the referenced external data when the digest value is not explicitly specified.

This property is optional and should only be set if you reference the external data via URI, and you don't provide the digest value explicitly via DigestValue.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Byte Array

ReferenceTargetType Property (SecureBlackbox_XAdESSigner Class)

The reference's target type to use.

Object Oriented Interface


public function getReferenceTargetType($referenceindex);


public function setReferenceTargetType($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 185 , $referenceindex);


secureblackbox_xadessigner_set($res, 185, $value , $referenceindex);

Default Value

0

Remarks

The reference's target type to use.

Use this property to specify the reference's target type to use when forming the signature.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Integer

ReferenceTargetXMLElement Property (SecureBlackbox_XAdESSigner Class)

This property specifies the referenced XML element.

Object Oriented Interface


public function getReferenceTargetXMLElement($referenceindex);


public function setReferenceTargetXMLElement($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 186 , $referenceindex);


secureblackbox_xadessigner_set($res, 186, $value , $referenceindex);

Default Value

''

Remarks

This property specifies the referenced XML element. Used when the URI property is not set. In this case, the URI value is generated based on the ID of the referenced (target) XML element. If the URI property is set, this property is ignored until the ResolveReference event.

Supported values are:

""an empty string indicates the Document element.
"#id"indicates an XML element with specified Id.
XPointer expressionindicates an XML element selected using XPointer expression. Use the XPathNamespaces property to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined in XPathNamespaces property

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceURI Property (SecureBlackbox_XAdESSigner Class)

Use this property to get or set the URL which references the data.

Object Oriented Interface


public function getReferenceURI($referenceindex);


public function setReferenceURI($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 187 , $referenceindex);


secureblackbox_xadessigner_set($res, 187, $value , $referenceindex);

Default Value

''

Remarks

Use this property to get or set the URL which references the data. If the data is external, the application must set either TargetData or DigestValue. If TargetData is set, the digest is calculated automatically unless it is explicitly set by the application via DigestValue.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceUseBase64Transform Property (SecureBlackbox_XAdESSigner Class)

Specifies whether Base64 transform is included in transform chain.

Object Oriented Interface


public function getReferenceUseBase64Transform($referenceindex);


public function setReferenceUseBase64Transform($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 188 , $referenceindex);


secureblackbox_xadessigner_set($res, 188, $value , $referenceindex);

Default Value

false

Remarks

Specifies whether Base64 transform is included in transform chain.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceUseEnvelopedSignatureTransform Property (SecureBlackbox_XAdESSigner Class)

Specifies whether enveloped signature transform is included in transform chain.

Object Oriented Interface


public function getReferenceUseEnvelopedSignatureTransform($referenceindex);


public function setReferenceUseEnvelopedSignatureTransform($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 189 , $referenceindex);


secureblackbox_xadessigner_set($res, 189, $value , $referenceindex);

Default Value

false

Remarks

Specifies whether enveloped signature transform is included in transform chain.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceUseXPathFilter2Transform Property (SecureBlackbox_XAdESSigner Class)

Specifies whether XPath Filter 2.

Object Oriented Interface


public function getReferenceUseXPathFilter2Transform($referenceindex);


public function setReferenceUseXPathFilter2Transform($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 190 , $referenceindex);


secureblackbox_xadessigner_set($res, 190, $value , $referenceindex);

Default Value

false

Remarks

Specifies whether XPath Filter 2.0 transform is included in transform chain.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceUseXPathTransform Property (SecureBlackbox_XAdESSigner Class)

Specifies whether XPath transform is included in transform chain.

Object Oriented Interface


public function getReferenceUseXPathTransform($referenceindex);


public function setReferenceUseXPathTransform($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 191 , $referenceindex);


secureblackbox_xadessigner_set($res, 191, $value , $referenceindex);

Default Value

false

Remarks

Specifies whether XPath transform is included in transform chain.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceXPathExpression Property (SecureBlackbox_XAdESSigner Class)

Use this property to specify XPath expression for XPath transform of the reference.

Object Oriented Interface


public function getReferenceXPathExpression($referenceindex);


public function setReferenceXPathExpression($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 192 , $referenceindex);


secureblackbox_xadessigner_set($res, 192, $value , $referenceindex);

Default Value

''

Remarks

Use this property to specify XPath expression for XPath transform of the reference.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceXPathFilter2Expressions Property (SecureBlackbox_XAdESSigner Class)

Use this property to specify XPointer expression(s) for XPath Filter 2.

Object Oriented Interface


public function getReferenceXPathFilter2Expressions($referenceindex);


public function setReferenceXPathFilter2Expressions($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 193 , $referenceindex);


secureblackbox_xadessigner_set($res, 193, $value , $referenceindex);

Default Value

''

Remarks

Use this property to specify XPointer expression(s) for XPath Filter 2.0 transform of the reference.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceXPathFilter2Filters Property (SecureBlackbox_XAdESSigner Class)

Use this property to specify XPointer filter(s) for XPath Filter 2.

Object Oriented Interface


public function getReferenceXPathFilter2Filters($referenceindex);


public function setReferenceXPathFilter2Filters($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 194 , $referenceindex);


secureblackbox_xadessigner_set($res, 194, $value , $referenceindex);

Default Value

''

Remarks

Use this property to specify XPointer filter(s) for XPath Filter 2.0 transform of the reference. The prefix list is comma-separated.

Supported values:

"intersect"Intersect filter computes the intersection of the selected subtrees with the filter node-set.
"subtract"Subtract filter computes the subtraction of the selected subtrees with the filter node-set.
"union"Union filter computes the union of the selected subtrees with the filter node-set.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceXPathFilter2PrefixList Property (SecureBlackbox_XAdESSigner Class)

Use this property to specify a prefix list for XPath Filter 2.

Object Oriented Interface


public function getReferenceXPathFilter2PrefixList($referenceindex);


public function setReferenceXPathFilter2PrefixList($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 195 , $referenceindex);


secureblackbox_xadessigner_set($res, 195, $value , $referenceindex);

Default Value

''

Remarks

Use this property to specify a prefix list for XPath Filter 2.0 transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceXPathPrefixList Property (SecureBlackbox_XAdESSigner Class)

Use this property to specify a prefix list for XPath transform of the reference.

Object Oriented Interface


public function getReferenceXPathPrefixList($referenceindex);


public function setReferenceXPathPrefixList($referenceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 196 , $referenceindex);


secureblackbox_xadessigner_set($res, 196, $value , $referenceindex);

Default Value

''

Remarks

Use this property to specify a prefix list for XPath transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

RevocationCheck Property (SecureBlackbox_XAdESSigner Class)

Specifies the kind(s) of revocation check to perform.

Object Oriented Interface


public function getRevocationCheck();


public function setRevocationCheck($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 197 );


secureblackbox_xadessigner_set($res, 197, $value );

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Data Type

Integer

SignatureCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the Signature arrays.

Object Oriented Interface


public function getSignatureCount();


Procedural Interface


secureblackbox_xadessigner_get($res, 198 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignatureCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCanonicalizationMethod Property (SecureBlackbox_XAdESSigner Class)

The XML canonicalization method that was used for signing.

Object Oriented Interface


public function getSignatureCanonicalizationMethod($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 199 , $signatureindex);


Default Value

0

Remarks

The XML canonicalization method that was used for signing.

Supported canonicalization methods:

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCertificateIndex Property (SecureBlackbox_XAdESSigner Class)

Returns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.

Object Oriented Interface


public function getSignatureCertificateIndex($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 200 , $signatureindex);


Default Value

-1

Remarks

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationDetails Property (SecureBlackbox_XAdESSigner Class)

The details of a certificate chain validation outcome.

Object Oriented Interface


public function getSignatureChainValidationDetails($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 201 , $signatureindex);


Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationResult Property (SecureBlackbox_XAdESSigner Class)

The outcome of a certificate chain validation routine.

Object Oriented Interface


public function getSignatureChainValidationResult($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 202 , $signatureindex);


Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureClaimedSigningTime Property (SecureBlackbox_XAdESSigner Class)

The signing time from the signer's computer.

Object Oriented Interface


public function getSignatureClaimedSigningTime($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 203 , $signatureindex);


Default Value

''

Remarks

The signing time from the signer's computer.

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getSignatureHandle($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 204 , $signatureindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Long64

SignatureHashAlgorithm Property (SecureBlackbox_XAdESSigner Class)

The hash algorithm used for signing.

Object Oriented Interface


public function getSignatureHashAlgorithm($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 205 , $signatureindex);


Default Value

'Unknown'

Remarks

The hash algorithm used for signing.

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureIssuerRDN Property (SecureBlackbox_XAdESSigner Class)

The Relative Distinguished Name of the signing certificate's issuer.

Object Oriented Interface


public function getSignatureIssuerRDN($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 206 , $signatureindex);


Default Value

''

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureLastArchivalTime Property (SecureBlackbox_XAdESSigner Class)

Indicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.

