Docs

SecureBlackbox 2022 Qt Edition

Version 22.0 [Build 8214]

XAdESSigner Class

Properties   Methods   Events   Configuration Settings   Errors  

The XAdESSigner class creates XAdES-compliant signature files.

Syntax

XAdESSigner

Remarks

XAdESSigner can sign XML documents in accordance with XAdES standard. Originally developed and adopted in the European Union, XAdES has quickly become a recognized international standard for signing XML documents. XAdES provides a convenient framework for creating short-lived and long-term signatures over any kind of XML documents, and is now used by governments, healthcare providers, banks, and independent service providers all across the globe.

Standards and technologies supported

XAdESSigner offers the following signing capabilities:

  • Create and upgrade XAdES signatures in accordance with the most recent XAdES specification (ETSI EN 319 132). Earlier versions are also supported.
  • All profiles are supported (BES, EPES, T, C, X, XL, A, including the Extended variants).
  • Timestamping using external TSAs.
  • All industry-standard cryptographic algorithms (RSA, ECDSA, SHA256-512, and many others).

Configuring the signature parameters

Configuring XAdESSigner to make it produce a signature of the right type is the main task you would need to perform in your code. Normally the service or software you will be communicating your XML documents to will provide you with the list of requirements that your signatures should match.

Typically, those will dictate the following key aspects of the signatures:

  • The signature Form, sometimes referred to as Level (such BES, T, XL, A, or Extended-XLong). This can be adjusted with the XAdESForm property.
  • Whether the signature should be detached, enveloped, or enveloping: adjust via SignatureType property.
  • When creating a timestamped signature (such as T or A), provide the address of your online TSA service via TimestampServer property.
  • When creating long-term signatures that include the signing chain and validation material, tune up validation parameters via RevocationCheck, OfflineMode, and IgnoreChainValidationErrors properties.

In some circumstances you will also need to adjust the following lower-level settings:

  • Choose a specific XAdES version between 1.4.1, 1.3.2, 1.2.2, and 1.1.1, and assign it to XAdESVersion property.
  • Specify the needed canonicalization method using the CanonicalizationMethod property.
  • Provide the hash algorithm via the HashAlgorithm property.

Signing certificates

XAdESSigner can use certificates residing on different media. Besides generic certificates stored in PFX or PEM files (A1), it can operate with non-exportable certificates residing on hardware media (A3) or in the cloud.

Non-exportable certificates can be accessed transparently via a Windows CSP or a PKCS#11 driver, if supplied by the certificate issuer. Proprietary interfaces can be plugged in with the external signing feature (see below).

You can use CertificateManager and CertificateStorage components to access the signing certificate. Assign the certificate to SigningCertificate property, and optionally provide the remainder of its chain via SigningChain property.

Note: If signing with a non-exportable key (such as residing on a hardware device or in the cloud), please make sure you keep the original CertificateStorage object open until the signing is completed. This is because the storage component provides a 'bridge' to the private key. If the storage is closed prematurely, this bridge is destroyed, and the private key can't be used.

You don't need to provide a signing certificate or chain when timestamping and upgrading signatures, since this type of operation does not involve the signing private key.

Signing the document

Now that you have set up all signature properties and attached the signing certificate, it is time to proceed to signing. You can provide the input document in one of the following forms: as a file (assign the path to InputFile property), as a stream (assign to InputStream property), or as a byte array (assign to InputBytes). Similarly, the output can be collected in one of the same forms, either by passing the destination path or stream via OutputFile and OutputStream respectively, or by reading the resulting document bytes from the OutputBytes property after the signing completes.

Having set up the input and output (unless using OutputBytes, which should be read later), call the component's Sign method. This will initiate the signing process. Depending on the settings, the signing may be as straightforward as calculating the document hash and signing it with the private key (e.g. in XAdES-BES variant), or it may involve advanced chain validation routines (XAdES-XL or -A). During the latter the component may contact a number of external revocation information sources (CRL and OCSP servers) to establish the validity of the signing certificate.

If a TSA server was provided via the TimestampServer property, the component will contact it too to timestamp the new signature.

During the signing XAdESSigner may fire events to let your code know of certain conditions. It may fire TLSCertValidate if one of the HTTP endpoints involved in the operation (which may be a CRL, OCSP, or TSA service) works over TLS and needs its certificate to be validated. It may also fire FormatElement and FormatText to let your code apply custom formatting to XML document elements. If XAdESSigner fails to resolve one of the references in the signature, it will fire ResolveReference to let your code help with resolving it.

When the signing operation completes, the output file, stream, or byte array will contain the signature of the requested kind. Note that while nveloped and enveloping signatures contain the signed content within them, detached signatures assume that you supply the original content separately.

Apart from signing, XAdESSigner can perform operations on signatures of other kinds. Use Upgrade method to upgrade an existing XAdES signature to a higher level (e.g. BES to XL). Use Timestamp to add a generic or validation timestamp to an existing signature.

External signing and DCAuth

XAdESSigner, like many other components offered by the product, supports two methods of signing with external keys. These methods are fully independent of each other: you can choose the one that suits your usage scenario best.

Synchronous method: ExternalSign

This is a simpler method that basically lets you infiltrate into the heart of the signing routine by taking care of the hash signing operation. The component does the rest of the job (hash calculation, preparation of signature objects, CRL/OCSP retrieval).

To initiate this method, call SignExternal instead of Sign. When the hash is ready, it will be passed back to your code with ExternalSign event. Your event handler needs to sign the hash with the private key and return the created signature back to the component - which will embed it into the document.

You don't need your signing certificate to contain an associated private key when using this method. The certificate itself (its public copy) may be needed though, as it is often included in the hash calculation.

This method is synchronous, meaning SignExternal provides you the results immediately upon its completion.

Asynchronous method: DCAuth

DCAuth is a SecureBlackbox-own know-how technology. This protocol was designed to allow sharing of private keys across environments, allowing the signer and the private key to reside on different systems. It works in the following way:

  • The signing party - such as XAdESSigner - initiates the operation using SignAsyncBegin call. This produces two outcomes: a pre-signed document (a document with a blank signature placeholder), and a request state (an object containing a hash that needs to be signed). At this point the XAdESSigner instance can be released, and the process itself terminated (which may be useful when run as part of a web page).
  • The request state is passed to the private key holder party. The private key holder passes the request state to a DCAuth object, which parses the request state, extracts the hash, and signs it. The output of DCAuth processing is another object, response state, which contains the signature. The private key holder then sends the response state back to the signing party.
  • The signing party re-creates the controls, and passes the response state, together with the pre-signed version of the document, to the signer's SignAsyncEnd method. SignAsyncEnd extracts the signature from the response state and incorporates it into the pre-signed document.

This method is asynchronous in that sense that, from the signing party's viewpoint, it splits the signing operation into the pre-signing and completion stages which can be performed independently from each other and in different execution contexts. This makes this method particularly helpful for use in web pages and other scenarios where the signing key is not available in real time.

Fine-grained chain validation setup

Chain validation is a sophisticated, multi-faceted procedure that involves a lot of variables. Depending on the configuration of your operating environment, the specifics of the PKI framework being used, and the validation policy you need to follow, you may want to tune up your chain validation parameters so they fit them best. Below is given a summary of such parameters.

  • RevocationCheck property lets you choose between and/or prioritize revocation origins. OCSP sources are often preferred to CRL because of their real-time capability and the smaller size of validation tokens they produce.
  • OfflineMode is a master switch that stops class from looking for any validation tokens online. If this property is switched on, the component will only use KnownCertificates, TrustedCertificates, KnownCRLs, and KnownOCSPs collections to look for the missing validation material.
  • IgnoreChainValidationErrors makes the component ignore any major validation issues it encounters (such us an untrusted chain or missing CRL). This option is handy for debugging and for creating signatures in the environments where the signing certificate is not trusted.
  • KnownCertificates, KnownCRLs, and KnownOCSPs let you provide your own validation material. This may be useful when working in OfflineMode, where the signer has no access to the validation sources, or where the validation material has already been collected.
  • TrustedCertificates lets you provide a list of trust anchors, either as a complement to the system's or as an alternative for it.
  • BlockedCertificates lets you provide a list of blocked/distrusted certificates. Any CA certificate contained in it will be deemed untrusted/invalid.

The following parameters are not directly related to chain validation, but may have an implicit effect on it.

  • Proxy, SocketSettings, and TLSSettings let you tune up the connectivity and TLS options in accordance with local preferences.
  • TLSClientChain lets you provide the client certificate and its chain for TLS client authentication.
  • Subscribe to TLSCertValidate to validate any TLS certificates of the services involved in chain validation.

