XMLVerifier Class

Properties   Methods   Events   Config Settings   Errors  

The XMLVerifier class verifies signed XML files.

Class Name

SecureBlackbox_XMLVerifier

Procedural Interface

 secureblackbox_xmlverifier_open();
 secureblackbox_xmlverifier_close($res);
 secureblackbox_xmlverifier_register_callback($res, $id, $function);
 secureblackbox_xmlverifier_get_last_error($res);
 secureblackbox_xmlverifier_get_last_error_code($res);
 secureblackbox_xmlverifier_set($res, $id, $index, $value);
 secureblackbox_xmlverifier_get($res, $id, $index);
 secureblackbox_xmlverifier_do_close($res, $savechanges);
 secureblackbox_xmlverifier_do_config($res, $configurationstring);
 secureblackbox_xmlverifier_do_doaction($res, $actionid, $actionparams);
 secureblackbox_xmlverifier_do_getinnerxml($res, $xpath);
 secureblackbox_xmlverifier_do_getouterxml($res, $xpath);
 secureblackbox_xmlverifier_do_gettextcontent($res, $xpath);
 secureblackbox_xmlverifier_do_open($res);
 secureblackbox_xmlverifier_do_revalidate($res, $index, $detached);
 secureblackbox_xmlverifier_do_setinnerxml($res, $xpath, $value);
 secureblackbox_xmlverifier_do_settextcontent($res, $xpath, $value);
 secureblackbox_xmlverifier_do_unsign($res, $sigindex);
 secureblackbox_xmlverifier_do_verify($res);
 secureblackbox_xmlverifier_do_verifydetached($res);

Remarks

Use this control to validate XML-SIG signatures. Note that this component only validates the signatures, but not the signing chains. To validate the signing chains, use XAdESVerifier.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AllSignaturesValidThe cumulative validity of all signatures.
AutoValidateSignaturesSpecifies whether class should validate any present signatures when the document is opened.
CertCountThe number of records in the Cert arrays.
CertBytesReturns raw certificate data in DER format.
CertCAIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
CertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
CertCRLDistributionPointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
CertCurveSpecifies the elliptic curve of the EC public key.
CertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CertFriendlyNameContains an associated alias (friendly name) of the certificate.
CertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertHashAlgorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
CertIssuerThe common name of the certificate issuer (CA), typically a company name.
CertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
CertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CertKeyBitsReturns the length of the public key.
CertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
CertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CertOCSPLocationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
CertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CertPublicKeyBytesContains the certificate's public key in DER format.
CertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CertSerialNumberReturns the certificate's serial number.
CertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
CertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
CertValidFromThe time point at which the certificate becomes valid, in UTC.
CertValidToThe time point at which the certificate expires, in UTC.
DataBytesUse this property to pass the external data to class in the byte array form.
DataFileA file containing the external data covered by a detached signature.
DataTypeSpecifies the external data type.
DataURISpecifies a detached data resource URI.
EncodingSpecifies XML encoding.
FIPSModeReserved.
InputBytesUse this property to pass the input to class in the byte array form.
InputFileA signed XML file.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OutputBytesUse this property to read the output the class object has produced.
OutputFileThe file where the modified signed document will be saved.
ReferenceCountThe number of records in the Reference arrays.
ReferenceAutoGenerateElementIdSpecifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing.
ReferenceCanonicalizationMethodUse this property to specify the canonicalization method for the transform of the reference.
ReferenceCustomElementIdSpecifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing.
ReferenceDigestValueUse this property to get or set the value of the digest calculated over the referenced data.
ReferenceHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ReferenceHashAlgorithmSpecifies the hash algorithm to be used.
ReferenceHasURISpecifies whether the URI is set (even when it is empty).
ReferenceIDA user-defined identifier (ID) attribute of this Reference element.
ReferenceInclusiveNamespacesPrefixListUse this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference.
ReferenceReferenceTypeThe Reference's type attribute as defined in XMLDSIG specification.
ReferenceSignatureIndexReturns the index of the owner signature, if applicable.
ReferenceTargetDataContains the referenced external data when the digest value is not explicitly specified.
ReferenceTargetTypeThe reference's target type to use.
ReferenceTargetXMLElementThis property specifies the referenced XML element.
ReferenceURIUse this property to get or set the URL which references the data.
ReferenceUseBase64TransformSpecifies whether Base64 transform is included in transform chain.
ReferenceUseEnvelopedSignatureTransformSpecifies whether enveloped signature transform is included in transform chain.
ReferenceUseXPathFilter2TransformSpecifies whether XPath Filter 2.
ReferenceUseXPathTransformSpecifies whether XPath transform is included in transform chain.
ReferenceXPathExpressionUse this property to specify XPath expression for XPath transform of the reference.
ReferenceXPathFilter2ExpressionsUse this property to specify XPointer expression(s) for XPath Filter 2.
ReferenceXPathFilter2FiltersUse this property to specify XPointer filter(s) for XPath Filter 2.
ReferenceXPathFilter2PrefixListUse this property to specify a prefix list for XPath Filter 2.
ReferenceXPathPrefixListUse this property to specify a prefix list for XPath transform of the reference.
SignatureCountThe number of records in the Signature arrays.
SignatureCanonicalizationMethodThe XML canonicalization method that was used for signing.
SignatureCertificateIndexReturns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.
SignatureHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SignatureHashAlgorithmThe hash algorithm used for signing.
SignatureIssuerRDNThe Relative Distinguished Name of the signing certificate's issuer.
SignatureSerialNumberThe serial number of the timestamp.
SignatureSignatureBytesReturns the binary representation of the XML signature.
SignatureSignatureTypeThe signature type to employ when signing the document.
SignatureSignatureValidationResultContains the signature validation result.
SignatureSubjectKeyIDContains the subject key identifier of the signing certificate.
SignatureSubjectRDNContains information about the person owning the signing certificate.
SignatureXMLElementSpecifies the XML element where to save the signature or containing the signature.
NamespaceCountThe number of records in the Namespace arrays.
NamespacePrefixA user-defined prefix value of a namespace.
NamespaceURIA user-defined URI value of a namespace.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