Object Oriented Interface


public function getSignatureLastArchivalTime($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 207 , $signatureindex);


Default Value

''

Remarks

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyHash Property (SecureBlackbox_XAdESSigner Class)

The signature policy hash value.

Object Oriented Interface


public function getSignaturePolicyHash($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 208 , $signatureindex);


Default Value

''

Remarks

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyHashAlgorithm Property (SecureBlackbox_XAdESSigner Class)

The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.

Object Oriented Interface


public function getSignaturePolicyHashAlgorithm($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 209 , $signatureindex);


Default Value

''

Remarks

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from SignaturePolicyHash.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyID Property (SecureBlackbox_XAdESSigner Class)

The policy ID that was included or to be included into the signature.

Object Oriented Interface


public function getSignaturePolicyID($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 210 , $signatureindex);


Default Value

''

Remarks

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyURI Property (SecureBlackbox_XAdESSigner Class)

The signature policy URI that was included in the signature.

Object Oriented Interface


public function getSignaturePolicyURI($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 211 , $signatureindex);


Default Value

''

Remarks

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSerialNumber Property (SecureBlackbox_XAdESSigner Class)

The serial number of the timestamp.

Object Oriented Interface


public function getSignatureSerialNumber($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 212 , $signatureindex);


Remarks

The serial number of the timestamp.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureBytes Property (SecureBlackbox_XAdESSigner Class)

Returns the binary representation of the XML-DSig/XAdES signature.

Object Oriented Interface


public function getSignatureSignatureBytes($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 213 , $signatureindex);


Remarks

Returns the binary representation of the XML-DSig/XAdES signature.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureType Property (SecureBlackbox_XAdESSigner Class)

The signature type to employ when signing the document.

Object Oriented Interface


public function getSignatureSignatureType($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 214 , $signatureindex);


Default Value

4

Remarks

The signature type to employ when signing the document.

This property specifies the signature type to be used when signing the document.

Supported values:

cxstDetached1Specifies whether a detached signature should be produced. I.e., a signature which is kept separately from the signed document.
cxstEnveloping2Specifies whether an enveloping signature should be produced.
cxstEnveloped4Specifies whether an enveloped signature should be produced.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSignatureValidationResult Property (SecureBlackbox_XAdESSigner Class)

Contains the signature validation result.

Object Oriented Interface


public function getSignatureSignatureValidationResult($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 215 , $signatureindex);


Default Value

0

Remarks

Contains the signature validation result.

Use this property to check the result of the most recent XML signature validation.

xsvValid0
xsvUnknown1
xsvCorrupted2
xsvSignerNotFound3
xsvFailure4
xsvReferenceCorrupted5

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSubjectKeyID Property (SecureBlackbox_XAdESSigner Class)

Contains the subject key identifier of the signing certificate.

Object Oriented Interface


public function getSignatureSubjectKeyID($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 216 , $signatureindex);


Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSubjectRDN Property (SecureBlackbox_XAdESSigner Class)

Contains information about the person owning the signing certificate.

Object Oriented Interface


public function getSignatureSubjectRDN($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 217 , $signatureindex);


Default Value

''

Remarks

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureTimestamped Property (SecureBlackbox_XAdESSigner Class)

Use this property to establish whether the signature contains an embedded timestamp.

Object Oriented Interface


public function getSignatureTimestamped($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 218 , $signatureindex);


Default Value

false

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureValidatedSigningTime Property (SecureBlackbox_XAdESSigner Class)

Contains the certified signing time.

Object Oriented Interface


public function getSignatureValidatedSigningTime($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 219 , $signatureindex);


Default Value

''

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureValidationLog Property (SecureBlackbox_XAdESSigner Class)

Contains the complete log of the certificate validation routine.

Object Oriented Interface


public function getSignatureValidationLog($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 220 , $signatureindex);


Default Value

''

Remarks

Contains the complete log of the certificate validation routine.

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureXAdES Property (SecureBlackbox_XAdESSigner Class)

Specifies whether the document contains an advanced signature (XAdES).

Object Oriented Interface


public function getSignatureXAdES($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 221 , $signatureindex);


Default Value

true

Remarks

Specifies whether the document contains an advanced signature (XAdES).

Use this property to check whether the document is signed with XAdES or XML-DSIG only.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureXAdESForm Property (SecureBlackbox_XAdESSigner Class)

Specifies which form of XAdES should be produced.

Object Oriented Interface


public function getSignatureXAdESForm($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 222 , $signatureindex);


Default Value

0

Remarks

Specifies which form of XAdES should be produced.

Use this property to specify the form (level) of advanced electronic signature to be produced.

The supported forms are:

xafNone0None

xafBasic1XAdES form, supported by XAdES v1.1.1

xafBES2XAdES-BES form, supported starting from XAdES v1.2.2

xafEPES3XAdES-EPES form, supported starting from XAdES v1.2.2

xafT4XAdES-T form

xafC5XAdES-C form

xafX6XAdES-X form

xafXL7XAdES-X-L form

xafA8XAdES-A form

xafExtendedBES9XAdES-E-BES form

xafExtendedEPES10XAdES-E-EPES form

xafExtendedT11XAdES-E-T form

xafExtendedC12XAdES-E-C form

xafExtendedX13XAdES-E-X form

xafExtendedXLong14XAdES-E-X-Long form (type 1)

xafExtendedXL15XAdES-E-X-L form (type 2)

xafExtendedA16XAdES-E-A form

* XAdES-E-* forms are supported starting from XAdES v1.3.2

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureXAdESVersion Property (SecureBlackbox_XAdESSigner Class)

Specifies XAdES version.

Object Oriented Interface


public function getSignatureXAdESVersion($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 223 , $signatureindex);


Default Value

3

Remarks

Specifies XAdES version.

This property specifies the version of the XAdES specification the signature should comply with. For the form of XAdES, use XAdESForm.

The supported vesions are:

xavUnknown0Unknown

xav1111XAdES v1.1.1

xav1222XAdES v1.2.2

xav1323XAdES v1.3.2

xav1414XAdES v1.4.1 (aka v1.4.2)

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureXMLElement Property (SecureBlackbox_XAdESSigner Class)

Specifies the XML element where to save the signature or containing the signature.

Object Oriented Interface


public function getSignatureXMLElement($signatureindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 224 , $signatureindex);


Default Value

''

Remarks

Specifies the XML element where to save the signature or containing the signature.

This property specifies the XML element where to save the electronic signature or that contains the signature to be validated.

Supported values are:

""an empty string indicates the Document element
"#id"indicates an XML element with specified Id
XPath expressionindicates an XML element selected using XPath expression. Use XPathNamespaces property to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined in XPathNamespaces property

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SigningCertBytes Property (SecureBlackbox_XAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getSigningCertBytes();


Procedural Interface


secureblackbox_xadessigner_get($res, 225 );


Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getSigningCertHandle();


public function setSigningCertHandle($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 232 );


secureblackbox_xadessigner_set($res, 232, $value );

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

SigningChainCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the SigningChain arrays.

Object Oriented Interface


public function getSigningChainCount();


public function setSigningChainCount($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 259 );


secureblackbox_xadessigner_set($res, 259, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SigningChainCount - 1.

This property is not available at design time.

Data Type

Integer

SigningChainBytes Property (SecureBlackbox_XAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getSigningChainBytes($signingchainindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 260 , $signingchainindex);


Remarks

Returns raw certificate data in DER format.

The $signingchainindex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningChainHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getSigningChainHandle($signingchainindex);


public function setSigningChainHandle($signingchainindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 267 , $signingchainindex);


secureblackbox_xadessigner_set($res, 267, $value , $signingchainindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $signingchainindex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is not available at design time.

Data Type

Long64

SocketDNSMode Property (SecureBlackbox_XAdESSigner Class)

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Object Oriented Interface


public function getSocketDNSMode();


public function setSocketDNSMode($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 294 );


secureblackbox_xadessigner_set($res, 294, $value );

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (SecureBlackbox_XAdESSigner Class)

Specifies the port number to be used for sending queries to the DNS server.

Object Oriented Interface


public function getSocketDNSPort();


public function setSocketDNSPort($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 295 );


secureblackbox_xadessigner_set($res, 295, $value );

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (SecureBlackbox_XAdESSigner Class)

The timeout (in milliseconds) for each DNS query.

Object Oriented Interface


public function getSocketDNSQueryTimeout();


public function setSocketDNSQueryTimeout($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 296 );


secureblackbox_xadessigner_set($res, 296, $value );

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketDNSServers Property (SecureBlackbox_XAdESSigner Class)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Object Oriented Interface


public function getSocketDNSServers();


public function setSocketDNSServers($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 297 );


secureblackbox_xadessigner_set($res, 297, $value );

Default Value

''

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (SecureBlackbox_XAdESSigner Class)

The timeout (in milliseconds) for the whole resolution process.

Object Oriented Interface


public function getSocketDNSTotalTimeout();


public function setSocketDNSTotalTimeout($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 298 );


secureblackbox_xadessigner_set($res, 298, $value );

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (SecureBlackbox_XAdESSigner Class)

The maximum number of bytes to read from the socket, per second.