The results of the chain validation procedure, upon its completion, are published in the following properties:

  • ChainValidationResult contains the primary result of the chain validation routine: valid, valid but untrusted, invalid, or undefined.
  • ChainValidationDetails provides the details of the factors that contributed to the chain validation result, such as an outdated certificate, a missing CRL, or a missing CA certificate.
  • ValidationLog contains the detailed chain validation log. The log can often be very helpful in nailing down various validation issues.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CanonicalizationMethodSpecifies XML canonicalization method to use.
ChainValidationDetailsThe details of a certificate chain validation outcome.
ChainValidationResultThe general outcome of a certificate chain validation routine. Use ChainValidationDetails to get information about the reasons that contributed to the validation result.
ClaimedSigningTimeThe signing time from the signer's computer.
CurrentCACertBytesReturns raw certificate data in DER format.
CurrentCACertCAIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
CurrentCACertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
CurrentCACertCRLDistributionPointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
CurrentCACertCurveSpecifies the elliptic curve of the EC public key.
CurrentCACertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CurrentCACertFriendlyNameContains an associated alias (friendly name) of the certificate.
CurrentCACertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CurrentCACertHashAlgorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
CurrentCACertIssuerThe common name of the certificate issuer (CA), typically a company name.
CurrentCACertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
CurrentCACertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CurrentCACertKeyBitsReturns the length of the public key.
CurrentCACertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
CurrentCACertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CurrentCACertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CurrentCACertOCSPLocationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
CurrentCACertOCSPNoCheckTBD.
CurrentCACertOriginReturns the origin of this certificate.
CurrentCACertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CurrentCACertPrivateKeyBytesContains the certificate's private key.
CurrentCACertPrivateKeyExistsIndicates whether the certificate has an associated private key.
CurrentCACertPrivateKeyExtractableIndicates whether the private key is extractable.
CurrentCACertPublicKeyBytesContains the certificate's public key in DER format.
CurrentCACertQualifiedStatementsTBD.
CurrentCACertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CurrentCACertSerialNumberReturns the certificate's serial number.
CurrentCACertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CurrentCACertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CurrentCACertSubjectAlternativeNameTBD.
CurrentCACertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
CurrentCACertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
CurrentCACertValidFromThe time point at which the certificate becomes valid, in UTC.
CurrentCACertValidToThe time point at which the certificate expires, in UTC.
CurrentCertBytesReturns raw certificate data in DER format.
CurrentCertCAIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
CurrentCertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
CurrentCertCRLDistributionPointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
CurrentCertCurveSpecifies the elliptic curve of the EC public key.
CurrentCertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CurrentCertFriendlyNameContains an associated alias (friendly name) of the certificate.
CurrentCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CurrentCertHashAlgorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
CurrentCertIssuerThe common name of the certificate issuer (CA), typically a company name.
CurrentCertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
CurrentCertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CurrentCertKeyBitsReturns the length of the public key.
CurrentCertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
CurrentCertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CurrentCertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CurrentCertOCSPLocationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
CurrentCertOCSPNoCheckTBD.
CurrentCertOriginReturns the origin of this certificate.
CurrentCertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CurrentCertPrivateKeyBytesContains the certificate's private key.
CurrentCertPrivateKeyExistsIndicates whether the certificate has an associated private key.
CurrentCertPrivateKeyExtractableIndicates whether the private key is extractable.
CurrentCertPublicKeyBytesContains the certificate's public key in DER format.
CurrentCertQualifiedStatementsTBD.
CurrentCertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CurrentCertSerialNumberReturns the certificate's serial number.
CurrentCertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CurrentCertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CurrentCertSubjectAlternativeNameTBD.
CurrentCertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
CurrentCertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
CurrentCertValidFromThe time point at which the certificate becomes valid, in UTC.
CurrentCertValidToThe time point at which the certificate expires, in UTC.
EnableXAdESSpecifies if an advanced signature (XAdES) will be produced.
EncodingSpecifies XML encoding.
ExternalCryptoAsyncDocumentIDSpecifies the document ID for SignAsyncEnd() call Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch.
ExternalCryptoCustomParamsCustom parameters to be passed to the signing service (uninterpreted).
ExternalCryptoDataAdditional data to be included in the async state and mirrored back by the requestor.
ExternalCryptoExternalHashCalculationSpecifies whether the message hash is to be calculated at the external endpoint.
ExternalCryptoHashAlgorithmSpecifies the request's signature hash algorithm.
ExternalCryptoKeyIDThe ID of the pre-shared key used for DC request authentication.
ExternalCryptoKeySecretThe pre-shared key used for DC request authentication.
ExternalCryptoMethodSpecifies the asynchronous signing method.
ExternalCryptoModeSpecifies the external cryptography mode.
ExternalCryptoPublicKeyAlgorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
FIPSModeReserved.
HashAlgorithmSpecifies the hash algorithm to be used.
IgnoreChainValidationErrorsMakes the class tolerant to chain validation errors.
InputBytesUse this property to pass the input to class in the byte array form.
InputFileThe XML document to sign.
InterimValidationDetailsContains the validation details of the moment.
InterimValidationResultContains the validation status of the moment.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesBuffer containing raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OfflineModeSwitches the class to the offline mode.
OutputBytesUse this property to read the output the class object has produced.
OutputFileSpecifies the file where the signed document will be saved.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUseProxyEnables or disables proxy-driven connection.
ProxyUsernameSpecifies the username credential for proxy authentication.
ReferenceCountThe number of records in the Reference arrays.
ReferenceAutoGenerateElementIdSpecifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing.
ReferenceCanonicalizationMethodUse this property to specify the canonicalization method for the transform of the reference.
ReferenceCustomElementIdSpecifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing.
ReferenceDigestValueUse this property to get or set the value of the digest calculated over the referenced data.
ReferenceHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ReferenceHashAlgorithmSpecifies the hash algorithm to be used.
ReferenceHasURISpecifies whether the URI is set (even when it is empty).
ReferenceIDA user-defined identifier (ID) attribute of this Reference element.
ReferenceInclusiveNamespacesPrefixListUse this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference.
ReferenceReferenceTypeThe Reference's type attribute as defined in XMLDSIG specification.
ReferenceTargetDataContains the referenced external data when the digest value is not explicitly specified.
ReferenceTargetXMLElementThis property specifies the referenced XML element.
ReferenceURIUse this property to get or set the URL which references the data.
ReferenceUseBase64TransformSpecifies whether Base64 transform is included in transform chain.
ReferenceUseEnvelopedSignatureTransformSpecifies whether enveloped signature transform is included in transform chain.
ReferenceUseXPathFilter2TransformSpecifies whether XPath Filter 2.
ReferenceUseXPathTransformSpecifies whether XPath transform is included in transform chain.
ReferenceXPathExpressionUse this property to specify XPath expression for XPath transform of the reference.
ReferenceXPathFilter2ExpressionsUse this property to specify XPointer expression(s) for XPath Filter 2.
ReferenceXPathFilter2FiltersUse this property to specify XPointer filter(s) for XPath Filter 2.
ReferenceXPathFilter2PrefixListUse this property to specify a prefix list for XPath Filter 2.
ReferenceXPathPrefixListUse this property to specify a prefix list for XPath transform of the reference.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SignatureTypeThe signature type to employ when signing the document.
SigningCertBytesReturns raw certificate data in DER format.
SigningCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SigningChainCountThe number of records in the SigningChain arrays.
SigningChainBytesReturns raw certificate data in DER format.
SigningChainHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SocketDNSModeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TimestampServerThe address of the timestamping server.
TLSClientCertCountThe number of records in the TLSClientCert arrays.
TLSClientCertBytesReturns raw certificate data in DER format.
TLSClientCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSServerCertCountThe number of records in the TLSServerCert arrays.
TLSServerCertBytesReturns raw certificate data in DER format.
TLSServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables TLS session resumption capability.
TLSVersionsTh SSL/TLS versions to enable by default.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ValidationLogContains the complete log of the certificate validation routine.
XAdESFormSpecifies which form of XAdES should be produced.
XAdESVersionSpecifies XAdES version.
XMLElementSpecifies the XML element where to save the signature data.
NamespaceCountThe number of records in the Namespace arrays.
NamespacePrefixA user-defined prefix value of a namespace.
NamespaceURIA user-defined URI value of a namespace.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AddDataReferenceCreates a new XML reference to the specified data.
AddReferenceCreates a new XML reference to the specified XML element.
ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
ExtractAsyncDataExtracts user data from the DC signing service response.
SignSigns an XML document.
SignAsyncBeginInitiates the asynchronous signing operation.
SignAsyncEndCompletes the asynchronous signing operation.
SignExternalSigns the document using an external signing facility.
TimestampUse this method to add timestamp.
UpgradeUpgrades existing XAdES signature to a new form.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ChainElementDownloadTBD.
ChainElementNeededTBD.
ErrorInformation about errors during signing.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
FormatElementReports the XML element that is currently being processed.
FormatTextReports XML text that is currently being processed.
NotificationThis event notifies the application about an underlying control flow event.
ResolveReferenceAsks the application to resolve a reference.
StoreCertificateThis event is fired when a certificate should be stored along with a signature.
StoreCRLThis event is fired when a CRL should be stored along with a signature.
StoreOCSPResponseThis event is fired when a OCSP Response should be stored along with a signature.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
ValidationProgressTBD.