CloseCloses an opened document.
ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
GetInnerXMLGet the inner XML content of the selected XML element.
GetOuterXMLGet the outer XML content of the selected XML element.
GetTextContentGet the text content of the selected XML element.
OpenOpens a document for verifying or removing signatures.
RevalidateRevalidates a signature in accordance with current settings.
SetInnerXMLSet the inner XML content of the selected XML element.
SetTextContentSet the text content of the selected XML element.
UnsignDeletes a signature from the document.
VerifyVerifies a signed XML document.
VerifyDetachedVerifies a detached signature over external XML data.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

DocumentLoadedThis event is fired when the document has been loaded into memory.
ErrorInformation about errors during signature verification.
NotificationThis event notifies the application about an underlying control flow event.
ReferenceValidatedMarks the end of a reference validation.
ResolveReferenceAsks the application to resolve a reference.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedReports the signature validation result.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

DataTypeSpecifies the external data type.
DetachedResourceURISpecifies a detached resource URI.
HMACKeyThe key value for HMAC.
HMACSigningUsedWhether HMAC signing was used.
IDAttributeNameSpecifies the custom name of ID attribute.
IDAttributeNamespaceURISpecifies the custom namespace URI of ID attribute.
InclusiveNamespacesPrefixListSpecifies the InclusiveNamespaces PrefixList.
KeyNameIdentifies the key.
ManifestCountThe number of the manifest elements.
ManifestID[Index]The ID of the manifest element.
ManifestObjectIndex[Index]The object element index to which the manifest element belongs.
ManifestXML[Index]The XML content of the manifest element.
ObjectCountThe number of the object elements.
ObjectEncoding[Index]The Encoding of the object element.
ObjectID[Index]The ID of the object element.
ObjectMimeType[Index]The MIME type of the object element.
ObjectSignaturePropertiesCountThe number of the signature properties elements.
ObjectSignaturePropertiesID[Index]The ID of the signature properties element.
ObjectSignaturePropertiesObjectIndex[Index]The object element index to which the signature properties element belongs.
ObjectSignaturePropertiesXML[Index]The XML content of the signature properties element.
ObjectSignaturePropertyCountThe number of the signature property elements.
ObjectSignaturePropertyID[Index]The ID of the signature properties element.
ObjectSignaturePropertyPropertiesIndex[Index]The signature properties element index to which the signature property element belongs.
ObjectSignaturePropertyTarget[Index]The Target of the signature properties element.
ObjectSignaturePropertyXML[Index]The XML content of the signature property element.
ObjectXML[Index]The XML content of the object element.
PSSUsedWhether RSASSA-PSS mode was used.
SignatureComplianceSIgnature compliance with XMLDSig/EBICS.
SignatureIDContains the ID for Signature element.
TempPathLocation where the temporary files are stored.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AllSignaturesValid Property (SecureBlackbox_XMLVerifier Class)

The cumulative validity of all signatures.

Object Oriented Interface


public function getAllSignaturesValid();


Procedural Interface


secureblackbox_xmlverifier_get($res, 1 );


Default Value

false

Remarks

Use this property to check if all the signatures found in the message or document are valid.

This property is read-only and not available at design time.

Data Type

Boolean

AutoValidateSignatures Property (SecureBlackbox_XMLVerifier Class)

Specifies whether class should validate any present signatures when the document is opened.

Object Oriented Interface


public function getAutoValidateSignatures();


public function setAutoValidateSignatures($value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 2 );


secureblackbox_xmlverifier_set($res, 2, $value );

Default Value

true

Remarks

This setting is switched on by default. You can choose to set this property to false in order to validate the signatures manually on a later stage using the Revalidate method.

Data Type

Boolean

CertCount Property (SecureBlackbox_XMLVerifier Class)

The number of records in the Cert arrays.

Object Oriented Interface


public function getCertCount();


Procedural Interface


secureblackbox_xmlverifier_get($res, 3 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CertBytes Property (SecureBlackbox_XMLVerifier Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getCertBytes($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 4 , $certindex);


Remarks

Returns raw certificate data in DER format.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCA Property (SecureBlackbox_XMLVerifier Class)

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Object Oriented Interface


public function getCertCA($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 5 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertCAKeyID Property (SecureBlackbox_XMLVerifier Class)

A unique identifier (fingerprint) of the CA certificate's private key.

Object Oriented Interface


public function getCertCAKeyID($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 6 , $certindex);


Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCRLDistributionPoints Property (SecureBlackbox_XMLVerifier Class)

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Object Oriented Interface


public function getCertCRLDistributionPoints($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 7 , $certindex);


Default Value

''

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertCurve Property (SecureBlackbox_XMLVerifier Class)

Specifies the elliptic curve of the EC public key.

Object Oriented Interface


public function getCertCurve($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 8 , $certindex);


Default Value

''

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFingerprint Property (SecureBlackbox_XMLVerifier Class)

Contains the fingerprint (a hash imprint) of this certificate.

Object Oriented Interface


public function getCertFingerprint($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 9 , $certindex);


Remarks

Contains the fingerprint (a hash imprint) of this certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertFriendlyName Property (SecureBlackbox_XMLVerifier Class)

Contains an associated alias (friendly name) of the certificate.

Object Oriented Interface


public function getCertFriendlyName($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 10 , $certindex);


Default Value

''

Remarks

Contains an associated alias (friendly name) of the certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertHandle Property (SecureBlackbox_XMLVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getCertHandle($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 11 , $certindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Long64

CertHashAlgorithm Property (SecureBlackbox_XMLVerifier Class)

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Object Oriented Interface


public function getCertHashAlgorithm($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 12 , $certindex);


Default Value

''

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuer Property (SecureBlackbox_XMLVerifier Class)

The common name of the certificate issuer (CA), typically a company name.