Object Oriented Interface


public function getSocketIncomingSpeedLimit();


public function setSocketIncomingSpeedLimit($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 299 );


secureblackbox_xadessigner_set($res, 299, $value );

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (SecureBlackbox_XAdESSigner Class)

The local network interface to bind the socket to.

Object Oriented Interface


public function getSocketLocalAddress();


public function setSocketLocalAddress($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 300 );


secureblackbox_xadessigner_set($res, 300, $value );

Default Value

''

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (SecureBlackbox_XAdESSigner Class)

The local port number to bind the socket to.

Object Oriented Interface


public function getSocketLocalPort();


public function setSocketLocalPort($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 301 );


secureblackbox_xadessigner_set($res, 301, $value );

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (SecureBlackbox_XAdESSigner Class)

The maximum number of bytes to write to the socket, per second.

Object Oriented Interface


public function getSocketOutgoingSpeedLimit();


public function setSocketOutgoingSpeedLimit($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 302 );


secureblackbox_xadessigner_set($res, 302, $value );

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (SecureBlackbox_XAdESSigner Class)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Object Oriented Interface


public function getSocketTimeout();


public function setSocketTimeout($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 303 );


secureblackbox_xadessigner_set($res, 303, $value );

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (SecureBlackbox_XAdESSigner Class)

Enables or disables IP protocol version 6.

Object Oriented Interface


public function getSocketUseIPv6();


public function setSocketUseIPv6($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 304 );


secureblackbox_xadessigner_set($res, 304, $value );

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TimestampCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the Timestamp arrays.

Object Oriented Interface


public function getTimestampCount();


Procedural Interface


secureblackbox_xadessigner_get($res, 305 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TimestampCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TimestampAccuracy Property (SecureBlackbox_XAdESSigner Class)

This property indicates the accuracy of the included time mark, in microseconds.

Object Oriented Interface


public function getTimestampAccuracy($timestampindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 306 , $timestampindex);


Default Value

0

Remarks

This field indicates the accuracy of the included time mark, in microseconds.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Long64

TimestampBytes Property (SecureBlackbox_XAdESSigner Class)

Returns raw timestamp data in DER format.

Object Oriented Interface


public function getTimestampBytes($timestampindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 307 , $timestampindex);


Remarks

Returns raw timestamp data in DER format.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampCertificateIndex Property (SecureBlackbox_XAdESSigner Class)

Returns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.

Object Oriented Interface


public function getTimestampCertificateIndex($timestampindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 308 , $timestampindex);


Default Value

-1

Remarks

Returns the index of the TSA certificate in the Certificates collection

Use this property to look up the TSA certificate in the Certificates collection.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationDetails Property (SecureBlackbox_XAdESSigner Class)

The details of a certificate chain validation outcome.

Object Oriented Interface


public function getTimestampChainValidationDetails($timestampindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 309 , $timestampindex);


Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationResult Property (SecureBlackbox_XAdESSigner Class)

The outcome of a certificate chain validation routine.

Object Oriented Interface


public function getTimestampChainValidationResult($timestampindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 310 , $timestampindex);


Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampHashAlgorithm Property (SecureBlackbox_XAdESSigner Class)

Returns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Object Oriented Interface


public function getTimestampHashAlgorithm($timestampindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 311 , $timestampindex);


Default Value

''

Remarks

Returns the timestamp's hash algorithm

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampSerialNumber Property (SecureBlackbox_XAdESSigner Class)

Returns the timestamp's serial number.

Object Oriented Interface


public function getTimestampSerialNumber($timestampindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 312 , $timestampindex);


Remarks

Returns the timestamp's serial number.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampSignatureIndex Property (SecureBlackbox_XAdESSigner Class)

Returns the index of the owner signature, if applicable.

Object Oriented Interface


public function getTimestampSignatureIndex($timestampindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 313 , $timestampindex);


Default Value

-1

Remarks

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTime Property (SecureBlackbox_XAdESSigner Class)

The time point incorporated into the timestamp.

Object Oriented Interface


public function getTimestampTime($timestampindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 314 , $timestampindex);


Default Value

''

Remarks

The time point incorporated into the timestamp.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampTimestampType Property (SecureBlackbox_XAdESSigner Class)

Returns the type of the timestamp.

Object Oriented Interface


public function getTimestampTimestampType($timestampindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 315 , $timestampindex);


Default Value

0

Remarks

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTSAName Property (SecureBlackbox_XAdESSigner Class)

This value uniquely identifies the Timestamp Authority (TSA).

Object Oriented Interface


public function getTimestampTSAName($timestampindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 316 , $timestampindex);


Default Value

''

Remarks

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationLog Property (SecureBlackbox_XAdESSigner Class)

Contains the TSA certificate chain validation log.

Object Oriented Interface


public function getTimestampValidationLog($timestampindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 317 , $timestampindex);


Default Value

''

Remarks

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationResult Property (SecureBlackbox_XAdESSigner Class)

Contains timestamp validation outcome.

Object Oriented Interface


public function getTimestampValidationResult($timestampindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 318 , $timestampindex);


Default Value

0

Remarks

Contains timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampServer Property (SecureBlackbox_XAdESSigner Class)

The address of the timestamping server.

Object Oriented Interface


public function getTimestampServer();


public function setTimestampServer($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 319 );


secureblackbox_xadessigner_set($res, 319, $value );

Default Value

''

Remarks

Use this property to set the address of the TSA (Time Stamping Authority) server which should be used for timestamping the signature.

Data Type

String

TLSClientCertCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the TLSClientCert arrays.

Object Oriented Interface


public function getTLSClientCertCount();


public function setTLSClientCertCount($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 320 );


secureblackbox_xadessigner_set($res, 320, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSClientCertCount - 1.

This property is not available at design time.

Data Type

Integer

TLSClientCertBytes Property (SecureBlackbox_XAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getTLSClientCertBytes($tlsclientcertindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 321 , $tlsclientcertindex);


Remarks

Returns raw certificate data in DER format.

The $tlsclientcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSClientCertHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTLSClientCertHandle($tlsclientcertindex);


public function setTLSClientCertHandle($tlsclientcertindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 328 , $tlsclientcertindex);


secureblackbox_xadessigner_set($res, 328, $value , $tlsclientcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $tlsclientcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is not available at design time.

Data Type

Long64

TLSServerCertCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the TLSServerCert arrays.

Object Oriented Interface


public function getTLSServerCertCount();


Procedural Interface


secureblackbox_xadessigner_get($res, 355 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSServerCertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertBytes Property (SecureBlackbox_XAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getTLSServerCertBytes($tlsservercertindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 356 , $tlsservercertindex);


Remarks

Returns raw certificate data in DER format.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSServerCertHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTLSServerCertHandle($tlsservercertindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 363 , $tlsservercertindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Long64

TLSAutoValidateCertificates Property (SecureBlackbox_XAdESSigner Class)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Object Oriented Interface


public function getTLSAutoValidateCertificates();


public function setTLSAutoValidateCertificates($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 390 );


secureblackbox_xadessigner_set($res, 390, $value );

Default Value

true

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (SecureBlackbox_XAdESSigner Class)

Selects the base configuration for the TLS settings.

Object Oriented Interface


public function getTLSBaseConfiguration();


public function setTLSBaseConfiguration($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 391 );


secureblackbox_xadessigner_set($res, 391, $value );

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (SecureBlackbox_XAdESSigner Class)

A list of ciphersuites separated with commas or semicolons.

Object Oriented Interface


public function getTLSCiphersuites();


public function setTLSCiphersuites($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 392 );


secureblackbox_xadessigner_set($res, 392, $value );

Default Value

''

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSECCurves Property (SecureBlackbox_XAdESSigner Class)

Defines the elliptic curves to enable.

Object Oriented Interface


public function getTLSECCurves();


public function setTLSECCurves($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 393 );


secureblackbox_xadessigner_set($res, 393, $value );

Default Value

''

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (SecureBlackbox_XAdESSigner Class)

Provides access to TLS extensions.

Object Oriented Interface


public function getTLSExtensions();


public function setTLSExtensions($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 394 );


secureblackbox_xadessigner_set($res, 394, $value );

Default Value

''

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (SecureBlackbox_XAdESSigner Class)

Whether to force TLS session resumption when the destination address changes.

Object Oriented Interface


public function getTLSForceResumeIfDestinationChanges();


public function setTLSForceResumeIfDestinationChanges($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 395 );


secureblackbox_xadessigner_set($res, 395, $value );

Default Value

false

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (SecureBlackbox_XAdESSigner Class)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Object Oriented Interface


public function getTLSPreSharedIdentity();


public function setTLSPreSharedIdentity($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 396 );


secureblackbox_xadessigner_set($res, 396, $value );

Default Value

''

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (SecureBlackbox_XAdESSigner Class)

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Object Oriented Interface


public function getTLSPreSharedKey();


public function setTLSPreSharedKey($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 397 );


secureblackbox_xadessigner_set($res, 397, $value );

Default Value

''

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (SecureBlackbox_XAdESSigner Class)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Object Oriented Interface


public function getTLSPreSharedKeyCiphersuite();


public function setTLSPreSharedKeyCiphersuite($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 398 );


secureblackbox_xadessigner_set($res, 398, $value );

Default Value

''

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (SecureBlackbox_XAdESSigner Class)

Selects renegotiation attack prevention mechanism.