Configuration Settings


The following is a list of configuration settings for the class with short descriptions. Click on the links for further details.

ClaimedRoleTextThe text of the claimed role.
ClaimedRoleXMLThe XML content of the claimed roles.
CommitmentTypeIndicationAllSignedDataObjects[Index]Specifies the CommitmentTypeIndication's AllSignedDataObjects.
CommitmentTypeIndicationCountThe number of the CommitmentTypeIndication elements.
CommitmentTypeIndicationIdentifier[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's Identifier.
CommitmentTypeIndicationIdentifierDescription[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's Description.
CommitmentTypeIndicationIdentifierDocumentationReferences[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences.
CommitmentTypeIndicationIdentifierQualifier[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier.
CommitmentTypeIndicationObjectReference[Index]Specifies the CommitmentTypeIndication's ObjectReference.
CommitmentTypeIndicationQualifiersXML[Index]The XML content of the CommitmentTypeIndication's Qualifiers.
DataObjectFormatCountThe number of the DataObjectFormat elements.
DataObjectFormatDescription[Index]Specifies the DataObjectFormat's Description.
DataObjectFormatEncoding[Index]Specifies the DataObjectFormat's Encoding.
DataObjectFormatMimeType[Index]Specifies the DataObjectFormat's MimeType.
DataObjectFormatObjectIdentifier[Index]Specifies the DataObjectFormat's ObjectIdentifier's Identifier.
DataObjectFormatObjectIdentifierDescription[Index]Specifies the DataObjectFormat's ObjectIdentifier's Description.
DataObjectFormatObjectIdentifierDocumentationReferences[Index]Specifies the DataObjectFormat's ObjectIdentifier's DocumentationReferences.
DataObjectFormatObjectIdentifierQualifier[Index]Specifies the DataObjectFormat's ObjectIdentifier's IdentifierQualifier.
DataObjectFormatObjectReference[Index]Specifies the DataObjectFormat's ObjectReference.
DetachedResourceURISpecifies a detached resource URI.
EnvelopingObjectEncodingSpecifies the enveloping object encoding.
EnvelopingObjectIDSpecifies the enveloping object identifier.
EnvelopingObjectMimeTypeSpecifies the enveloping object MIME type.
ExclusiveCanonicalizationPrefixSpecifies the exclusive canonicalization prefix.
ForceCompleteChainValidationWhether to check the CA certificates when the signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
HMACKeyThe key value for HMAC.
HMACOutputLengthTBD.
IDAttributeNameSpecifies the custom name of ID attribute.
IDAttributeNamespaceURISpecifies the custom namespace URI of ID attribute.
IgnoreOCSPNoCheckExtensionWhether OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
IgnoreTimestampFailureWhether to ignore time-stamping failure during signing.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
IncludeKeySpecifies whether to include the signing key to the signature.
IncludeKeyValueSpecifies whether the key value must be included to the signature.
IncludeKnownRevocationInfoToSignatureWhether to include custom revocation info to the signature.
InclusiveNamespacesPrefixListSpecifies the InclusiveNamespaces PrefixList.
InputTypeSpecifies the Input type.
KeyInfoCustomXMLThe custom XML content for KeyInfo element.
KeyInfoDetailsSpecifies the signing key info details to include to the signature.
KeyInfoIDSpecifies the ID for KeyInfo element.
KeyNameContains information about the key used for signing.
ManifestCountThe number of the manifest elements.
ManifestID[Index]The ID of the manifest element.
ManifestObjectIndex[Index]The object element index to which the manifest element belongs.
ManifestXML[Index]The XML content of the manifest element.
ObjectCountThe number of the object elements.
ObjectEncoding[Index]The Encoding of the object element.
ObjectID[Index]The ID of the object element.
ObjectMimeType[Index]The MIME type of the object element.
ObjectXML[Index]The XML content of the object element.
ProductionPlaceIdentifies the place of the signature production.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
QualifyingPropertiesIDSpecifies the ID for QualifyingProperties element.
RefsTimestampTypeSpecifies references timestamp type to include to the signature.
SignatureComplianceSpecifies the signature compliance mode.
SignatureIDSpecifies the ID for Signature element.
SignaturePrefixSpecifies the signature prefix.
SignaturePropertiesCountThe number of the signature properties elements.
SignaturePropertiesID[Index]The ID of the signature properties element.
SignaturePropertiesObjectIndex[Index]The object element index to which the signature properties element belongs.
SignaturePropertiesXML[Index]The XML content of the signature properties element.
SignaturePropertyCountThe number of the signature property elements.
SignaturePropertyID[Index]The ID of the signature properties element.
SignaturePropertyPropertiesIndex[Index]The signature properties element index to which the signature property element belongs.
SignaturePropertyTarget[Index]The Target of the signature properties element.
SignaturePropertyXML[Index]The XML content of the signature property element.
SignatureValueContains the SignatureValue.
SignatureValueIDSpecifies the ID for SignatureValue element.
SignedInfoIDSpecifies the ID for SignedInfo element.
SignedPropertiesIDSpecifies the ID for SignedProperties element.
SignedPropertiesReferenceCanonicalizationMethodSpecifies the canonicalization method used in SignedProperties reference.
SignedPropertiesReferenceHashAlgorithmSpecifies the hash algorithm used in SignedProperties reference.
SignedPropertiesReferenceIDSpecifies the ID for Reference element that points to SignedProperties element.
SignedPropertiesReferenceInclusiveNamespacesPrefixListSpecifies the InclusiveNamespaces PrefixList used in SignedProperties reference.
SignedPropertiesReferenceIndexSpecifies the index of SignedProperties reference.
SignedSignaturePropertiesIDSpecifies the ID for SignedSignatureProperties element.
SigningCertificatesHashAlgorithmSpecifies the hash algorithm used for SigningCertificates.
SigPolicyDescriptionsignature policy description.
SigPolicyExplicitTextThe explicit text of the user notice.
SigPolicyHashThe hash value of the signature policy.
SigPolicyHashAlgorithmSpecifies the hash algorithm used to compute the signature policy hash.
SigPolicyIDIdentifies the signature policy.
SigPolicyNoticeNumbersContains user notice numbers.
SigPolicyNoticeOrganizationThe organization part of the NoticeReference qualifier.
SigPolicyURISignature policy URI.
TempPathLocation where the temporary files are stored.
TimestampCanonicalizationMethodSpecifies canonicalization method used in timestamp.
TimestampValidationDataDetailsSpecifies timestamp validation data details to include to the signature.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TspHashAlgorithmSets a specific hash algorithm for use with the timestamping service.
UseHMACSigningWhether to use HMAC signing.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UsePSSWhether to use RSASSA-PSS algorithm.
UseSystemCertificatesEnables or disables the use of the system certificates.
ValidationDataRefsDetailsSpecifies validation data references details to include to the signature.
ValidationDataRefsHashAlgorithmSpecifies the hash algorithm used in validation data references.
ValidationDataValuesDetailsSpecifies validation data values details to include to the signature.
WriteBOMSpecifies whether byte-order mark should be written when saving the document.
XAdESPrefixSpecifies the XAdES prefix.
XAdESv141PrefixSpecifies the XAdES v1.4.1 prefix.
XMLFormattingSpecifies the signature XML formatting.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class (supported for HTTPClient, RESTClient and SOAPClient only).
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
TagAllows to store any custom data.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

BlockedCertCount Property (XAdESSigner Class)

The number of records in the BlockedCert arrays.

Syntax

int GetBlockedCertCount();
int SetBlockedCertCount(int iBlockedCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (XAdESSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetBlockedCertBytes(int iBlockedCertIndex);

Remarks

Returns raw certificate data in DER format.

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetBlockedCertHandle(int iBlockedCertIndex);
int SetBlockedCertHandle(int iBlockedCertIndex, qint64 lBlockedCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

CanonicalizationMethod Property (XAdESSigner Class)

Specifies XML canonicalization method to use.

Syntax

int GetCanonicalizationMethod();
int SetCanonicalizationMethod(int iCanonicalizationMethod);

Possible Values

CXCM_NONE(0), 
CXCM_CANON(1),
CXCM_CANON_COMMENT(2),
CXCM_EXCL_CANON(3),
CXCM_EXCL_CANON_COMMENT(4),
CXCM_MIN_CANON(5),
CXCM_CANON_V_1_1(6),
CXCM_CANON_COMMENT_V_1_1(7)

Default Value

1

Remarks

Use this property to specify the method for XML canonicalization of SignedInfo element. See XML-Signature Syntax and Processing specification for details.

Supported canonicalization methods:

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

Data Type

Integer

ChainValidationDetails Property (XAdESSigner Class)

The details of a certificate chain validation outcome.

Syntax

int GetChainValidationDetails();

Default Value

0

Remarks

Use the value(s) returned by this property to identify the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only and not available at design time.

Data Type

Integer

ChainValidationResult Property (XAdESSigner Class)

The general outcome of a certificate chain validation routine. Use ChainValidationDetails to get information about the reasons that contributed to the validation result.