Object Oriented Interface


public function getCertIssuer($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 13 , $certindex);


Default Value

''

Remarks

The common name of the certificate issuer (CA), typically a company name.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuerRDN Property (SecureBlackbox_XMLVerifier Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Object Oriented Interface


public function getCertIssuerRDN($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 14 , $certindex);


Default Value

''

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyAlgorithm Property (SecureBlackbox_XMLVerifier Class)

Specifies the public key algorithm of this certificate.

Object Oriented Interface


public function getCertKeyAlgorithm($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 15 , $certindex);


Default Value

'0'

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyBits Property (SecureBlackbox_XMLVerifier Class)

Returns the length of the public key.

Object Oriented Interface


public function getCertKeyBits($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 16 , $certindex);


Default Value

0

Remarks

Returns the length of the public key.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyFingerprint Property (SecureBlackbox_XMLVerifier Class)

Returns a fingerprint of the public key contained in the certificate.

Object Oriented Interface


public function getCertKeyFingerprint($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 17 , $certindex);


Remarks

Returns a fingerprint of the public key contained in the certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertKeyUsage Property (SecureBlackbox_XMLVerifier Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Object Oriented Interface


public function getCertKeyUsage($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 18 , $certindex);


Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyValid Property (SecureBlackbox_XMLVerifier Class)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Object Oriented Interface


public function getCertKeyValid($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 19 , $certindex);


Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOCSPLocations Property (SecureBlackbox_XMLVerifier Class)

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Object Oriented Interface


public function getCertOCSPLocations($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 20 , $certindex);


Default Value

''

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPolicyIDs Property (SecureBlackbox_XMLVerifier Class)

Contains identifiers (OIDs) of the applicable certificate policies.

Object Oriented Interface


public function getCertPolicyIDs($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 23 , $certindex);


Default Value

''

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPublicKeyBytes Property (SecureBlackbox_XMLVerifier Class)

Contains the certificate's public key in DER format.

Object Oriented Interface


public function getCertPublicKeyBytes($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 27 , $certindex);


Remarks

Contains the certificate's public key in DER format.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSelfSigned Property (SecureBlackbox_XMLVerifier Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Object Oriented Interface


public function getCertSelfSigned($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 29 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertSerialNumber Property (SecureBlackbox_XMLVerifier Class)

Returns the certificate's serial number.

Object Oriented Interface


public function getCertSerialNumber($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 30 , $certindex);


Remarks

Returns the certificate's serial number.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSigAlgorithm Property (SecureBlackbox_XMLVerifier Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Object Oriented Interface


public function getCertSigAlgorithm($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 31 , $certindex);


Default Value

''

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubject Property (SecureBlackbox_XMLVerifier Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Object Oriented Interface


public function getCertSubject($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 32 , $certindex);


Default Value

''

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectKeyID Property (SecureBlackbox_XMLVerifier Class)

Contains a unique identifier (fingerprint) of the certificate's private key.

Object Oriented Interface


public function getCertSubjectKeyID($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 34 , $certindex);


Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSubjectRDN Property (SecureBlackbox_XMLVerifier Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Object Oriented Interface


public function getCertSubjectRDN($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 35 , $certindex);


Default Value

''

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidFrom Property (SecureBlackbox_XMLVerifier Class)

The time point at which the certificate becomes valid, in UTC.

Object Oriented Interface


public function getCertValidFrom($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 36 , $certindex);


Default Value

''

Remarks

The time point at which the certificate becomes valid, in UTC.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidTo Property (SecureBlackbox_XMLVerifier Class)

The time point at which the certificate expires, in UTC.

Object Oriented Interface


public function getCertValidTo($certindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 37 , $certindex);


Default Value

''

Remarks

The time point at which the certificate expires, in UTC.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

DataBytes Property (SecureBlackbox_XMLVerifier Class)

Use this property to pass the external data to class in the byte array form.

Object Oriented Interface


public function getDataBytes();


public function setDataBytes($value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 38 );


secureblackbox_xmlverifier_set($res, 38, $value );

Remarks

Assign a byte array containing the external data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

DataFile Property (SecureBlackbox_XMLVerifier Class)

A file containing the external data covered by a detached signature.

Object Oriented Interface


public function getDataFile();


public function setDataFile($value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 39 );


secureblackbox_xmlverifier_set($res, 39, $value );

Default Value

''

Remarks

In the case of a detached signature, use this property to provide the external data to the class from a file. Alternatively, provide the data via DataStream.

Data Type

String

DataType Property (SecureBlackbox_XMLVerifier Class)

Specifies the external data type.

Object Oriented Interface


public function getDataType();


public function setDataType($value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 40 );


secureblackbox_xmlverifier_set($res, 40, $value );

Default Value

0

Remarks

Use this property to specify the type of the external data (either DataFile, DataStream or DataBytes properties) for class.

Data Type

Integer

DataURI Property (SecureBlackbox_XMLVerifier Class)

Specifies a detached data resource URI.

Object Oriented Interface


public function getDataURI();


public function setDataURI($value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 41 );


secureblackbox_xmlverifier_set($res, 41, $value );

Default Value

''

Remarks

Specifies a URI used for data being signed, usually the data filename if stored along with a detached signature.

Data Type

String

Encoding Property (SecureBlackbox_XMLVerifier Class)

Specifies XML encoding.

Object Oriented Interface


public function getEncoding();


public function setEncoding($value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 42 );


secureblackbox_xmlverifier_set($res, 42, $value );

Default Value

''

Remarks

Use this property to specify the encoding to apply to the XML documents.

Data Type

String

FIPSMode Property (SecureBlackbox_XMLVerifier Class)

Reserved.

Object Oriented Interface


public function getFIPSMode();


public function setFIPSMode($value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 43 );


secureblackbox_xmlverifier_set($res, 43, $value );

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

InputBytes Property (SecureBlackbox_XMLVerifier Class)

Use this property to pass the input to class in the byte array form.

Object Oriented Interface


public function getInputBytes();


public function setInputBytes($value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 44 );


secureblackbox_xmlverifier_set($res, 44, $value );

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (SecureBlackbox_XMLVerifier Class)

A signed XML file.

Object Oriented Interface


public function getInputFile();


public function setInputFile($value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 45 );


secureblackbox_xmlverifier_set($res, 45, $value );

Default Value

''

Remarks

Provide a path to the signed XML document in this property.