Object Oriented Interface


public function getTLSRenegotiationAttackPreventionMode();


public function setTLSRenegotiationAttackPreventionMode($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 399 );


secureblackbox_xadessigner_set($res, 399, $value );

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (SecureBlackbox_XAdESSigner Class)

Specifies the kind(s) of revocation check to perform.

Object Oriented Interface


public function getTLSRevocationCheck();


public function setTLSRevocationCheck($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 400 );


secureblackbox_xadessigner_set($res, 400, $value );

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (SecureBlackbox_XAdESSigner Class)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Object Oriented Interface


public function getTLSSSLOptions();


public function setTLSSSLOptions($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 401 );


secureblackbox_xadessigner_set($res, 401, $value );

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (SecureBlackbox_XAdESSigner Class)

Specifies the TLS mode to use.

Object Oriented Interface


public function getTLSTLSMode();


public function setTLSTLSMode($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 402 );


secureblackbox_xadessigner_set($res, 402, $value );

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (SecureBlackbox_XAdESSigner Class)

Enables Extended Master Secret Extension, as defined in RFC 7627.

Object Oriented Interface


public function getTLSUseExtendedMasterSecret();


public function setTLSUseExtendedMasterSecret($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 403 );


secureblackbox_xadessigner_set($res, 403, $value );

Default Value

false

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (SecureBlackbox_XAdESSigner Class)

Enables or disables TLS session resumption capability.

Object Oriented Interface


public function getTLSUseSessionResumption();


public function setTLSUseSessionResumption($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 404 );


secureblackbox_xadessigner_set($res, 404, $value );

Default Value

false

Remarks

Enables or disables TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (SecureBlackbox_XAdESSigner Class)

The SSL/TLS versions to enable by default.

Object Oriented Interface


public function getTLSVersions();


public function setTLSVersions($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 405 );


secureblackbox_xadessigner_set($res, 405, $value );

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TrustedCertCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the TrustedCert arrays.

Object Oriented Interface


public function getTrustedCertCount();


public function setTrustedCertCount($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 406 );


secureblackbox_xadessigner_set($res, 406, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (SecureBlackbox_XAdESSigner Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getTrustedCertBytes($trustedcertindex);


Procedural Interface


secureblackbox_xadessigner_get($res, 407 , $trustedcertindex);


Remarks

Returns raw certificate data in DER format.

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (SecureBlackbox_XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTrustedCertHandle($trustedcertindex);


public function setTrustedCertHandle($trustedcertindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 414 , $trustedcertindex);


secureblackbox_xadessigner_set($res, 414, $value , $trustedcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

ValidationMoment Property (SecureBlackbox_XAdESSigner Class)

The time point at which signature validity is to be established.

Object Oriented Interface


public function getValidationMoment();


public function setValidationMoment($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 441 );


secureblackbox_xadessigner_set($res, 441, $value );

Default Value

''

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either signature creation time, or current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

Data Type

String

NamespaceCount Property (SecureBlackbox_XAdESSigner Class)

The number of records in the Namespace arrays.

Object Oriented Interface


public function getNamespaceCount();


public function setNamespaceCount($value);

Procedural Interface


secureblackbox_xadessigner_get($res, 442 );


secureblackbox_xadessigner_set($res, 442, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at NamespaceCount - 1.

This property is not available at design time.

Data Type

Integer

NamespacePrefix Property (SecureBlackbox_XAdESSigner Class)

A user-defined prefix value of a namespace.

Object Oriented Interface


public function getNamespacePrefix($namespaceindex);


public function setNamespacePrefix($namespaceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 443 , $namespaceindex);


secureblackbox_xadessigner_set($res, 443, $value , $namespaceindex);

Default Value

''

Remarks

A user-defined prefix value of a namespace.

The $namespaceindex parameter specifies the index of the item in the array. The size of the array is controlled by the NamespaceCount property.

This property is not available at design time.

Data Type

String

NamespaceURI Property (SecureBlackbox_XAdESSigner Class)

A user-defined URI value of a namespace.

Object Oriented Interface


public function getNamespaceURI($namespaceindex);


public function setNamespaceURI($namespaceindex, $value);

Procedural Interface


secureblackbox_xadessigner_get($res, 444 , $namespaceindex);


secureblackbox_xadessigner_set($res, 444, $value , $namespaceindex);

Default Value

''

Remarks

A user-defined URI value of a namespace.

The $namespaceindex parameter specifies the index of the item in the array. The size of the array is controlled by the NamespaceCount property.

This property is not available at design time.

Data Type

String

AddDataReference Method (SecureBlackbox_XAdESSigner Class)

Creates a new XML reference to the specified data.

Object Oriented Interface

public function doAddDataReference($datauri, $data);

Procedural Interface

secureblackbox_xadessigner_do_adddatareference($res, $datauri, $data);

Remarks

Use this method to add a reference to the custom data. Pass the reference's URI via DataURI parameter.

This method uses HashAlgorithm property to specify the hash algorithm of the reference.

The method returns the index of the new reference entry in the References collection.

AddReference Method (SecureBlackbox_XAdESSigner Class)

Creates a new XML reference to the specified XML element.

Object Oriented Interface

public function doAddReference($targetxmlelement, $customid, $autogenerateid);

Procedural Interface

secureblackbox_xadessigner_do_addreference($res, $targetxmlelement, $customid, $autogenerateid);

Remarks

Use this method to add a reference to a particular XML element.

The reference's URI is set basing on the ID of the XML element. If the XML element doesn't have an ID then a CustomId value will be used. If CustomId is empty and AutoGenerateId is set, the ID will be generated automatically. An exception will be thrown otherwise.

This method uses CanonicalizationMethod and HashAlgorithm properties to specify the canonicalization method and hash algorithm of the reference.

The method returns the index of the new reference entry in the References collection.

AddTimestampValidationData Method (SecureBlackbox_XAdESSigner Class)

Use this method to add timestamp validation data to the signature.

Object Oriented Interface

public function doAddTimestampValidationData($sigindex);

Procedural Interface

secureblackbox_xadessigner_do_addtimestampvalidationdata($res, $sigindex);

Remarks

Call this method to add certificates and revocation information used to validate timestamp's signer certificates at a particular time. This method could be called separately or in SignatureValidated event handler after successful signature validation.

AddValidationDataRefs Method (SecureBlackbox_XAdESSigner Class)

Use this method to add signature validation references to the signature.

Object Oriented Interface

public function doAddValidationDataRefs($sigindex);

Procedural Interface

secureblackbox_xadessigner_do_addvalidationdatarefs($res, $sigindex);

Remarks

Call this method to add references to certificates and revocation information used to validate a signature at a particular time. This method could be called separately or in SignatureValidated event handler after successful signature validation.

AddValidationDataValues Method (SecureBlackbox_XAdESSigner Class)

Use this method to add signature validation values to the signature.

Object Oriented Interface

public function doAddValidationDataValues($sigindex);

Procedural Interface

secureblackbox_xadessigner_do_addvalidationdatavalues($res, $sigindex);

Remarks

Call this method to add certificates and revocation information used to validate a signature at a particular time. This method could be called separately or in SignatureValidated event handler after successful signature validation.

Close Method (SecureBlackbox_XAdESSigner Class)

Closes an opened document.

Object Oriented Interface

public function doClose($savechanges);

Procedural Interface

secureblackbox_xadessigner_do_close($res, $savechanges);

Remarks

Use this method to close a previously opened document. Set SaveChanges to true to apply any changes made.

Config Method (SecureBlackbox_XAdESSigner Class)

Sets or retrieves a configuration setting.

Object Oriented Interface

public function doConfig($configurationstring);

Procedural Interface

secureblackbox_xadessigner_do_config($res, $configurationstring);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (SecureBlackbox_XAdESSigner Class)

Performs an additional action.

Object Oriented Interface

public function doDoAction($actionid, $actionparams);

Procedural Interface

secureblackbox_xadessigner_do_doaction($res, $actionid, $actionparams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

ExtractAsyncData Method (SecureBlackbox_XAdESSigner Class)

Extracts user data from the DC signing service response.

Object Oriented Interface

public function doExtractAsyncData($asyncreply);

Procedural Interface

secureblackbox_xadessigner_do_extractasyncdata($res, $asyncreply);

Remarks

Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.

The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to completion async stage.

GetInnerXML Method (SecureBlackbox_XAdESSigner Class)

Get the inner XML content of the selected XML element.

Object Oriented Interface

public function doGetInnerXML($xpath);

Procedural Interface

secureblackbox_xadessigner_do_getinnerxml($res, $xpath);

Remarks

Call this method to get the inner XML content of the selected XML element.