Syntax

int GetChainValidationResult();

Possible Values

CVT_VALID(0), 
CVT_VALID_BUT_UNTRUSTED(1),
CVT_INVALID(2),
CVT_CANT_BE_ESTABLISHED(3)

Default Value

0

Remarks

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only and not available at design time.

Data Type

Integer

ClaimedSigningTime Property (XAdESSigner Class)

The signing time from the signer's computer.

Syntax

QString GetClaimedSigningTime();
int SetClaimedSigningTime(QString qsClaimedSigningTime);

Default Value

""

Remarks

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

Data Type

String

CurrentCACertBytes Property (XAdESSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetCurrentCACertBytes();

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertCA Property (XAdESSigner Class)

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

bool GetCurrentCACertCA();

Default Value

false

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCACertCAKeyID Property (XAdESSigner Class)

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

QByteArray GetCurrentCACertCAKeyID();

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertCRLDistributionPoints Property (XAdESSigner Class)

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

QString GetCurrentCACertCRLDistributionPoints();

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertCurve Property (XAdESSigner Class)

Specifies the elliptic curve of the EC public key.

Syntax

QString GetCurrentCACertCurve();

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

This property is read-only and not available at design time.

Data Type

String

CurrentCACertFingerprint Property (XAdESSigner Class)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

QByteArray GetCurrentCACertFingerprint();

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertFriendlyName Property (XAdESSigner Class)

Contains an associated alias (friendly name) of the certificate.

Syntax

QString GetCurrentCACertFriendlyName();

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertHandle Property (XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetCurrentCACertHandle();

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only and not available at design time.

Data Type

Long64

CurrentCACertHashAlgorithm Property (XAdESSigner Class)

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

QString GetCurrentCACertHashAlgorithm();

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only and not available at design time.

Data Type

String

CurrentCACertIssuer Property (XAdESSigner Class)

The common name of the certificate issuer (CA), typically a company name.

Syntax

QString GetCurrentCACertIssuer();

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertIssuerRDN Property (XAdESSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

QString GetCurrentCACertIssuerRDN();

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertKeyAlgorithm Property (XAdESSigner Class)

Specifies the public key algorithm of this certificate.

Syntax

QString GetCurrentCACertKeyAlgorithm();

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

This property is read-only and not available at design time.

Data Type

String

CurrentCACertKeyBits Property (XAdESSigner Class)

Returns the length of the public key.

Syntax

int GetCurrentCACertKeyBits();

Default Value

0

Remarks

Returns the length of the public key.

This property is read-only and not available at design time.

Data Type

Integer

CurrentCACertKeyFingerprint Property (XAdESSigner Class)

Returns a fingerprint of the public key contained in the certificate.

Syntax

QByteArray GetCurrentCACertKeyFingerprint();

Remarks

Returns a fingerprint of the public key contained in the certificate.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertKeyUsage Property (XAdESSigner Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

int GetCurrentCACertKeyUsage();

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

This property is read-only and not available at design time.

Data Type

Integer

CurrentCACertKeyValid Property (XAdESSigner Class)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

bool GetCurrentCACertKeyValid();

Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCACertOCSPLocations Property (XAdESSigner Class)

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

QString GetCurrentCACertOCSPLocations();

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertOCSPNoCheck Property (XAdESSigner Class)

TBD.

Syntax

bool GetCurrentCACertOCSPNoCheck();

Default Value

false

Remarks

TBD.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCACertOrigin Property (XAdESSigner Class)

Returns the origin of this certificate.

Syntax

int GetCurrentCACertOrigin();

Default Value

0

Remarks

Returns the origin of this certificate.

This property is read-only and not available at design time.

Data Type

Integer

CurrentCACertPolicyIDs Property (XAdESSigner Class)

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

QString GetCurrentCACertPolicyIDs();

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertPrivateKeyBytes Property (XAdESSigner Class)

Contains the certificate's private key.

Syntax

QByteArray GetCurrentCACertPrivateKeyBytes();

Remarks

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertPrivateKeyExists Property (XAdESSigner Class)

Indicates whether the certificate has an associated private key.

Syntax

bool GetCurrentCACertPrivateKeyExists();

Default Value

false

Remarks

Indicates whether the certificate has an associated private key.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCACertPrivateKeyExtractable Property (XAdESSigner Class)

Indicates whether the private key is extractable.

Syntax

bool GetCurrentCACertPrivateKeyExtractable();

Default Value

false

Remarks

Indicates whether the private key is extractable

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCACertPublicKeyBytes Property (XAdESSigner Class)

Contains the certificate's public key in DER format.

Syntax

QByteArray GetCurrentCACertPublicKeyBytes();

Remarks

Contains the certificate's public key in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertQualifiedStatements Property (XAdESSigner Class)

TBD.

Syntax

int GetCurrentCACertQualifiedStatements();

Possible Values

QST_NON_QUALIFIED(0), 
QST_QUALIFIED_HARDWARE(1),
QST_QUALIFIED_SOFTWARE(2)

Default Value

0

Remarks

TBD

This property is read-only and not available at design time.

Data Type

Integer

CurrentCACertSelfSigned Property (XAdESSigner Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

bool GetCurrentCACertSelfSigned();

Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCACertSerialNumber Property (XAdESSigner Class)

Returns the certificate's serial number.

Syntax

QByteArray GetCurrentCACertSerialNumber();

Remarks

Returns the certificate's serial number.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertSigAlgorithm Property (XAdESSigner Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

QString GetCurrentCACertSigAlgorithm();

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertSubject Property (XAdESSigner Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

QString GetCurrentCACertSubject();

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertSubjectAlternativeName Property (XAdESSigner Class)

TBD.

Syntax

QString GetCurrentCACertSubjectAlternativeName();

Default Value

""

Remarks

TBD.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertSubjectKeyID Property (XAdESSigner Class)

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

QByteArray GetCurrentCACertSubjectKeyID();

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertSubjectRDN Property (XAdESSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

QString GetCurrentCACertSubjectRDN();

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

This property is read-only and not available at design time.

Data Type

String

CurrentCACertValidFrom Property (XAdESSigner Class)

The time point at which the certificate becomes valid, in UTC.

Syntax

QString GetCurrentCACertValidFrom();

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertValidTo Property (XAdESSigner Class)

The time point at which the certificate expires, in UTC.

Syntax

QString GetCurrentCACertValidTo();

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

This property is read-only and not available at design time.

Data Type

String

CurrentCertBytes Property (XAdESSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetCurrentCertBytes();

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertCA Property (XAdESSigner Class)

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

bool GetCurrentCertCA();

Default Value

false

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCertCAKeyID Property (XAdESSigner Class)

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

QByteArray GetCurrentCertCAKeyID();

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertCRLDistributionPoints Property (XAdESSigner Class)

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

QString GetCurrentCertCRLDistributionPoints();

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

This property is read-only and not available at design time.

Data Type

String

CurrentCertCurve Property (XAdESSigner Class)

Specifies the elliptic curve of the EC public key.

Syntax

QString GetCurrentCertCurve();

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

This property is read-only and not available at design time.

Data Type

String

CurrentCertFingerprint Property (XAdESSigner Class)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

QByteArray GetCurrentCertFingerprint();

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertFriendlyName Property (XAdESSigner Class)

Contains an associated alias (friendly name) of the certificate.

Syntax

QString GetCurrentCertFriendlyName();

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

This property is read-only and not available at design time.

Data Type

String

CurrentCertHandle Property (XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetCurrentCertHandle();

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only and not available at design time.

Data Type

Long64

CurrentCertHashAlgorithm Property (XAdESSigner Class)

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

QString GetCurrentCertHashAlgorithm();

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only and not available at design time.

Data Type

String

CurrentCertIssuer Property (XAdESSigner Class)

The common name of the certificate issuer (CA), typically a company name.

Syntax

QString GetCurrentCertIssuer();

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

This property is read-only and not available at design time.

Data Type

String

CurrentCertIssuerRDN Property (XAdESSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

QString GetCurrentCertIssuerRDN();

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

This property is read-only and not available at design time.

Data Type

String

CurrentCertKeyAlgorithm Property (XAdESSigner Class)

Specifies the public key algorithm of this certificate.

Syntax

QString GetCurrentCertKeyAlgorithm();

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

This property is read-only and not available at design time.

Data Type

String

CurrentCertKeyBits Property (XAdESSigner Class)

Returns the length of the public key.

Syntax

int GetCurrentCertKeyBits();

Default Value

0

Remarks

Returns the length of the public key.

This property is read-only and not available at design time.

Data Type

Integer

CurrentCertKeyFingerprint Property (XAdESSigner Class)

Returns a fingerprint of the public key contained in the certificate.

Syntax

QByteArray GetCurrentCertKeyFingerprint();

Remarks

Returns a fingerprint of the public key contained in the certificate.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertKeyUsage Property (XAdESSigner Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

int GetCurrentCertKeyUsage();

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

This property is read-only and not available at design time.