Data Type

String

KnownCertCount Property (SecureBlackbox_XMLVerifier Class)

The number of records in the KnownCert arrays.

Object Oriented Interface


public function getKnownCertCount();


public function setKnownCertCount($value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 46 );


secureblackbox_xmlverifier_set($res, 46, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (SecureBlackbox_XMLVerifier Class)

Returns raw certificate data in DER format.

Object Oriented Interface


public function getKnownCertBytes($knowncertindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 47 , $knowncertindex);


Remarks

Returns raw certificate data in DER format.

The $knowncertindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (SecureBlackbox_XMLVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownCertHandle($knowncertindex);


public function setKnownCertHandle($knowncertindex, $value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 54 , $knowncertindex);


secureblackbox_xmlverifier_set($res, 54, $value , $knowncertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knowncertindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

OutputBytes Property (SecureBlackbox_XMLVerifier Class)

Use this property to read the output the class object has produced.

Object Oriented Interface


public function getOutputBytes();


Procedural Interface


secureblackbox_xmlverifier_get($res, 81 );


Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (SecureBlackbox_XMLVerifier Class)

The file where the modified signed document will be saved.

Object Oriented Interface


public function getOutputFile();


public function setOutputFile($value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 82 );


secureblackbox_xmlverifier_set($res, 82, $value );

Default Value

''

Remarks

Provide the full path to the file where the modified signed document should be saved.

Data Type

String

ReferenceCount Property (SecureBlackbox_XMLVerifier Class)

The number of records in the Reference arrays.

Object Oriented Interface


public function getReferenceCount();


Procedural Interface


secureblackbox_xmlverifier_get($res, 83 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ReferenceCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

ReferenceAutoGenerateElementId Property (SecureBlackbox_XMLVerifier Class)

Specifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing.

Object Oriented Interface


public function getReferenceAutoGenerateElementId($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 84 , $referenceindex);


Default Value

false

Remarks

Specifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing. Used when the referenced element doesn't have an ID and CustomElementId and URI properties are empty.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ReferenceCanonicalizationMethod Property (SecureBlackbox_XMLVerifier Class)

Use this property to specify the canonicalization method for the transform of the reference.

Object Oriented Interface


public function getReferenceCanonicalizationMethod($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 85 , $referenceindex);


Default Value

0

Remarks

Use this property to specify the canonicalization method for the transform of the reference. Use cxcmNone value to not to include canonicalization transform in transform chain. See XML-Signature Syntax and Processing specification for details.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Integer

ReferenceCustomElementId Property (SecureBlackbox_XMLVerifier Class)

Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing.

Object Oriented Interface


public function getReferenceCustomElementId($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 86 , $referenceindex);


Default Value

''

Remarks

Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing. Used when the referenced element doesn't have an ID and URI property is empty.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceDigestValue Property (SecureBlackbox_XMLVerifier Class)

Use this property to get or set the value of the digest calculated over the referenced data.

Object Oriented Interface


public function getReferenceDigestValue($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 87 , $referenceindex);


Remarks

Use this property to get or set the value of the digest calculated over the referenced data.

This property is optional and should be set only if you don't provide the actual data via TargetData or URI. If the data is set, then you don't need to set DigestValue since it will be calculated automatically.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ReferenceHandle Property (SecureBlackbox_XMLVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getReferenceHandle($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 88 , $referenceindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Long64

ReferenceHashAlgorithm Property (SecureBlackbox_XMLVerifier Class)

Specifies the hash algorithm to be used.

Object Oriented Interface


public function getReferenceHashAlgorithm($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 89 , $referenceindex);


Default Value

'SHA256'

Remarks

Specifies the hash algorithm to be used.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceHasURI Property (SecureBlackbox_XMLVerifier Class)

Specifies whether the URI is set (even when it is empty).

Object Oriented Interface


public function getReferenceHasURI($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 90 , $referenceindex);


Default Value

true

Remarks

Specifies whether the URI is set (even when it is empty).

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ReferenceID Property (SecureBlackbox_XMLVerifier Class)

A user-defined identifier (ID) attribute of this Reference element.

Object Oriented Interface


public function getReferenceID($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 91 , $referenceindex);


Default Value

''

Remarks

A user-defined identifier (ID) attribute of this Reference element.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceInclusiveNamespacesPrefixList Property (SecureBlackbox_XMLVerifier Class)

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference.

Object Oriented Interface


public function getReferenceInclusiveNamespacesPrefixList($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 92 , $referenceindex);


Default Value

''

Remarks

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference. See XML-Signature Syntax and Processing specification for details.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceReferenceType Property (SecureBlackbox_XMLVerifier Class)

The Reference's type attribute as defined in XMLDSIG specification.

Object Oriented Interface


public function getReferenceReferenceType($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 93 , $referenceindex);


Default Value

''

Remarks

The Reference's type attribute as defined in XMLDSIG specification.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceSignatureIndex Property (SecureBlackbox_XMLVerifier Class)

Returns the index of the owner signature, if applicable.

Object Oriented Interface


public function getReferenceSignatureIndex($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 94 , $referenceindex);


Default Value

-1

Remarks

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Integer

ReferenceTargetData Property (SecureBlackbox_XMLVerifier Class)

Contains the referenced external data when the digest value is not explicitly specified.

Object Oriented Interface


public function getReferenceTargetData($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 95 , $referenceindex);


Remarks

Contains the referenced external data when the digest value is not explicitly specified.

This property is optional and should only be set if you reference the external data via URI, and you don't provide the digest value explicitly via DigestValue.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ReferenceTargetType Property (SecureBlackbox_XMLVerifier Class)

The reference's target type to use.

Object Oriented Interface


public function getReferenceTargetType($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 96 , $referenceindex);


Default Value

0

Remarks

The reference's target type to use.

Use this property to specify the reference's target type to use when forming the signature.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Integer

ReferenceTargetXMLElement Property (SecureBlackbox_XMLVerifier Class)

This property specifies the referenced XML element.