GetOuterXML Method (SecureBlackbox_XAdESSigner Class)

Get the outer XML content of the selected XML element.

Object Oriented Interface

public function doGetOuterXML($xpath);

Procedural Interface

secureblackbox_xadessigner_do_getouterxml($res, $xpath);

Remarks

Call this method to get the outer XML content of the selected XML element.

GetTextContent Method (SecureBlackbox_XAdESSigner Class)

Get the text content of the selected XML element.

Object Oriented Interface

public function doGetTextContent($xpath);

Procedural Interface

secureblackbox_xadessigner_do_gettextcontent($res, $xpath);

Remarks

Call this method to get the text content of the selected XML element.

Open Method (SecureBlackbox_XAdESSigner Class)

Opens a document for signing or updating.

Object Oriented Interface

public function doOpen();

Procedural Interface

secureblackbox_xadessigner_do_open($res);

Remarks

Use this method to open a document for signing or updating. When finished, call Close to complete or discard the operation.

Revalidate Method (SecureBlackbox_XAdESSigner Class)

Revalidates a signature in accordance with current settings.

Object Oriented Interface

public function doRevalidate($index, $detached);

Procedural Interface

secureblackbox_xadessigner_do_revalidate($res, $index, $detached);

Remarks

Use this method to re-validate a signature in the opened XML document.

SetInnerXML Method (SecureBlackbox_XAdESSigner Class)

Set the inner XML content of the selected XML element.

Object Oriented Interface

public function doSetInnerXML($xpath, $value);

Procedural Interface

secureblackbox_xadessigner_do_setinnerxml($res, $xpath, $value);

Remarks

Call this method to set the inner XML content of the selected XML element.

SetTextContent Method (SecureBlackbox_XAdESSigner Class)

Set the text content of the selected XML element.

Object Oriented Interface

public function doSetTextContent($xpath, $value);

Procedural Interface

secureblackbox_xadessigner_do_settextcontent($res, $xpath, $value);

Remarks

Call this method to set the text content of the selected XML element.

Sign Method (SecureBlackbox_XAdESSigner Class)

Signs an XML document.

Object Oriented Interface

public function doSign();

Procedural Interface

secureblackbox_xadessigner_do_sign($res);

Remarks

Call this method to generate a signature over an XML document.

SignAsyncBegin Method (SecureBlackbox_XAdESSigner Class)

Initiates the asynchronous signing operation.

Object Oriented Interface

public function doSignAsyncBegin();

Procedural Interface

secureblackbox_xadessigner_do_signasyncbegin($res);

Remarks

When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in OutputFile (or OutputStream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.

Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to InputFile (or InputStream), and call SignAsyncEnd to finalize the signing.

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID property to supply a unique document ID to include in the request. This is helpful when creating batches of multiple async requests, as it allows you to pass the whole response batch to SignAsyncEnd and expect it to recover the correct response from the batch automatically.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

SignAsyncEnd Method (SecureBlackbox_XAdESSigner Class)

Completes the asynchronous signing operation.

Object Oriented Interface

public function doSignAsyncEnd($asyncreply);

Procedural Interface

secureblackbox_xadessigner_do_signasyncend($res, $asyncreply);

Remarks

When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.

Before calling this method, assign the path to the pre-signed copy of the document obtained from prior SignAsyncBegin call to InputFile (or InputStream). The method will embed the signature into the pre-signed document, and save the complete signed document to OutputFile (or OutputStream).

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID parameter to pass a specific document ID if using batched AsyncReply. If used, it should match the value provided on the pre-signing (SignAsyncBegin) stage.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

SignExternal Method (SecureBlackbox_XAdESSigner Class)

Signs the document using an external signing facility.

Object Oriented Interface

public function doSignExternal();

Procedural Interface

secureblackbox_xadessigner_do_signexternal($res);

Remarks

Call this method to delegate the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.

When all preparations are done and hash is computed, the class fires ExternalSign event which allows to pass the hash value for signing.

Timestamp Method (SecureBlackbox_XAdESSigner Class)

Use this method to add an timestamp.

Object Oriented Interface

public function doTimestamp($sigindex, $timestamptype);

Procedural Interface

secureblackbox_xadessigner_do_timestamp($res, $sigindex, $timestamptype);

Remarks

Call this method to timestamp the signature. Use the TimestampServer property to provide the address of the TSA (Time Stamping Authority) server which should be used for timestamping. This method could be called separately or in SignatureValidated event handler after successful signature validation. Use the TimestampType parameter to specify the type of timestamp to create

Supported timestamp types:

tstSignature12Signature timestamp
tstRefsOnly13RefsOnly timestamp
tstSigAndRefs14SigAndRefs timestamp
tstArchive7Archive timestamp

Upgrade Method (SecureBlackbox_XAdESSigner Class)

Upgrades existing XAdES signature to a new form.

Object Oriented Interface

public function doUpgrade($sigindex, $toform);

Procedural Interface

secureblackbox_xadessigner_do_upgrade($res, $sigindex, $toform);

Remarks

XAdES standard defines a number of different 'forms' of signatures which can be used for different purposes. Use this method to upgrade XAdES signature to a new form specified by ToForm. Signatures can normally be upgraded from less sophisticated levels (BES, EPES) to more sophisticated (T, C, X, X-L, A).

The supported forms are:

xafNone0None

xafBasic1XAdES form, supported by XAdES v1.1.1

xafBES2XAdES-BES form, supported starting from XAdES v1.2.2

xafEPES3XAdES-EPES form, supported starting from XAdES v1.2.2

xafT4XAdES-T form

xafC5XAdES-C form

xafX6XAdES-X form

xafXL7XAdES-X-L form

xafA8XAdES-A form

xafExtendedBES9XAdES-E-BES form

xafExtendedEPES10XAdES-E-EPES form

xafExtendedT11XAdES-E-T form

xafExtendedC12XAdES-E-C form

xafExtendedX13XAdES-E-X form

xafExtendedXLong14XAdES-E-X-Long form (type 1)

xafExtendedXL15XAdES-E-X-L form (type 2)

xafExtendedA16XAdES-E-A form

ChainElementDownload Event (SecureBlackbox_XAdESSigner Class)

Fires when there is a need to download a chain element from an online source.

Object Oriented Interface

public function fireChainElementDownload($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 1, array($this, 'fireChainElementDownload'));

Parameter List

 'kind'
'certrdn'
'cacertrdn'
'location'
'action'

Remarks

Subscribe to this event to be notified about validation element retrievals. Use Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

ChainElementNeeded Event (SecureBlackbox_XAdESSigner Class)

Fires when an element required to validate the chain was not located.

Object Oriented Interface

public function fireChainElementNeeded($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 2, array($this, 'fireChainElementNeeded'));

Parameter List

 'kind'
'certrdn'
'cacertrdn'

Remarks

Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.

ChainElementStore Event (SecureBlackbox_XAdESSigner Class)

This event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.

Object Oriented Interface

public function fireChainElementStore($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 3, array($this, 'fireChainElementStore'));

Parameter List

 'kind'
'body'
'uri'

Remarks

This event could occur if you are verifying XAdES-C form or higher. The Body parameter contains the element in binary form that should be stored along with a signature. Use the URI parameter to provide an URI of the stored element.

ChainValidated Event (SecureBlackbox_XAdESSigner Class)

Reports the completion of a certificate chain validation.

Object Oriented Interface

public function fireChainValidated($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 4, array($this, 'fireChainValidated'));

Parameter List

 'index'
'subjectrdn'
'validationresult'
'validationdetails'

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationProgress Event (SecureBlackbox_XAdESSigner Class)

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Object Oriented Interface

public function fireChainValidationProgress($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 5, array($this, 'fireChainValidationProgress'));

Parameter List

 'eventkind'
'certrdn'
'cacertrdn'
'action'

Remarks

Subscribe to this event to be notified about chain validation progress. Use Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind. Use Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

DocumentLoaded Event (SecureBlackbox_XAdESSigner Class)

This event is fired when the document has been loaded into memory.

Object Oriented Interface

public function fireDocumentLoaded($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 6, array($this, 'fireDocumentLoaded'));

Parameter List

 'cancel'

Remarks

The handler for this event is a good place to check document properties, which may be useful when preparing the signature, for example, the document format.

Set Cancel to true to terminate document processing on this stage.

Error Event (SecureBlackbox_XAdESSigner Class)

Information about errors during signing.

Object Oriented Interface

public function fireError($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 7, array($this, 'fireError'));

Parameter List

 'errorcode'
'description'

Remarks

The event is fired in case of exceptional conditions during signing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to XML.

ExternalSign Event (SecureBlackbox_XAdESSigner Class)

Handles remote or external signing initiated by the SignExternal method or other source.

Object Oriented Interface

public function fireExternalSign($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 8, array($this, 'fireExternalSign'));

Parameter List

 'operationid'
'hashalgorithm'
'pars'
'data'
'signeddata'

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

FormatElement Event (SecureBlackbox_XAdESSigner Class)

Reports the XML element that is currently being processed.