Data Type

Integer

CurrentCertKeyValid Property (XAdESSigner Class)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

bool GetCurrentCertKeyValid();

Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCertOCSPLocations Property (XAdESSigner Class)

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

QString GetCurrentCertOCSPLocations();

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

This property is read-only and not available at design time.

Data Type

String

CurrentCertOCSPNoCheck Property (XAdESSigner Class)

TBD.

Syntax

bool GetCurrentCertOCSPNoCheck();

Default Value

false

Remarks

TBD.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCertOrigin Property (XAdESSigner Class)

Returns the origin of this certificate.

Syntax

int GetCurrentCertOrigin();

Default Value

0

Remarks

Returns the origin of this certificate.

This property is read-only and not available at design time.

Data Type

Integer

CurrentCertPolicyIDs Property (XAdESSigner Class)

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

QString GetCurrentCertPolicyIDs();

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

This property is read-only and not available at design time.

Data Type

String

CurrentCertPrivateKeyBytes Property (XAdESSigner Class)

Contains the certificate's private key.

Syntax

QByteArray GetCurrentCertPrivateKeyBytes();

Remarks

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertPrivateKeyExists Property (XAdESSigner Class)

Indicates whether the certificate has an associated private key.

Syntax

bool GetCurrentCertPrivateKeyExists();

Default Value

false

Remarks

Indicates whether the certificate has an associated private key.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCertPrivateKeyExtractable Property (XAdESSigner Class)

Indicates whether the private key is extractable.

Syntax

bool GetCurrentCertPrivateKeyExtractable();

Default Value

false

Remarks

Indicates whether the private key is extractable

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCertPublicKeyBytes Property (XAdESSigner Class)

Contains the certificate's public key in DER format.

Syntax

QByteArray GetCurrentCertPublicKeyBytes();

Remarks

Contains the certificate's public key in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertQualifiedStatements Property (XAdESSigner Class)

TBD.

Syntax

int GetCurrentCertQualifiedStatements();

Possible Values

QST_NON_QUALIFIED(0), 
QST_QUALIFIED_HARDWARE(1),
QST_QUALIFIED_SOFTWARE(2)

Default Value

0

Remarks

TBD

This property is read-only and not available at design time.

Data Type

Integer

CurrentCertSelfSigned Property (XAdESSigner Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

bool GetCurrentCertSelfSigned();

Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCertSerialNumber Property (XAdESSigner Class)

Returns the certificate's serial number.

Syntax

QByteArray GetCurrentCertSerialNumber();

Remarks

Returns the certificate's serial number.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertSigAlgorithm Property (XAdESSigner Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

QString GetCurrentCertSigAlgorithm();

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

This property is read-only and not available at design time.

Data Type

String

CurrentCertSubject Property (XAdESSigner Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

QString GetCurrentCertSubject();

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

This property is read-only and not available at design time.

Data Type

String

CurrentCertSubjectAlternativeName Property (XAdESSigner Class)

TBD.

Syntax

QString GetCurrentCertSubjectAlternativeName();

Default Value

""

Remarks

TBD.

This property is read-only and not available at design time.

Data Type

String

CurrentCertSubjectKeyID Property (XAdESSigner Class)

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

QByteArray GetCurrentCertSubjectKeyID();

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertSubjectRDN Property (XAdESSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

QString GetCurrentCertSubjectRDN();

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

This property is read-only and not available at design time.

Data Type

String

CurrentCertValidFrom Property (XAdESSigner Class)

The time point at which the certificate becomes valid, in UTC.

Syntax

QString GetCurrentCertValidFrom();

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

This property is read-only and not available at design time.

Data Type

String

CurrentCertValidTo Property (XAdESSigner Class)

The time point at which the certificate expires, in UTC.

Syntax

QString GetCurrentCertValidTo();

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

This property is read-only and not available at design time.

Data Type

String

EnableXAdES Property (XAdESSigner Class)

Specifies if an advanced signature (XAdES) will be produced.

Syntax

bool GetEnableXAdES();
int SetEnableXAdES(bool bEnableXAdES);

Default Value

true

Remarks

Use this property to specify that an advanced signature (XAdES) or XML-DSIG will be produced.

Data Type

Boolean

Encoding Property (XAdESSigner Class)

Specifies XML encoding.

Syntax

QString GetEncoding();
int SetEncoding(QString qsEncoding);

Default Value

""

Remarks

Use this property to specify the encoding to apply to the XML documents.

Data Type

String

ExternalCryptoAsyncDocumentID Property (XAdESSigner Class)

Specifies the document ID for SignAsyncEnd() call Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch.

Syntax

QString GetExternalCryptoAsyncDocumentID();
int SetExternalCryptoAsyncDocumentID(QString qsExternalCryptoAsyncDocumentID);

Default Value

""

Remarks

Specifies the document ID for SignAsyncEnd() call

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. This value helps ASiCSigner identify the correct signature in the returned batch of responses. If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

Data Type

String

ExternalCryptoCustomParams Property (XAdESSigner Class)

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

QString GetExternalCryptoCustomParams();
int SetExternalCryptoCustomParams(QString qsExternalCryptoCustomParams);

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

This property is not available at design time.

Data Type

String

ExternalCryptoData Property (XAdESSigner Class)

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

QString GetExternalCryptoData();
int SetExternalCryptoData(QString qsExternalCryptoData);

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor

This property is not available at design time.

Data Type

String

ExternalCryptoExternalHashCalculation Property (XAdESSigner Class)

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

bool GetExternalCryptoExternalHashCalculation();
int SetExternalCryptoExternalHashCalculation(bool bExternalCryptoExternalHashCalculation);

Default Value

false

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

Data Type

Boolean

ExternalCryptoHashAlgorithm Property (XAdESSigner Class)

Specifies the request's signature hash algorithm.

Syntax

QString GetExternalCryptoHashAlgorithm();
int SetExternalCryptoHashAlgorithm(QString qsExternalCryptoHashAlgorithm);

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Data Type

String

ExternalCryptoKeyID Property (XAdESSigner Class)

The ID of the pre-shared key used for DC request authentication.

Syntax

QString GetExternalCryptoKeyID();
int SetExternalCryptoKeyID(QString qsExternalCryptoKeyID);

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use ExternalCryptoKeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

Data Type

String

ExternalCryptoKeySecret Property (XAdESSigner Class)

The pre-shared key used for DC request authentication.

Syntax

QString GetExternalCryptoKeySecret();
int SetExternalCryptoKeySecret(QString qsExternalCryptoKeySecret);

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the ExternalCryptoKeyID topic.

Data Type

String

ExternalCryptoMethod Property (XAdESSigner Class)

Specifies the asynchronous signing method.

Syntax

int GetExternalCryptoMethod();
int SetExternalCryptoMethod(int iExternalCryptoMethod);

Possible Values

ASMD_PKCS1(0), 
ASMD_PKCS7(1)

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Data Type

Integer

ExternalCryptoMode Property (XAdESSigner Class)

Specifies the external cryptography mode.

Syntax

int GetExternalCryptoMode();
int SetExternalCryptoMode(int iExternalCryptoMode);

Possible Values

ECM_DEFAULT(0), 
ECM_DISABLED(1),
ECM_GENERIC(2),
ECM_DCAUTH(3),
ECM_DCAUTH_JSON(4)

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

This property is not available at design time.

Data Type

Integer

ExternalCryptoPublicKeyAlgorithm Property (XAdESSigner Class)

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

QString GetExternalCryptoPublicKeyAlgorithm();
int SetExternalCryptoPublicKeyAlgorithm(QString qsExternalCryptoPublicKeyAlgorithm);

Default Value

""

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Data Type

String

FIPSMode Property (XAdESSigner Class)

Reserved.

Syntax

bool GetFIPSMode();
int SetFIPSMode(bool bFIPSMode);

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

HashAlgorithm Property (XAdESSigner Class)

Specifies the hash algorithm to be used.

Syntax

QString GetHashAlgorithm();
int SetHashAlgorithm(QString qsHashAlgorithm);

Default Value

"SHA256"

Remarks

Use this property to set the hash algorithm for signature calculation.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

Data Type

String

IgnoreChainValidationErrors Property (XAdESSigner Class)

Makes the class tolerant to chain validation errors.

Syntax

bool GetIgnoreChainValidationErrors();
int SetIgnoreChainValidationErrors(bool bIgnoreChainValidationErrors);

Default Value

false

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputBytes Property (XAdESSigner Class)

Use this property to pass the input to class in the byte array form.

Syntax

QByteArray GetInputBytes();
int SetInputBytes(QByteArray qbaInputBytes);

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (XAdESSigner Class)

The XML document to sign.

Syntax

QString GetInputFile();
int SetInputFile(QString qsInputFile);

Default Value

""

Remarks

Provide a path to the XML file to sign.

Data Type

String

InterimValidationDetails Property (XAdESSigner Class)

Contains the validation details of the moment.