Object Oriented Interface


public function getReferenceTargetXMLElement($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 97 , $referenceindex);


Default Value

''

Remarks

This property specifies the referenced XML element. Used when the URI property is not set. In this case, the URI value is generated based on the ID of the referenced (target) XML element. If the URI property is set, this property is ignored until the ResolveReference event.

Supported values are:

""an empty string indicates the Document element.
"#id"indicates an XML element with specified Id.
XPointer expressionindicates an XML element selected using XPointer expression. Use the XPathNamespaces property to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined in XPathNamespaces property

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceURI Property (SecureBlackbox_XMLVerifier Class)

Use this property to get or set the URL which references the data.

Object Oriented Interface


public function getReferenceURI($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 98 , $referenceindex);


Default Value

''

Remarks

Use this property to get or set the URL which references the data. If the data is external, the application must set either TargetData or DigestValue. If TargetData is set, the digest is calculated automatically unless it is explicitly set by the application via DigestValue.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceUseBase64Transform Property (SecureBlackbox_XMLVerifier Class)

Specifies whether Base64 transform is included in transform chain.

Object Oriented Interface


public function getReferenceUseBase64Transform($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 99 , $referenceindex);


Default Value

false

Remarks

Specifies whether Base64 transform is included in transform chain.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ReferenceUseEnvelopedSignatureTransform Property (SecureBlackbox_XMLVerifier Class)

Specifies whether enveloped signature transform is included in transform chain.

Object Oriented Interface


public function getReferenceUseEnvelopedSignatureTransform($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 100 , $referenceindex);


Default Value

false

Remarks

Specifies whether enveloped signature transform is included in transform chain.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ReferenceUseXPathFilter2Transform Property (SecureBlackbox_XMLVerifier Class)

Specifies whether XPath Filter 2.

Object Oriented Interface


public function getReferenceUseXPathFilter2Transform($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 101 , $referenceindex);


Default Value

false

Remarks

Specifies whether XPath Filter 2.0 transform is included in transform chain.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ReferenceUseXPathTransform Property (SecureBlackbox_XMLVerifier Class)

Specifies whether XPath transform is included in transform chain.

Object Oriented Interface


public function getReferenceUseXPathTransform($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 102 , $referenceindex);


Default Value

false

Remarks

Specifies whether XPath transform is included in transform chain.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ReferenceXPathExpression Property (SecureBlackbox_XMLVerifier Class)

Use this property to specify XPath expression for XPath transform of the reference.

Object Oriented Interface


public function getReferenceXPathExpression($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 103 , $referenceindex);


Default Value

''

Remarks

Use this property to specify XPath expression for XPath transform of the reference.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceXPathFilter2Expressions Property (SecureBlackbox_XMLVerifier Class)

Use this property to specify XPointer expression(s) for XPath Filter 2.

Object Oriented Interface


public function getReferenceXPathFilter2Expressions($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 104 , $referenceindex);


Default Value

''

Remarks

Use this property to specify XPointer expression(s) for XPath Filter 2.0 transform of the reference.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceXPathFilter2Filters Property (SecureBlackbox_XMLVerifier Class)

Use this property to specify XPointer filter(s) for XPath Filter 2.

Object Oriented Interface


public function getReferenceXPathFilter2Filters($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 105 , $referenceindex);


Default Value

''

Remarks

Use this property to specify XPointer filter(s) for XPath Filter 2.0 transform of the reference. The prefix list is comma-separated.

Supported values:

"intersect"Intersect filter computes the intersection of the selected subtrees with the filter node-set.
"subtract"Subtract filter computes the subtraction of the selected subtrees with the filter node-set.
"union"Union filter computes the union of the selected subtrees with the filter node-set.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceXPathFilter2PrefixList Property (SecureBlackbox_XMLVerifier Class)

Use this property to specify a prefix list for XPath Filter 2.

Object Oriented Interface


public function getReferenceXPathFilter2PrefixList($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 106 , $referenceindex);


Default Value

''

Remarks

Use this property to specify a prefix list for XPath Filter 2.0 transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceXPathPrefixList Property (SecureBlackbox_XMLVerifier Class)

Use this property to specify a prefix list for XPath transform of the reference.

Object Oriented Interface


public function getReferenceXPathPrefixList($referenceindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 107 , $referenceindex);


Default Value

''

Remarks

Use this property to specify a prefix list for XPath transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.

The $referenceindex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureCount Property (SecureBlackbox_XMLVerifier Class)

The number of records in the Signature arrays.

Object Oriented Interface


public function getSignatureCount();


Procedural Interface


secureblackbox_xmlverifier_get($res, 108 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignatureCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCanonicalizationMethod Property (SecureBlackbox_XMLVerifier Class)

The XML canonicalization method that was used for signing.

Object Oriented Interface


public function getSignatureCanonicalizationMethod($signatureindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 109 , $signatureindex);


Default Value

0

Remarks

The XML canonicalization method that was used for signing.

Supported canonicalization methods:

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCertificateIndex Property (SecureBlackbox_XMLVerifier Class)

Returns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.

Object Oriented Interface


public function getSignatureCertificateIndex($signatureindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 110 , $signatureindex);


Default Value

-1

Remarks

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureHandle Property (SecureBlackbox_XMLVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getSignatureHandle($signatureindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 111 , $signatureindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Long64

SignatureHashAlgorithm Property (SecureBlackbox_XMLVerifier Class)

The hash algorithm used for signing.

Object Oriented Interface


public function getSignatureHashAlgorithm($signatureindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 112 , $signatureindex);


Default Value

'Unknown'

Remarks

The hash algorithm used for signing.

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureIssuerRDN Property (SecureBlackbox_XMLVerifier Class)

The Relative Distinguished Name of the signing certificate's issuer.

Object Oriented Interface


public function getSignatureIssuerRDN($signatureindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 113 , $signatureindex);


Default Value

''

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSerialNumber Property (SecureBlackbox_XMLVerifier Class)

The serial number of the timestamp.