Object Oriented Interface

public function fireFormatElement($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 9, array($this, 'fireFormatElement'));

Parameter List

 'starttagwhitespace'
'endtagwhitespace'
'level'
'path'
'haschildelements'

Remarks

Path and Level specify the path to the XML element being processed and its nesting level, respectively.

HasChildElements specify if processed XML element has child elements.

Among other purposes, this event may be used to add whitespace formatting before or after a particular element in the signature.

FormatText Event (SecureBlackbox_XAdESSigner Class)

Reports XML text that is currently being processed.

Object Oriented Interface

public function fireFormatText($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 10, array($this, 'fireFormatText'));

Parameter List

 'text'
'texttype'
'level'
'path'

Remarks

TextType parameter specifies the type of the XML text (normal or Base64-encoded) that is stored in the element; Path and Level specify the path to the XML element and its nesting level.

Among other purposes, this event may be used to add whitespace formatting before or after a particular element in the signature.

Notification Event (SecureBlackbox_XAdESSigner Class)

This event notifies the application about an underlying control flow event.

Object Oriented Interface

public function fireNotification($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 11, array($this, 'fireNotification'));

Parameter List

 'eventid'
'eventparam'

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

BeforeTimestampThis event is fired before timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings.
TimestampErrorThis event is only fired if failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info.
TimestampRequestA timestamp is requested from the custom timestamping authority. This event is only fired if TimestampServer was set to a virtual:// URI. The EventParam parameter contains the TSP request (or the plain hash, depending on the value provided to TimestampServer), in base16, that needs to be sent to the TSA.

Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property.

ReferenceValidated Event (SecureBlackbox_XAdESSigner Class)

Marks the end of a reference validation.

Object Oriented Interface

public function fireReferenceValidated($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 12, array($this, 'fireReferenceValidated'));

Parameter List

 'referenceindex'
'id'
'uri'
'reftype'
'digestvalid'

Remarks

The class fires this event to report completion of a reference validation. A reference is a building block of a signature as it binds signature coverage to a particular piece of the document.

ResolveReference Event (SecureBlackbox_XAdESSigner Class)

Asks the application to resolve a reference.

Object Oriented Interface

public function fireResolveReference($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 13, array($this, 'fireResolveReference'));

Parameter List

 'referenceindex'
'uri'

Remarks

This event is fired when the control could not automatically resolve a reference and requires custom treatment.

URI contains a reference to the data.

ReferenceIndex specifies the index of the reference to process.

Based on the reference's URI the event handler should set either TargetXMLElement or TargetData property of the reference.

SignatureFound Event (SecureBlackbox_XAdESSigner Class)

Signifies the start of signature validation.

Object Oriented Interface

public function fireSignatureFound($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 14, array($this, 'fireSignatureFound'));

Parameter List

 'index'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'certfound'
'validatesignature'
'validatechain'

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (SecureBlackbox_XAdESSigner Class)

Marks the completion of the signature validation routine.

Object Oriented Interface

public function fireSignatureValidated($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 15, array($this, 'fireSignatureValidated'));

Parameter List

 'index'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'validationresult'

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TimestampFound Event (SecureBlackbox_XAdESSigner Class)

Signifies the start of a timestamp validation routine.

Object Oriented Interface

public function fireTimestampFound($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 16, array($this, 'fireTimestampFound'));

Parameter List

 'index'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'certfound'
'validatetimestamp'
'validatechain'

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampRequest Event (SecureBlackbox_XAdESSigner Class)

Fires when the class is ready to request a timestamp from an external TSA.

Object Oriented Interface

public function fireTimestampRequest($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 17, array($this, 'fireTimestampRequest'));

Parameter List

 'tsa'
'timestamprequest'
'timestampresponse'
'suppressdefault'

Remarks

Subscribe to this event to be intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.

The TSA parameter indicates the timestamping service being used. It matches the value passed to TimestampServer property. Set SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.

TimestampValidated Event (SecureBlackbox_XAdESSigner Class)

Reports the completion of the timestamp validation routine.

Object Oriented Interface

public function fireTimestampValidated($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 18, array($this, 'fireTimestampValidated'));

Parameter List

 'index'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'time'
'validationresult'
'chainvalidationresult'
'chainvalidationdetails'

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TLSCertNeeded Event (SecureBlackbox_XAdESSigner Class)

Fires when a remote TLS party requests a client certificate.

Object Oriented Interface

public function fireTLSCertNeeded($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 19, array($this, 'fireTLSCertNeeded'));

Parameter List

 'host'
'canames'

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (SecureBlackbox_XAdESSigner Class)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Object Oriented Interface

public function fireTLSCertValidate($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 20, array($this, 'fireTLSCertValidate'));

Parameter List

 'serverhost'
'serverip'
'accept'

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

TLSEstablished Event (SecureBlackbox_XAdESSigner Class)

Fires when a TLS handshake with Host successfully completes.

Object Oriented Interface

public function fireTLSEstablished($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 21, array($this, 'fireTLSEstablished'));

Parameter List

 'host'
'version'
'ciphersuite'
'connectionid'
'abort'

Remarks

The class uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (SecureBlackbox_XAdESSigner Class)

Fires when a new TLS handshake is initiated, before the handshake commences.

Object Oriented Interface

public function fireTLSHandshake($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 22, array($this, 'fireTLSHandshake'));

Parameter List

 'host'
'abort'

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with TLSEstablished event. If the server chooses to request a client certificate, TLSCertNeeded event will also be fired.

TLSShutdown Event (SecureBlackbox_XAdESSigner Class)

Reports the graceful closure of a TLS connection.

Object Oriented Interface

public function fireTLSShutdown($param);

Procedural Interface

secureblackbox_xadessigner_register_callback($res, 23, array($this, 'fireTLSShutdown'));

Parameter List

 'host'

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Config Settings (XAdESSigner Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

XAdESSigner Config Settings

AddAllDataObjectsTimestamp:   Whether to add all data objects timestamp during signing.

If this property is set to True, the all data objects timestamp (xades:AllDataObjectsTimeStamp element) will be added.

ClaimedRoleText:   The text of the claimed role.

Use this property to specify the text of the first claimed role.

ClaimedRoleXML:   The XML content of the claimed roles.

Use this property to specify the XML content of the claimed roles element.

CommitmentTypeIndicationAllSignedDataObjects[Index]:   Specifies the CommitmentTypeIndication's AllSignedDataObjects.

This property contains if the CommitmentTypeIndication's AllSignedDataObjects element is present that indicates that all the signed data objects share the same commitment. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationCount:   The number of the CommitmentTypeIndication elements.

Returns the number of the xades:CommitmentTypeIndication elements available.

CommitmentTypeIndicationIdentifier[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's Identifier.

This property contains an identifier indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's Identifier element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierDescription[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's Description.

This property contains an identifier's description indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's Description element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierDocumentationReferences[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences.

This property contains an identifier's documentation references indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierQualifier[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier.

This property contains an identifier qualifier indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationObjectReference[Index]:   Specifies the CommitmentTypeIndication's ObjectReference.

This property contains the CommitmentTypeIndication's ObjectReference elements that refer to one or several ds:Reference elements of the ds:SignedInfo corresponding with one data object qualified by this property. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationQualifiersXML[Index]:   The XML content of the CommitmentTypeIndication's Qualifiers.

This property contains the CommitmentTypeIndication's Qualifiers elements XML content. Index value could be omitted for the first CommitmentTypeIndication element.

DataObjectFormatCount:   The number of the DataObjectFormat elements.

Returns the number of the xades:DataObjectFormat elements available.

DataObjectFormatDescription[Index]:   Specifies the DataObjectFormat's Description.

This property contains textual information related to the signed data object in the DataObjectFormat's Description element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatEncoding[Index]:   Specifies the DataObjectFormat's Encoding.

This property contains an indication of the encoding format of the signed data object in the DataObjectFormat's Encoding element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatMimeType[Index]:   Specifies the DataObjectFormat's MimeType.

This property contains an indication of the MIME type of the signed data object in the DataObjectFormat's MimeType element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifier[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's Identifier.

This property contains an identifier indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's Identifier element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierDescription[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's Description.

This property contains an identifier's description indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's Description element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierDocumentationReferences[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's DocumentationReferences.

This property contains an identifier's documentation references indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's DocumentationReferences element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierQualifier[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's IdentifierQualifier.

This property contains an identifier qualifier indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's IdentifierQualifier element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectReference[Index]:   Specifies the DataObjectFormat's ObjectReference.

This property contains the DataObjectFormat's ObjectReference element that reference the ds:Reference element of the ds:Signature corresponding with the data object qualified by this property.

For example, if the corresponding ds:Reference element has an Id "reference-id-1", then you should set this property to "#reference-id-1" value.

Index value could be omitted for the first DataObjectFormat element.

DetachedResourceURI:   Specifies a detached resource URI.

Specifies a URI used for data being signed, usually the data filename if stored along with a detached signature.

DislikeOpenEndedOCSPs:   Tells the component to discourage OCSP responses without an explicit NextUpdate parameter.