Syntax

int GetInterimValidationDetails();
int SetInterimValidationDetails(int iInterimValidationDetails);

Default Value

0

Remarks

Over the course of the validation process, the validator maintains an interim validity status for the chain that is being processed. This status is influenced by every single step of the validation routine, and may change along the way, before the end of the chain is reached and the final validation conclusion is drawn.

Use this property to check the interim validity details mid-flight.

The value of this property is a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is not available at design time.

Data Type

Integer

InterimValidationResult Property (XAdESSigner Class)

Contains the validation status of the moment.

Syntax

int GetInterimValidationResult();
int SetInterimValidationResult(int iInterimValidationResult);

Possible Values

CVT_VALID(0), 
CVT_VALID_BUT_UNTRUSTED(1),
CVT_INVALID(2),
CVT_CANT_BE_ESTABLISHED(3)

Default Value

0

Remarks

Over the course of the validation process, the validator maintains an interim validity status for the chain that is being processed. This status is influenced by every single step of the validation routine, and may change along the way, before the end of the chain is reached and the final validation conclusion is drawn.

Use this property to check the interim validity status mid-flight.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

This property is not available at design time.

Data Type

Integer

KnownCertCount Property (XAdESSigner Class)

The number of records in the KnownCert arrays.

Syntax

int GetKnownCertCount();
int SetKnownCertCount(int iKnownCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (XAdESSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetKnownCertBytes(int iKnownCertIndex);

Remarks

Returns raw certificate data in DER format.

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetKnownCertHandle(int iKnownCertIndex);
int SetKnownCertHandle(int iKnownCertIndex, qint64 lKnownCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (XAdESSigner Class)

The number of records in the KnownCRL arrays.

Syntax

int GetKnownCRLCount();
int SetKnownCRLCount(int iKnownCRLCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (XAdESSigner Class)

Returns raw CRL data in DER format.

Syntax

QByteArray GetKnownCRLBytes(int iKnownCRLIndex);

Remarks

Returns raw CRL data in DER format.

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetKnownCRLHandle(int iKnownCRLIndex);
int SetKnownCRLHandle(int iKnownCRLIndex, qint64 lKnownCRLHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (XAdESSigner Class)

The number of records in the KnownOCSP arrays.

Syntax

int GetKnownOCSPCount();
int SetKnownOCSPCount(int iKnownOCSPCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (XAdESSigner Class)

Buffer containing raw OCSP response data.

Syntax

QByteArray GetKnownOCSPBytes(int iKnownOCSPIndex);

Remarks

Buffer containing raw OCSP response data.

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetKnownOCSPHandle(int iKnownOCSPIndex);
int SetKnownOCSPHandle(int iKnownOCSPIndex, qint64 lKnownOCSPHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

OfflineMode Property (XAdESSigner Class)

Switches the class to the offline mode.

Syntax

bool GetOfflineMode();
int SetOfflineMode(bool bOfflineMode);

Default Value

false

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

OutputBytes Property (XAdESSigner Class)

Use this property to read the output the class object has produced.

Syntax

QByteArray GetOutputBytes();

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (XAdESSigner Class)

Specifies the file where the signed document will be saved.

Syntax

QString GetOutputFile();
int SetOutputFile(QString qsOutputFile);

Default Value

""

Remarks

Provide the full path to the file where the signed document should be saved.

Data Type

String

Profile Property (XAdESSigner Class)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

QString GetProfile();
int SetProfile(QString qsProfile);

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile. 

Supported profiles:

"ES.Factura"Spanish Factura Electronica
"BR.AD_RB_v2_3"Brazilian signature with Basic Reference (AD-RB) version 2.3
"BR.AD_RB_v2_4"Brazilian signature with Basic Reference (AD-RB) version 2.4
"BR.AD_RT_v2_3"Brazilian signature with Time Reference (AD-RT) version 2.3
"BR.AD_RT_v2_4"Brazilian signature with Time Reference (AD-RT) version 2.4
"BR.AD_RV_v2_3"Brazilian signature with References for Validation (AD-RV) version 2.3
"BR.AD_RV_v2_4"Brazilian signature with References for Validation (AD-RV) version 2.4
"BR.AD_RC_v2_3"Brazilian signature with Complete References (AD-RC) version 2.3
"BR.AD_RC_v2_4"Brazilian signature with Complete References (AD-RC) version 2.4
"BR.AD_RA_v2_3"Brazilian signature with References for Archiving (AD-RA) version 2.3
"BR.AD_RA_v2_4"Brazilian signature with References for Archiving (AD-RA) version 2.4
"XAdES.BASELINE-B"XAdES B-B level (ETSI TS 103 171 v2.1.1 Baseline Profile)
"XAdES.BASELINE-T"XAdES B-T level
"XAdES.BASELINE-LT"XAdES B-LT level
"XAdES.BASELINE-LTA"XAdES B-LTA level
"XAdES.BASELINE-E-B"Extended XAdES B-B level (ETSI EN 319 132-1 v1.1.1 Building Blocks and Baseline, ETSI EN 319 132-2 v1.1.1 extended XAdES)
"XAdES.BASELINE-E-T"Extended XAdES B-T level
"XAdES.BASELINE-E-LT"Extended XAdES B-LT level
"XAdES.BASELINE-E-LTA"Extended XAdES B-LTA level
"XAdES.CounterSignature"Adds XAdES countersignature (supported in XML and XAdES signer control)

"ES.Factura" profile equivalent to the following settings: using (XMLReference Ref = new XMLReference()) { Ref.ID = "Reference-1"; Ref.TargetXMLElement = ""; Ref.UseEnvelopedSignatureTransform = true; Control.References.Add(Ref); } using (XMLReference Ref = new XMLReference()) { Ref.URI = "#KeyInfo-1"; Control.References.Add(Ref); } Control.XAdESVersion = XadessignerXAdESVersions.xav132; Control.XAdESForm = XadessignerXAdESForms.xafEPES; Control.Config("KeyInfoDetails=certificate"); Control.Config("KeyInfoID=KeyInfo-1"); Control.Config("ClaimedRoleText=emisor"); Control.Config("SigPolicyId=http://www.facturae.es/politica_de_firma_formato_facturae/politica_de_firma_formato_facturae_v3_1.pdf"); Control.Config("SigPolicyDescription=Pol" + "\u00ED" + "tica de Firma FacturaE v3.1"); Control.Config("SigPolicyHash=3a18b197aba90fa6aff0dee912f0c006110bea13"); Control.Config("SigPolicyHashAlgorithm=SHA1"); Control.Config("DataObjectFormatObjectReference=#Reference-1"); Control.Config("DataObjectFormatMimeType=text/xml"); Control.Config("DataObjectFormatDescription=Factura electr" + "\u00F3" + "nica");

"XAdES.BASELINE-B" profile equivalent to the following settings: using (XMLReference Ref = new XMLReference()) { Ref.ID = "Reference-1"; Ref.TargetXMLElement = ""; Ref.UseEnvelopedSignatureTransform = true; Control.References.Add(Ref); } Control.XAdESVersion = XadessignerXAdESVersions.xav141; Control.XAdESForm = XadessignerXAdESForms.xafBES; Control.Config("DataObjectFormatObjectReference=#Reference-1"); Control.Config("DataObjectFormatMimeType=text/xml");

"XAdES.BASELINE-T" profile extends "XAdES.BASELINE-B" profile with the following settings: Control.XAdESForm = XadessignerXAdESForms.xafT; Control.TimestampServer = "https://freetsa.org/tsr";

"XAdES.BASELINE-LT" profile extends "XAdES.BASELINE-T" profile with the following settings: Control.XAdESForm = XadessignerXAdESForms.xafXL; Control.Config("RefsTimestampType=none"); Control.Config("ValidationDataRefsDetails=none");

"XAdES.BASELINE-LTA" profile extends "XAdES.BASELINE-LT" profile with the following settings: Control.XAdESForm = XadessignerXAdESForms.xafA;

"XAdES.BASELINE-E-B" profile equivalent to the following settings: using (XMLReference Ref = new XMLReference()) { Ref.ID = "Reference-1"; Ref.TargetXMLElement = ""; Ref.UseEnvelopedSignatureTransform = true; Control.References.Add(Ref); } Control.XAdESVersion = XadessignerXAdESVersions.xav141; Control.XAdESForm = XadessignerXAdESForms.xafExtendedBES; Control.Config("DataObjectFormatObjectReference=#Reference-1"); Control.Config("DataObjectFormatMimeType=text/xml");

"XAdES.BASELINE-E-T" profile extends "XAdES.BASELINE-E-B" profile with the following settings: Control.XAdESForm = XadessignerXAdESForms.xafExtendedT; Control.TimestampServer = "https://freetsa.org/tsr";

"XAdES.BASELINE-E-LT" profile extends "XAdES.BASELINE-E-T" profile with the following settings: Control.XAdESForm = XadessignerXAdESForms.xafExtendedXL; Control.Config("RefsTimestampType=none"); Control.Config("ValidationDataRefsDetails=none");

"XAdES.BASELINE-E-LTA" profile extends "XAdES.BASELINE-E-LT" profile with the following settings: Control.XAdESForm = XadessignerXAdESForms.xafExtendedA;

"XAdES.CounterSignature" profile allows to add XAdES countersignature to the existent XAdES-BES or EPES signature. Use XMLElement property to specify existent XAdES signature. Sample code: Control.Profile = "XAdES.CounterSignature"; Control.EnableXAdES = false;

Data Type

String

ProxyAddress Property (XAdESSigner Class)

The IP address of the proxy server.