Object Oriented Interface


public function getSignatureSerialNumber($signatureindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 114 , $signatureindex);


Remarks

The serial number of the timestamp.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureBytes Property (SecureBlackbox_XMLVerifier Class)

Returns the binary representation of the XML signature.

Object Oriented Interface


public function getSignatureSignatureBytes($signatureindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 115 , $signatureindex);


Remarks

Returns the binary representation of the XML signature.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureType Property (SecureBlackbox_XMLVerifier Class)

The signature type to employ when signing the document.

Object Oriented Interface


public function getSignatureSignatureType($signatureindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 116 , $signatureindex);


Default Value

4

Remarks

The signature type to employ when signing the document.

This property specifies the signature type to be used when signing the document.

Supported values:

cxstDetached1Specifies whether a detached signature should be produced. I.e., a signature which is kept separately from the signed document.
cxstEnveloping2Specifies whether an enveloping signature should be produced.
cxstEnveloped4Specifies whether an enveloped signature should be produced.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSignatureValidationResult Property (SecureBlackbox_XMLVerifier Class)

Contains the signature validation result.

Object Oriented Interface


public function getSignatureSignatureValidationResult($signatureindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 117 , $signatureindex);


Default Value

0

Remarks

Contains the signature validation result.

Use this property to check the result of the most recent XML signature validation.

xsvValid0
xsvUnknown1
xsvCorrupted2
xsvSignerNotFound3
xsvFailure4
xsvReferenceCorrupted5

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSubjectKeyID Property (SecureBlackbox_XMLVerifier Class)

Contains the subject key identifier of the signing certificate.

Object Oriented Interface


public function getSignatureSubjectKeyID($signatureindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 118 , $signatureindex);


Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSubjectRDN Property (SecureBlackbox_XMLVerifier Class)

Contains information about the person owning the signing certificate.

Object Oriented Interface


public function getSignatureSubjectRDN($signatureindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 119 , $signatureindex);


Default Value

''

Remarks

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureXMLElement Property (SecureBlackbox_XMLVerifier Class)

Specifies the XML element where to save the signature or containing the signature.

Object Oriented Interface


public function getSignatureXMLElement($signatureindex);


Procedural Interface


secureblackbox_xmlverifier_get($res, 120 , $signatureindex);


Default Value

''

Remarks

Specifies the XML element where to save the signature or containing the signature.

This property specifies the XML element where to save the electronic signature or that contains the signature to be validated.

Supported values are:

""an empty string indicates the Document element
"#id"indicates an XML element with specified Id
XPath expressionindicates an XML element selected using XPath expression. Use XPathNamespaces property to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined in XPathNamespaces property

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

NamespaceCount Property (SecureBlackbox_XMLVerifier Class)

The number of records in the Namespace arrays.

Object Oriented Interface


public function getNamespaceCount();


public function setNamespaceCount($value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 121 );


secureblackbox_xmlverifier_set($res, 121, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at NamespaceCount - 1.

This property is not available at design time.

Data Type

Integer

NamespacePrefix Property (SecureBlackbox_XMLVerifier Class)

A user-defined prefix value of a namespace.

Object Oriented Interface


public function getNamespacePrefix($namespaceindex);


public function setNamespacePrefix($namespaceindex, $value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 122 , $namespaceindex);


secureblackbox_xmlverifier_set($res, 122, $value , $namespaceindex);

Default Value

''

Remarks

A user-defined prefix value of a namespace.

The $namespaceindex parameter specifies the index of the item in the array. The size of the array is controlled by the NamespaceCount property.

This property is not available at design time.

Data Type

String

NamespaceURI Property (SecureBlackbox_XMLVerifier Class)

A user-defined URI value of a namespace.

Object Oriented Interface


public function getNamespaceURI($namespaceindex);


public function setNamespaceURI($namespaceindex, $value);

Procedural Interface


secureblackbox_xmlverifier_get($res, 123 , $namespaceindex);


secureblackbox_xmlverifier_set($res, 123, $value , $namespaceindex);

Default Value

''

Remarks

A user-defined URI value of a namespace.

The $namespaceindex parameter specifies the index of the item in the array. The size of the array is controlled by the NamespaceCount property.

This property is not available at design time.

Data Type

String

Close Method (SecureBlackbox_XMLVerifier Class)

Closes an opened document.

Object Oriented Interface

public function doClose($savechanges);

Procedural Interface

secureblackbox_xmlverifier_do_close($res, $savechanges);

Remarks

Use this method to close a previously opened document. Set SaveChanges to true to apply any changes made.

Config Method (SecureBlackbox_XMLVerifier Class)

Sets or retrieves a configuration setting.

Object Oriented Interface

public function doConfig($configurationstring);

Procedural Interface

secureblackbox_xmlverifier_do_config($res, $configurationstring);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (SecureBlackbox_XMLVerifier Class)

Performs an additional action.

Object Oriented Interface

public function doDoAction($actionid, $actionparams);

Procedural Interface

secureblackbox_xmlverifier_do_doaction($res, $actionid, $actionparams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

GetInnerXML Method (SecureBlackbox_XMLVerifier Class)

Get the inner XML content of the selected XML element.

Object Oriented Interface

public function doGetInnerXML($xpath);

Procedural Interface

secureblackbox_xmlverifier_do_getinnerxml($res, $xpath);

Remarks

Call this method to get the inner XML content of the selected XML element.

GetOuterXML Method (SecureBlackbox_XMLVerifier Class)

Get the outer XML content of the selected XML element.

Object Oriented Interface

public function doGetOuterXML($xpath);

Procedural Interface

secureblackbox_xmlverifier_do_getouterxml($res, $xpath);

Remarks

Call this method to get the outer XML content of the selected XML element.

GetTextContent Method (SecureBlackbox_XMLVerifier Class)

Get the text content of the selected XML element.

Object Oriented Interface

public function doGetTextContent($xpath);

Procedural Interface

secureblackbox_xmlverifier_do_gettextcontent($res, $xpath);

Remarks

Call this method to get the text content of the selected XML element.

Open Method (SecureBlackbox_XMLVerifier Class)

Opens a document for verifying or removing signatures.