When this property is set to True, the validation engine treats OCSP response without a NextUpdate field as 'substandard' and tries to obtain some further revocation material for the certificate in question (a different OCSP or a CRL, even if the component is configured to prefer the OCSP route). This is to work around Adobe Reader's intolerance to such OCSPs when classifying signed documents as LTV (as of August 2022).

EnvelopingObjectEncoding:   Specifies the enveloping object encoding.

In case of enveloping signature, this property contains the Encoding attribute of the enveloped object.

EnvelopingObjectID:   Specifies the enveloping object identifier.

In case of enveloping signature, this property contains the identifier (ID) attribute of the enveloped object.

EnvelopingObjectMimeType:   Specifies the enveloping object MIME type.

In case of enveloping signature, this property contains the MIME type attribute of the enveloped object.

ExclusiveCanonicalizationPrefix:   Specifies the exclusive canonicalization prefix.

Specifies the prefix for the ec:InclusiveNamespaces element for the exclusive canonicalization.

Default value is "ec". In this case "ec:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

ForceCompleteChainValidation:   Whether to check the CA certificates when the signing certificate is invalid.

Set this property to True to check issuer (CA) certificates if the signing or an intermediate chain certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

HMACKey:   The key value for HMAC.

Sets the HMAC key. The component uses base16 (hex) encoding for this configuration value.

HMACOutputLength:   Sets the length of the HMAC output.

Use this property to configure the length of the HMAC output, in bytes.

IDAttributeName:   Specifies the custom name of ID attribute.

This property contains the custom name of identifier (ID) attribute. Used to identify the target XML element when reference URI has "#id_name" value or when ID attribute should be auto-generated for a target XML element.

IDAttributeNamespaceURI:   Specifies the custom namespace URI of ID attribute.

This property contains the custom namespace URI of identifier (ID) attribute. Used to identify the target XML element when reference URI has "#id_name" value or when ID attribute should be auto-generated for a target XML element.

IgnoreChainLoops:   Whether chain loops should be ignored.

Set this property to True to make the validation engine ignore chain loops. This may be an option when you need to process chains from buggy CAs that happen to include subchains that sign themselves.

IgnoreOCSPNoCheckExtension:   Whether OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

IgnoreTimestampFailure:   Whether to ignore time-stamping failure during signing.

If this property is set to True, any failure during time-stamping process will be ignored.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows to emulate the verifying environment without actually changing its security settings.

IncludeKey:   Specifies whether to include the signing key to the signature.

Set this property to True to include the public part of the signing key to the signature.

IncludeKeyValue:   Specifies whether the key value must be included to the signature.

Set this property to True if the key value (its public part) should be included to the signature.

IncludeKnownRevocationInfoToSignature:   Whether to include custom revocation info to the signature.

This property specifies whether revocation pieces provided via KnownCertificates, KnownCRLs, and KnownOCSPs properties should be included into the signature. This property lets you include custom validation elements to the signature in addition to the ones comprising the signing chain.

InclusiveNamespacesPrefixList:   Specifies the InclusiveNamespaces PrefixList.

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of SignedInfo element. See XML-Signature Syntax and Processing specification for details.

InputType:   Specifies the Input type.

Use this property to specify the type of the input (either InputFile, InputStream or InputBytes properties) for class. The following input types are supported:

"" or "XML"an XML document (by default).
"data"a binary data.
"base64"Base64 encoded binary data (input data will be encoded in Base64 and will be placed in ds:Object for Enveloping signature type)
What input types could be used depends on SignatureType:
Enveloped signature type supports only an XML document as the input.
Enveloping signature type supports all types of the input.
Detached signature type supports an XML document and a binary data as the input.
InsertBeforeXMLElement:   Defines the reference XML element for signature insertion.

Use this property to specify XML element before which the signature should be inserted.

Supported values are:

""an empty string indicates the Document element
"#id"indicates an XML element with specified Id
XPath expressionindicates an XML element selected using XPath expression. Use XPathNamespaces property to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined in XPathNamespaces property

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

KeyInfoCustomXML:   The custom XML content for KeyInfo element.

Use this property to specify the custom XML content of the ds:KeyInfo element.

The empty elements in the custom XML content act as a placeholder for auto-generated elements.

For example to change the order of ds:KeyValue and ds:X509Data auto-generated elements use the value: "<X509Data/><KeyValue/>"

KeyInfoDetails:   Specifies the signing key info details to include to the signature.

Contains a comma-separated list of values that specifies which signing key info details to include to the signature.

Supported values are:

certificateBase64-encoded [X509v3] certificate is placed to the signature
issuerserialX.509 issuer distinguished name/serial number pair are placed to the signature
subjectnameX.509 subject distinguished name is placed to the signature
skiBase64 encoded plain (i.e. non-DER-encoded) value of a X509 V.3 SubjectKeyIdentifier extension is placed to the signature
crlBase64-encoded certificate revocation list (CRL) is placed to the signature

KeyInfoID:   Specifies the ID for KeyInfo element.

This property contains the identifier (ID) attribute of the ds:KeyInfo element.

KeyName:   Contains information about the key used for signing.

The KeyName element contains a string value (with significant whitespaces) which may be used by the signer to communicate a key identifier to the recipient. Typically, the KeyName element contains an identifier related to the key pair used to sign the message, but it may contain other protocol-related information that indirectly identifies a key pair. Common uses of the KeyName include simple string names for keys, a key index, a distinguished name (DN), an email address, etc.

ManifestCount:   The number of the manifest elements.

Returns the number of the ds:Manifest elements available.

ManifestID[Index]:   The ID of the manifest element.

Use this property to specify the identifier (ID) attribute of the ds:Manifest element. Index value could be omitted for the first manifest.

ManifestObjectIndex[Index]:   The object element index to which the manifest element belongs.

Use this property to specify the ds:Object element index to which the ds:Manifest element belongs. Index value could be omitted for the first signature properties.

ManifestXML[Index]:   The XML content of the manifest element.

Use this property to specify the XML content of the ds:Manifest element. Index value could be omitted for the first manifest.

ObjectCount:   The number of the object elements.

Returns the number of the additional ds:Object elements available.

ObjectEncoding[Index]:   The Encoding of the object element.

Use this property to specify the Encoding attribute of the ds:Object element. Index value could be omitted for the first object.

ObjectID[Index]:   The ID of the object element.

Use this property to specify the identifier (ID) attribute of the ds:Object element. Index value could be omitted for the first object.

ObjectMimeType[Index]:   The MIME type of the object element.

Use this property to specify the MIME type attribute of the ds:Object element. Index value could be omitted for the first object.

ObjectSignaturePropertiesCount:   The number of the signature properties elements.

Returns the number of the ds:SignatureProperties elements available.

ObjectSignaturePropertiesID[Index]:   The ID of the signature properties element.

Use this property to specify the identifier (ID) attribute of the ds:SignatureProperties element. Index value could be omitted for the first signature properties.

ObjectSignaturePropertiesObjectIndex[Index]:   The object element index to which the signature properties element belongs.

Use this property to specify the ds:Object element index to which the ds:SignatureProperties element belongs. Index value could be omitted for the first signature properties.

ObjectSignaturePropertiesXML[Index]:   The XML content of the signature properties element.

Use this property to specify the XML content of the ds:SignatureProperties element. Index value could be omitted for the first signature properties.

ObjectSignaturePropertyCount:   The number of the signature property elements.

Returns the number of the ds:SignatureProperty elements available.

ObjectSignaturePropertyID[Index]:   The ID of the signature properties element.

Use this property to specify the identifier (ID) attribute of the ds:SignatureProperty element. Index value could be omitted for the first signature property.

ObjectSignaturePropertyPropertiesIndex[Index]:   The signature properties element index to which the signature property element belongs.

Use this property to specify the ds:SignatureProperties element index to which the ds:SignatureProperty element belongs. Index value could be omitted for the first signature property.

ObjectSignaturePropertyTarget[Index]:   The Target of the signature properties element.

Use this property to specify the Target attribute of the ds:SignatureProperty element. Index value could be omitted for the first signature property.

ObjectSignaturePropertyXML[Index]:   The XML content of the signature property element.

Use this property to specify the XML content of the ds:SignatureProperty element. Index value could be omitted for the first signature property.

ObjectXML[Index]:   The XML content of the object element.

Use this property to specify the XML content of the ds:Object element. Index value could be omitted for the first object.

ProductionPlace:   Identifies the place of the signature production.

Use this property to specify the signature production place.

Sample value: "CITY=Test City, ST=Test State, POSTALCODE=Test Code, C=Test Country"

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

QualifyingPropertiesID:   Specifies the ID for QualifyingProperties element.

This property contains the identifier (ID) attribute of the xades:QualifyingProperties element.

QualifyingPropertiesObjectID:   Specifies the ID for object with QualifyingProperties element.

This property contains the identifier (ID) attribute of the ds:Object element that contains xades:QualifyingProperties element.

QualifyingPropertiesReferenceCount:   The number of the QualifyingPropertiesReference elements.