Syntax

QString GetProxyAddress();
int SetProxyAddress(QString qsProxyAddress);

Default Value

""

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (XAdESSigner Class)

The authentication type used by the proxy server.

Syntax

int GetProxyAuthentication();
int SetProxyAuthentication(int iProxyAuthentication);

Possible Values

PAT_NO_AUTHENTICATION(0), 
PAT_BASIC(1),
PAT_DIGEST(2),
PAT_NTLM(3)

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (XAdESSigner Class)

The password to authenticate to the proxy server.

Syntax

QString GetProxyPassword();
int SetProxyPassword(QString qsProxyPassword);

Default Value

""

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (XAdESSigner Class)

The port on the proxy server to connect to.

Syntax

int GetProxyPort();
int SetProxyPort(int iProxyPort);

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (XAdESSigner Class)

The type of the proxy server.

Syntax

int GetProxyProxyType();
int SetProxyProxyType(int iProxyProxyType);

Possible Values

CPT_NONE(0), 
CPT_SOCKS_4(1),
CPT_SOCKS_5(2),
CPT_WEB_TUNNEL(3),
CPT_HTTP(4)

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (XAdESSigner Class)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

QString GetProxyRequestHeaders();
int SetProxyRequestHeaders(QString qsProxyRequestHeaders);

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (XAdESSigner Class)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

QString GetProxyResponseBody();
int SetProxyResponseBody(QString qsProxyResponseBody);

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (XAdESSigner Class)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

QString GetProxyResponseHeaders();
int SetProxyResponseHeaders(QString qsProxyResponseHeaders);

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (XAdESSigner Class)

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

bool GetProxyUseIPv6();
int SetProxyUseIPv6(bool bProxyUseIPv6);

Default Value

false

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUseProxy Property (XAdESSigner Class)

Enables or disables proxy-driven connection.

Syntax

bool GetProxyUseProxy();
int SetProxyUseProxy(bool bProxyUseProxy);

Default Value

false

Remarks

Enables or disables proxy-driven connection.

Data Type

Boolean

ProxyUsername Property (XAdESSigner Class)

Specifies the username credential for proxy authentication.

Syntax

QString GetProxyUsername();
int SetProxyUsername(QString qsProxyUsername);

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

ReferenceCount Property (XAdESSigner Class)

The number of records in the Reference arrays.

Syntax

int GetReferenceCount();
int SetReferenceCount(int iReferenceCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ReferenceCount - 1.

This property is not available at design time.

Data Type

Integer

ReferenceAutoGenerateElementId Property (XAdESSigner Class)

Specifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing.

Syntax

bool GetReferenceAutoGenerateElementId(int iReferenceIndex);
int SetReferenceAutoGenerateElementId(int iReferenceIndex, bool bReferenceAutoGenerateElementId);

Default Value

false

Remarks

Specifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing. Used when the referenced element doesn't have an ID and CustomElementId and URI properties are empty.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceCanonicalizationMethod Property (XAdESSigner Class)

Use this property to specify the canonicalization method for the transform of the reference.

Syntax

int GetReferenceCanonicalizationMethod(int iReferenceIndex);
int SetReferenceCanonicalizationMethod(int iReferenceIndex, int iReferenceCanonicalizationMethod);

Possible Values

CXCM_NONE(0), 
CXCM_CANON(1),
CXCM_CANON_COMMENT(2),
CXCM_EXCL_CANON(3),
CXCM_EXCL_CANON_COMMENT(4),
CXCM_MIN_CANON(5),
CXCM_CANON_V_1_1(6),
CXCM_CANON_COMMENT_V_1_1(7)

Default Value

0

Remarks

Use this property to specify the canonicalization method for the transform of the reference. Use cxcmNone value to not to include canonicalization transform in transform chain. See XML-Signature Syntax and Processing specification for details.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Integer

ReferenceCustomElementId Property (XAdESSigner Class)

Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing.

Syntax

QString GetReferenceCustomElementId(int iReferenceIndex);
int SetReferenceCustomElementId(int iReferenceIndex, QString qsReferenceCustomElementId);

Default Value

""

Remarks

Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing. Used when the referenced element doesn't have an ID and URI property is empty.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceDigestValue Property (XAdESSigner Class)

Use this property to get or set the value of the digest calculated over the referenced data.

Syntax

QByteArray GetReferenceDigestValue(int iReferenceIndex);
int SetReferenceDigestValue(int iReferenceIndex, QByteArray qbaReferenceDigestValue);

Remarks

Use this property to get or set the value of the digest calculated over the referenced data.

This property is optional and should be set only if you don't provide the actual data via TargetData or URI. If the data is set, then you don't need to set DigestValue since it will be calculated automatically.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Byte Array

ReferenceHandle Property (XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetReferenceHandle(int iReferenceIndex);
int SetReferenceHandle(int iReferenceIndex, qint64 lReferenceHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Long64

ReferenceHashAlgorithm Property (XAdESSigner Class)

Specifies the hash algorithm to be used.

Syntax

QString GetReferenceHashAlgorithm(int iReferenceIndex);
int SetReferenceHashAlgorithm(int iReferenceIndex, QString qsReferenceHashAlgorithm);

Default Value

"SHA256"

Remarks

Specifies the hash algorithm to be used.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceHasURI Property (XAdESSigner Class)

Specifies whether the URI is set (even when it is empty).

Syntax

bool GetReferenceHasURI(int iReferenceIndex);
int SetReferenceHasURI(int iReferenceIndex, bool bReferenceHasURI);

Default Value

true

Remarks

Specifies whether the URI is set (even when it is empty).

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceID Property (XAdESSigner Class)

A user-defined identifier (ID) attribute of this Reference element.

Syntax

QString GetReferenceID(int iReferenceIndex);
int SetReferenceID(int iReferenceIndex, QString qsReferenceID);

Default Value

""

Remarks

A user-defined identifier (ID) attribute of this Reference element.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceInclusiveNamespacesPrefixList Property (XAdESSigner Class)

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference.

Syntax

QString GetReferenceInclusiveNamespacesPrefixList(int iReferenceIndex);
int SetReferenceInclusiveNamespacesPrefixList(int iReferenceIndex, QString qsReferenceInclusiveNamespacesPrefixList);

Default Value

""

Remarks

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference. See XML-Signature Syntax and Processing specification for details.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceReferenceType Property (XAdESSigner Class)

The Reference's type attribute as defined in XMLDSIG specification.

Syntax

QString GetReferenceReferenceType(int iReferenceIndex);
int SetReferenceReferenceType(int iReferenceIndex, QString qsReferenceReferenceType);

Default Value

""

Remarks

The Reference's type attribute as defined in XMLDSIG specification.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceTargetData Property (XAdESSigner Class)

Contains the referenced external data when the digest value is not explicitly specified.

Syntax

QByteArray GetReferenceTargetData(int iReferenceIndex);
int SetReferenceTargetData(int iReferenceIndex, QByteArray qbaReferenceTargetData);

Remarks

Contains the referenced external data when the digest value is not explicitly specified.

This property is optional and should only be set if you reference the external data via URI, and you don't provide the digest value explicitly via DigestValue.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Byte Array

ReferenceTargetXMLElement Property (XAdESSigner Class)

This property specifies the referenced XML element.

Syntax

QString GetReferenceTargetXMLElement(int iReferenceIndex);
int SetReferenceTargetXMLElement(int iReferenceIndex, QString qsReferenceTargetXMLElement);

Default Value

""

Remarks

This property specifies the referenced XML element. Used when the URI property is not set. In this case, the URI value is generated based on the ID of the referenced (target) XML element. If the URI property is set, this property is ignored until the ResolveReference event.

Supported values are:

""an empty string indicates the Document element.
"#id"indicates an XML element with specified Id.
XPointer expressionindicates an XML element selected using XPointer expression. Use the XPathNamespaces property to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined in XPathNamespaces property

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceURI Property (XAdESSigner Class)

Use this property to get or set the URL which references the data.

Syntax

QString GetReferenceURI(int iReferenceIndex);
int SetReferenceURI(int iReferenceIndex, QString qsReferenceURI);

Default Value

""

Remarks

Use this property to get or set the URL which references the data. If the data is external, the application must set either TargetData or DigestValue. If TargetData is set, the digest is calculated automatically unless it is explicitly set by the application via DigestValue.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceUseBase64Transform Property (XAdESSigner Class)

Specifies whether Base64 transform is included in transform chain.