Object Oriented Interface

public function doOpen();

Procedural Interface

secureblackbox_xmlverifier_do_open($res);

Remarks

Use this method to open a document for verifying or removing signatures. When finished, call Close to complete or discard the operation.

Revalidate Method (SecureBlackbox_XMLVerifier Class)

Revalidates a signature in accordance with current settings.

Object Oriented Interface

public function doRevalidate($index, $detached);

Procedural Interface

secureblackbox_xmlverifier_do_revalidate($res, $index, $detached);

Remarks

Use this method to re-validate a signature in the opened XML document.

SetInnerXML Method (SecureBlackbox_XMLVerifier Class)

Set the inner XML content of the selected XML element.

Object Oriented Interface

public function doSetInnerXML($xpath, $value);

Procedural Interface

secureblackbox_xmlverifier_do_setinnerxml($res, $xpath, $value);

Remarks

Call this method to set the inner XML content of the selected XML element.

SetTextContent Method (SecureBlackbox_XMLVerifier Class)

Set the text content of the selected XML element.

Object Oriented Interface

public function doSetTextContent($xpath, $value);

Procedural Interface

secureblackbox_xmlverifier_do_settextcontent($res, $xpath, $value);

Remarks

Call this method to set the text content of the selected XML element.

Unsign Method (SecureBlackbox_XMLVerifier Class)

Deletes a signature from the document.

Object Oriented Interface

public function doUnsign($sigindex);

Procedural Interface

secureblackbox_xmlverifier_do_unsign($res, $sigindex);

Remarks

Use this method to delete an existing signature from the document. Use SigIndex parameter to specify the signature to be removed.

Verify Method (SecureBlackbox_XMLVerifier Class)

Verifies a signed XML document.

Object Oriented Interface

public function doVerify();

Procedural Interface

secureblackbox_xmlverifier_do_verify($res);

Remarks

Call this method to verify the signature embedded in the document. Pass the document via InputStream or InputFile property. Use VerifyDetached to verify the external data in case of a detached signature.

VerifyDetached Method (SecureBlackbox_XMLVerifier Class)

Verifies a detached signature over external XML data.

Object Oriented Interface

public function doVerifyDetached();

Procedural Interface

secureblackbox_xmlverifier_do_verifydetached($res);

Remarks

Call this method to verify a signature over external (detached) data provided via DataStream or DataFile.

DocumentLoaded Event (SecureBlackbox_XMLVerifier Class)

This event is fired when the document has been loaded into memory.

Object Oriented Interface

public function fireDocumentLoaded($param);

Procedural Interface

secureblackbox_xmlverifier_register_callback($res, 1, array($this, 'fireDocumentLoaded'));

Parameter List

 'cancel'

Remarks

The handler for this event is a good place to check document properties, which may be useful when preparing the signature, for example, the document format.

Set Cancel to true to terminate document processing on this stage.

Error Event (SecureBlackbox_XMLVerifier Class)

Information about errors during signature verification.

Object Oriented Interface

public function fireError($param);

Procedural Interface

secureblackbox_xmlverifier_register_callback($res, 2, array($this, 'fireError'));

Parameter List

 'errorcode'
'description'

Remarks

The event is fired in case of exceptional conditions during verification.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to XML.

Notification Event (SecureBlackbox_XMLVerifier Class)

This event notifies the application about an underlying control flow event.

Object Oriented Interface

public function fireNotification($param);

Procedural Interface

secureblackbox_xmlverifier_register_callback($res, 3, array($this, 'fireNotification'));

Parameter List

 'eventid'
'eventparam'

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

ReferenceValidated Event (SecureBlackbox_XMLVerifier Class)

Marks the end of a reference validation.

Object Oriented Interface

public function fireReferenceValidated($param);

Procedural Interface

secureblackbox_xmlverifier_register_callback($res, 4, array($this, 'fireReferenceValidated'));

Parameter List

 'referenceindex'
'id'
'uri'
'reftype'
'digestvalid'

Remarks

The class fires this event to report completion of a reference validation. A reference is a building block of a signature as it binds signature coverage to a particular piece of the document.

ResolveReference Event (SecureBlackbox_XMLVerifier Class)

Asks the application to resolve a reference.

Object Oriented Interface

public function fireResolveReference($param);

Procedural Interface

secureblackbox_xmlverifier_register_callback($res, 5, array($this, 'fireResolveReference'));

Parameter List

 'referenceindex'
'uri'

Remarks

This event is fired when the control could not automatically resolve a reference and requires custom treatment.

URI contains a reference to the data.

ReferenceIndex specifies the index of the reference to process.

Based on the reference's URI the event handler should set either TargetXMLElement or TargetData property of the reference.

SignatureFound Event (SecureBlackbox_XMLVerifier Class)

Signifies the start of signature validation.

Object Oriented Interface

public function fireSignatureFound($param);

Procedural Interface

secureblackbox_xmlverifier_register_callback($res, 6, array($this, 'fireSignatureFound'));

Parameter List

 'index'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'certfound'
'validatesignature'
'validatechain'

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (SecureBlackbox_XMLVerifier Class)

Reports the signature validation result.

Object Oriented Interface

public function fireSignatureValidated($param);

Procedural Interface

secureblackbox_xmlverifier_register_callback($res, 7, array($this, 'fireSignatureValidated'));

Parameter List

 'sigindex'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'validationresult'

Remarks

This event is fired when the complete XML signature validation process is finished. IssuerRDN returns the name of the signature issuer, SerialNumber identifies the signing certificate, SubjectKeyID contains the key identifier (SecureBlackbox uses SHA-1 hash algorithm output as key identifiers). Finally, ValidationResult specifies whether signature is valid or not:

xsvValid0
xsvUnknown1
xsvCorrupted2
xsvSignerNotFound3
xsvFailure4
xsvReferenceCorrupted5

Config Settings (XMLVerifier Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

XMLVerifier Config Settings

DataType:   Specifies the external data type.

Use this property to specify the type of the external data (either DataFile, DataStream or DataBytes properties) for class.

The following data types are supported:

"" or "XML"an XML document (by default).
"data"a binary data.