Returns the number of the xades:QualifyingPropertiesReference elements available.

QualifyingPropertiesReferenceID[Index]:   Specifies the QualifyingPropertiesReference's ID.

This property contains an identifier (ID) attribute of the xades:QualifyingPropertiesReference element. Index value could be omitted for the first QualifyingPropertiesReference element.

QualifyingPropertiesReferenceURI[Index]:   Specifies the QualifyingPropertiesReference's URI.

This property contains an URI attribute of the xades:QualifyingPropertiesReference element. Index value could be omitted for the first QualifyingPropertiesReference element.

RefsTimestampType:   Specifies references timestamp type to include to the signature.

Contains a comma-separated list of values that specifies which references timestamp type to include to the signature when signature upgraded to XAdES-X or XAdES-E-X form.

Supported values are:

SigAndRefsSigAndRefs timestamp
RefsOnlyRefsOnly timestamp

SignatureCompliance:   Specifies the signature compliance mode.

Use this property to specify whether the signature is W3C's XMLDSig, or Electronic Banking Internet Communication Standard (EBICS) compliant.

Supported values are:

""The same as "XML-DSig".
XML-DSigThe W3C's XMLDSig-compliant signature (by default).
EBICSElectronic Banking Internet Communication Standard (EBICS) compliant signature. On signing the version is autodetected based on the document element.
EBICS_H3Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H3.
EBICS_H4Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H4.
EBICS_H5Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H5.

SignatureID:   Specifies the ID for Signature element.

This property contains the identifier (ID) attribute of the ds:Signature element.

SignaturePrefix:   Specifies the signature prefix.

Specifies the prefix for the Signature elements.

Default value is "ds". In this case "ds:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

SignatureValue:   Contains the SignatureValue.

This property contains the text content of the ds:SignatureValue element.

SignatureValueID:   Specifies the ID for SignatureValue element.

This property contains the identifier (ID) attribute of the ds:SignatureValue element.

SignedInfoID:   Specifies the ID for SignedInfo element.

This property contains the identifier (ID) attribute of the ds:SignedInfo element.

SignedPropertiesID:   Specifies the ID for SignedProperties element.

This property contains the identifier (ID) attribute of the xades:SignedProperties element.

SignedPropertiesReferenceCanonicalizationMethod:   Specifies the canonicalization method used in SignedProperties reference.

Use this property to specify the canonicalization method for the canonicalization transform of the ds:Reference element that points to xades:SignedProperties element. Use cxcmNone value to not to include canonicalization transform in transform chain.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17
SignedPropertiesReferenceHashAlgorithm:   Specifies the hash algorithm used in SignedProperties reference.

Use this property to specify the hash algorithm to be used for the ds:Reference element that points to xades:SignedProperties element.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

SignedPropertiesReferenceID:   Specifies the ID for Reference element that points to SignedProperties element.

This property contains the identifier (ID) attribute of the ds:Reference element that points to xades:SignedProperties element.

SignedPropertiesReferenceInclusiveNamespacesPrefixList:   Specifies the InclusiveNamespaces PrefixList used in SignedProperties reference.

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the ds:Reference element that points to xades:SignedProperties element.

SignedPropertiesReferenceIndex:   Specifies the index of SignedProperties reference.

Use this property to specify the reference's index for the ds:Reference element that points to xades:SignedProperties element.

SignedSignaturePropertiesID:   Specifies the ID for SignedSignatureProperties element.

This property contains the identifier (ID) attribute of the xades:SignedSignatureProperties element.

SigningCertificatesHashAlgorithm:   Specifies the hash algorithm used for SigningCertificates.

Use this property to specify the hash algorithm to be used for xades:SigningCertificates element.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

SigPolicyDescription:   signature policy description.

This property specifies the Description of the signature policy.

SigPolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified.

SigPolicyHash:   The hash value of the signature policy.

This property contains the hash value of the signature policy.

SigPolicyHashAlgorithm:   Specifies the hash algorithm used to compute the signature policy hash.

Use this property to specify the algorithm used to compute the signature policy hash.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

SigPolicyID:   Identifies the signature policy.

This property contains an identifier that uniquely identifies a specific version of the signature policy.

SigPolicyNoticeNumbers:   Contains user notice numbers.

This property provides an access to the list of notice numbers, by which the explicit signature policy notice texts could be retrieved.

SigPolicyNoticeOrganization:   The organization part of the NoticeReference qualifier.

Use this property to specify the "organization" part of the NoticeReference signature policy qualifier for XAdES-EPES form.

SigPolicyURI:   Signature policy URI.

This property specifies the URI of the signature policy.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TimestampCanonicalizationMethod:   Specifies canonicalization method used in timestamp.

Use this property to specify the canonicalization method used in timestamp.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17
TimestampValidationDataDetails:   Specifies timestamp validation data details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the signature when xades:TimeStampValidationData element added.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via TLSClientChain property. Note that the component may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
TspAttemptCount:   Specifies the number of timestamping request attempts.

Use this property to specify a number of timestamping request attempts.

In case of timestamping failure provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event ids).

TspHashAlgorithm:   Sets a specific hash algorithm for use with the timestamping service.

In default configuration class uses the 'SHA256' hash algorithm. Use this property to specify a different hash algorithm for the timestamp.

TspReqPolicy:   Sets a request policy ID to include in the timestamping request.

Use this property to provide a specific request policy OID to include in the timestamping request. Use the standard human-readable OID notation (1.2.3.4.5).

UseHMACSigning:   Whether to use HMAC signing.

Set this property to true to make the component perform signing using HMAC method, rather than asymmetric cryptography.

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UsePSS:   Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

UseValidationCache:   Enables or disable the use of the product-wide certificate chain validation cache.

Use this property to enable or disable the use of the global chain validation cache. If enabled, the component will consult the product-wide validation cache when validating the signing chains. Also, the outcomes of any new chain validations performed by the component, both interim and final, will be saved in the cache and available for re-use by any future validations. Disable this property to ignore the cache and always perform the validation from the fresh start.

ValidationDataRefsDetails:   Specifies validation data references details to include to the signature.

Contains a comma-separated list of values that specifies which validation data references details to include to the signature when signature upgraded to XAdES-C or XAdES-E-C form.

Supported values are:

certificateReferences to X.509 certificates
crlReferences to certificate revocation lists (CRL)
ocspReferences to OCSP responses

ValidationDataRefsHashAlgorithm:   Specifies the hash algorithm used in validation data references.

Use this property to specify the hash algorithm used to compute hashes for validation data references.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

ValidationDataValuesDetails:   Specifies validation data values details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the signature when signature upgraded to XAdES-X-L or XAdES-E-X-L form.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

WriteBOM:   Specifies whether byte-order mark should be written when saving the document.

Set this property to False to disable writing byte-order mark (BOM) when saving the XML document in Unicode encoding.

XAdESPrefix:   Specifies the XAdES prefix.

Specifies the prefix for the XAdES elements.

Default value is "xades". In this case "xades:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

XAdESv141Prefix:   Specifies the XAdES v1.4.1 prefix.

Specifies the prefix for the XAdES v1.4.1 elements.

Default value is "xadesv141". In this case "xadesv141:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

XMLFormatting:   Specifies the signature XML formatting.

Use this property to specify how the signature should be formatted.

Supported values:

"" or "none"no formatting (by default).
"auto"enables auto-formatting, equivalent to: "indent: 1; indent-char: tab; base64-max-length: 64; starting-level: node"
Custom values, contains a list of value pairs ("name:value") separated by comma or semicolon:
indentspecifies indentation level (default is 1)
indent-charspecifies indentation character: "space" or "tab" (default)
base64-max-lengthspecifies max length of base64 encoded data, such as signature value, certificate data and etc. (default is 64)
starting-levelspecifies starting indentation level: non-negative integer or "node" - detected based on parent node, or "root" - detected based on number of parent nodes to a document element (default is "node").
indent-before-mainspecifies if whitespace characters should be inserted before a main (ds:Signature) element: "auto" (default), "yes" or "no"
For more preciese formatting use OnFormatText and OnFormatElement events.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (XAdESSigner Class)

XAdESSigner Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
39845889   Input file does not exist (SB_ERROR_XML_INPUTFILE_NOT_EXISTS)
39845890   Data file does not exist (SB_ERROR_XML_DATAFILE_NOT_EXISTS)
39845891   Unsupported signature method type (SB_ERROR_XML_UNSUPPORTED_SIGNATURE_METHOD_TYPE)
39845892   Unsupported has algorithm (SB_ERROR_XML_UNSUPPORTED_HASH_ALGORITHM)
39845893   Unsupported key type (SB_ERROR_XML_UNSUPPORTED_KEY_TYPE)
39845894   Invalid key type (SB_ERROR_XML_INVALID_KEY_TYPE)
39845895   Invalid encryption method (SB_ERROR_XML_INVALID_ENCRYPTION_METHOD)
39845896   Not found (SB_ERROR_XML_NOT_FOUND)
39845897   No element ID (SB_ERROR_XML_NO_ELEMENT_ID)