DetachedResourceURI:   Specifies a detached resource URI.

Specifies a URI of the provided data, usually the data filename if stored along with a detached signature.

HMACKey:   The key value for HMAC.

Use this property to set the HMAC key. The component uses base16 (hex) encoding for this configuration value.

HMACSigningUsed:   Whether HMAC signing was used.

This config property returns true if HMAC-based algorithm was used to create the signature.

IDAttributeName:   Specifies the custom name of ID attribute.

This property contains the custom name of identifier (ID) attribute. Used to identify the target XML element when reference URI has "#id_name" value or when ID attribute should be auto-generated for a target XML element.

IDAttributeNamespaceURI:   Specifies the custom namespace URI of ID attribute.

This property contains the custom namespace URI of identifier (ID) attribute. Used to identify the target XML element when reference URI has "#id_name" value or when ID attribute should be auto-generated for a target XML element.

InclusiveNamespacesPrefixList:   Specifies the InclusiveNamespaces PrefixList.

Use this property to read InclusiveNamespaces PrefixList used for exclusive canonicalization transform of SignedInfo element. See XML-Signature Syntax and Processing specification for details.

KeyName:   Identifies the key.

Contains a string value (with significant spaces) which may be used by the signer to communicate a key identifier to the recipient. Typically, KeyName contains an identifier related to the key pair used to sign the message, but it may contain other protocol-related information that indirectly identifies a key pair. Common uses of KeyName include simple string names for keys, a key index, a distinguished name (DN), an email address, etc.

ManifestCount:   The number of the manifest elements.

Returns the number of the ds:Manifest elements available.

ManifestID[Index]:   The ID of the manifest element.

This property contains the identifier (ID) attribute of the ds:Manifest element. Index value could be omitted for the first manifest.

ManifestObjectIndex[Index]:   The object element index to which the manifest element belongs.

This property contains the ds:Object element index to which the ds:Manifest element belongs. Index value could be omitted for the first signature properties.

ManifestXML[Index]:   The XML content of the manifest element.

This property contains the XML content of the ds:Manifest element. Index value could be omitted for the first manifest.

ObjectCount:   The number of the object elements.

Returns the number of the additional ds:Object elements available.

ObjectEncoding[Index]:   The Encoding of the object element.

This property contains the Encoding attribute of the ds:Object element. Index value could be omitted for the first object.

ObjectID[Index]:   The ID of the object element.

This property contains the identifier (ID) attribute of the ds:Object element. Index value could be omitted for the first object.

ObjectMimeType[Index]:   The MIME type of the object element.

This property contains the MIME type attribute of the ds:Object element. Index value could be omitted for the first object.

ObjectSignaturePropertiesCount:   The number of the signature properties elements.

Returns the number of the ds:SignatureProperties elements available.

ObjectSignaturePropertiesID[Index]:   The ID of the signature properties element.

This property contains the identifier (ID) attribute of the ds:SignatureProperties element. Index value could be omitted for the first signature properties.

ObjectSignaturePropertiesObjectIndex[Index]:   The object element index to which the signature properties element belongs.

This property contains the ds:Object element index to which the ds:SignatureProperties element belongs. Index value could be omitted for the first signature properties.

ObjectSignaturePropertiesXML[Index]:   The XML content of the signature properties element.

This property contains the XML content of the ds:SignatureProperties element. Index value could be omitted for the first signature properties.

ObjectSignaturePropertyCount:   The number of the signature property elements.

Returns the number of the ds:SignatureProperty elements available.

ObjectSignaturePropertyID[Index]:   The ID of the signature properties element.

This property contains the identifier (ID) attribute of the ds:SignatureProperty element. Index value could be omitted for the first signature property.

ObjectSignaturePropertyPropertiesIndex[Index]:   The signature properties element index to which the signature property element belongs.

This property contains the ds:SignatureProperties element index to which the ds:SignatureProperty element belongs. Index value could be omitted for the first signature property.

ObjectSignaturePropertyTarget[Index]:   The Target of the signature properties element.

This property contains the Target attribute of the ds:SignatureProperty element. Index value could be omitted for the first signature property.

ObjectSignaturePropertyXML[Index]:   The XML content of the signature property element.

This property contains the XML content of the ds:SignatureProperty element. Index value could be omitted for the first signature property.

ObjectXML[Index]:   The XML content of the object element.

This property contains the XML content of the ds:Object element. Index value could be omitted for the first object.

PSSUsed:   Whether RSASSA-PSS mode was used.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

SignatureCompliance:   SIgnature compliance with XMLDSig/EBICS.

Specifies whether the signature is compliant with W3C's XMLDSig, or with EBICS (Electronic Banking Internet Communication Standard).

Supported values are:

""The same as "XML-DSig".
XML-DSigThe W3C's XMLDSig-compliant signature (by default).
EBICSElectronic Banking Internet Communication Standard (EBICS) compliant signature. On signing the version is autodetected based on the document element.
EBICS_H3Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H3.
EBICS_H4Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H4.
EBICS_H5Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H5.

SignatureID:   Contains the ID for Signature element.

This property contains the identifier (ID) attribute of the ds:Signature element.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (XMLVerifier Class)

XMLVerifier Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
39845889   Input file does not exist (SB_ERROR_XML_INPUTFILE_NOT_EXISTS)
39845890   Data file does not exist (SB_ERROR_XML_DATAFILE_NOT_EXISTS)
39845891   Unsupported signature method type (SB_ERROR_XML_UNSUPPORTED_SIGNATURE_METHOD_TYPE)
39845892   Unsupported has algorithm (SB_ERROR_XML_UNSUPPORTED_HASH_ALGORITHM)
39845893   Unsupported key type (SB_ERROR_XML_UNSUPPORTED_KEY_TYPE)
39845894   Invalid key type (SB_ERROR_XML_INVALID_KEY_TYPE)
39845895   Invalid encryption method (SB_ERROR_XML_INVALID_ENCRYPTION_METHOD)
39845896   Not found (SB_ERROR_XML_NOT_FOUND)
39845897   No element ID (SB_ERROR_XML_NO_ELEMENT_ID)