Syntax

bool GetReferenceUseBase64Transform(int iReferenceIndex);
int SetReferenceUseBase64Transform(int iReferenceIndex, bool bReferenceUseBase64Transform);

Default Value

false

Remarks

Specifies whether Base64 transform is included in transform chain.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceUseEnvelopedSignatureTransform Property (XAdESSigner Class)

Specifies whether enveloped signature transform is included in transform chain.

Syntax

bool GetReferenceUseEnvelopedSignatureTransform(int iReferenceIndex);
int SetReferenceUseEnvelopedSignatureTransform(int iReferenceIndex, bool bReferenceUseEnvelopedSignatureTransform);

Default Value

false

Remarks

Specifies whether enveloped signature transform is included in transform chain.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceUseXPathFilter2Transform Property (XAdESSigner Class)

Specifies whether XPath Filter 2.

Syntax

bool GetReferenceUseXPathFilter2Transform(int iReferenceIndex);
int SetReferenceUseXPathFilter2Transform(int iReferenceIndex, bool bReferenceUseXPathFilter2Transform);

Default Value

false

Remarks

Specifies whether XPath Filter 2.0 transform is included in transform chain.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceUseXPathTransform Property (XAdESSigner Class)

Specifies whether XPath transform is included in transform chain.

Syntax

bool GetReferenceUseXPathTransform(int iReferenceIndex);
int SetReferenceUseXPathTransform(int iReferenceIndex, bool bReferenceUseXPathTransform);

Default Value

false

Remarks

Specifies whether XPath transform is included in transform chain.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

Boolean

ReferenceXPathExpression Property (XAdESSigner Class)

Use this property to specify XPath expression for XPath transform of the reference.

Syntax

QString GetReferenceXPathExpression(int iReferenceIndex);
int SetReferenceXPathExpression(int iReferenceIndex, QString qsReferenceXPathExpression);

Default Value

""

Remarks

Use this property to specify XPath expression for XPath transform of the reference.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceXPathFilter2Expressions Property (XAdESSigner Class)

Use this property to specify XPointer expression(s) for XPath Filter 2.

Syntax

QString GetReferenceXPathFilter2Expressions(int iReferenceIndex);
int SetReferenceXPathFilter2Expressions(int iReferenceIndex, QString qsReferenceXPathFilter2Expressions);

Default Value

""

Remarks

Use this property to specify XPointer expression(s) for XPath Filter 2.0 transform of the reference.

TBD

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceXPathFilter2Filters Property (XAdESSigner Class)

Use this property to specify XPointer filter(s) for XPath Filter 2.

Syntax

QString GetReferenceXPathFilter2Filters(int iReferenceIndex);
int SetReferenceXPathFilter2Filters(int iReferenceIndex, QString qsReferenceXPathFilter2Filters);

Default Value

""

Remarks

Use this property to specify XPointer filter(s) for XPath Filter 2.0 transform of the reference. The prefix list is comma-separated.

Supported values:

"intersect"Intersect filter computes the intersection of the selected subtrees with the filter node-set.
"subtract"Subtract filter computes the subtraction of the selected subtrees with the filter node-set.
"union"Union filter computes the union of the selected subtrees with the filter node-set.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceXPathFilter2PrefixList Property (XAdESSigner Class)

Use this property to specify a prefix list for XPath Filter 2.

Syntax

QString GetReferenceXPathFilter2PrefixList(int iReferenceIndex);
int SetReferenceXPathFilter2PrefixList(int iReferenceIndex, QString qsReferenceXPathFilter2PrefixList);

Default Value

""

Remarks

Use this property to specify a prefix list for XPath Filter 2.0 transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

ReferenceXPathPrefixList Property (XAdESSigner Class)

Use this property to specify a prefix list for XPath transform of the reference.

Syntax

QString GetReferenceXPathPrefixList(int iReferenceIndex);
int SetReferenceXPathPrefixList(int iReferenceIndex, QString qsReferenceXPathPrefixList);

Default Value

""

Remarks

Use this property to specify a prefix list for XPath transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is not available at design time.

Data Type

String

RevocationCheck Property (XAdESSigner Class)

Specifies the kind(s) of revocation check to perform.

Syntax

int GetRevocationCheck();
int SetRevocationCheck(int iRevocationCheck);

Possible Values

CRC_NONE(0), 
CRC_AUTO(1),
CRC_ALL_CRL(2),
CRC_ALL_OCSP(3),
CRC_ALL_CRLAND_OCSP(4),
CRC_ANY_CRL(5),
CRC_ANY_OCSP(6),
CRC_ANY_CRLOR_OCSP(7),
CRC_ANY_OCSPOR_CRL(8)

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone (0)No revocation checking
crcAuto (1)Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL (2)Check all provided CRL endpoints for all chain certificates.
crcAllOCSP (3)Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP (4)Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL (5)At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP (6)At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP (7)At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL (8)At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Data Type

Integer

SignatureType Property (XAdESSigner Class)

The signature type to employ when signing the document.

Syntax

int GetSignatureType();
int SetSignatureType(int iSignatureType);

Possible Values

CXST_DETACHED(1), 
CXST_ENVELOPING(2),
CXST_ENVELOPED(4)

Default Value

4

Remarks

This property specifies the signature type to be used when signing the document.

Supported values:

cxstDetached1Specifies whether a detached signature should be produced. I.e., a signature which is kept separately from the signed document.
cxstEnveloping2Specifies whether an enveloping signature should be produced.
cxstEnveloped4Specifies whether an enveloped signature should be produced.

Data Type

Integer

SigningCertBytes Property (XAdESSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetSigningCertBytes();

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertHandle Property (XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetSigningCertHandle();
int SetSigningCertHandle(qint64 lSigningCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

SigningChainCount Property (XAdESSigner Class)

The number of records in the SigningChain arrays.

Syntax

int GetSigningChainCount();
int SetSigningChainCount(int iSigningChainCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SigningChainCount - 1.

This property is not available at design time.

Data Type

Integer

SigningChainBytes Property (XAdESSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetSigningChainBytes(int iSigningChainIndex);

Remarks

Returns raw certificate data in DER format.

The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningChainHandle Property (XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetSigningChainHandle(int iSigningChainIndex);
int SetSigningChainHandle(int iSigningChainIndex, qint64 lSigningChainHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is not available at design time.

Data Type

Long64

SocketDNSMode Property (XAdESSigner Class)

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Syntax

int GetSocketDNSMode();
int SetSocketDNSMode(int iSocketDNSMode);

Possible Values

DM_AUTO(0), 
DM_PLATFORM(1),
DM_OWN(2),
DM_OWN_SECURE(3)

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (XAdESSigner Class)

Specifies the port number to be used for sending queries to the DNS server.

Syntax

int GetSocketDNSPort();
int SetSocketDNSPort(int iSocketDNSPort);

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (XAdESSigner Class)

The timeout (in milliseconds) for each DNS query.

Syntax

int GetSocketDNSQueryTimeout();
int SetSocketDNSQueryTimeout(int iSocketDNSQueryTimeout);

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketDNSServers Property (XAdESSigner Class)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

QString GetSocketDNSServers();
int SetSocketDNSServers(QString qsSocketDNSServers);

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (XAdESSigner Class)

The timeout (in milliseconds) for the whole resolution process.

Syntax

int GetSocketDNSTotalTimeout();
int SetSocketDNSTotalTimeout(int iSocketDNSTotalTimeout);

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (XAdESSigner Class)

The maximum number of bytes to read from the socket, per second.

Syntax

int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit);

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (XAdESSigner Class)

The local network interface to bind the socket to.

Syntax

QString GetSocketLocalAddress();
int SetSocketLocalAddress(QString qsSocketLocalAddress);

Default Value

""

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (XAdESSigner Class)

The local port number to bind the socket to.

Syntax

int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort);

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (XAdESSigner Class)

The maximum number of bytes to write to the socket, per second.

Syntax

int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit);

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (XAdESSigner Class)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout);

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (XAdESSigner Class)

Enables or disables IP protocol version 6.

Syntax

bool GetSocketUseIPv6();
int SetSocketUseIPv6(bool bSocketUseIPv6);

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TimestampServer Property (XAdESSigner Class)

The address of the timestamping server.

Syntax

QString GetTimestampServer();
int SetTimestampServer(QString qsTimestampServer);

Default Value

""

Remarks

Use this property to set the address of the TSA (Time Stamping Authority) server which should be used for timestamping the signature.

Data Type

String

TLSClientCertCount Property (XAdESSigner Class)

The number of records in the TLSClientCert arrays.

Syntax

int GetTLSClientCertCount();
int SetTLSClientCertCount(int iTLSClientCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSClientCertCount - 1.

This property is not available at design time.

Data Type

Integer

TLSClientCertBytes Property (XAdESSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetTLSClientCertBytes(int iTLSClientCertIndex);

Remarks

Returns raw certificate data in DER format.

The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSClientCertHandle Property (XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetTLSClientCertHandle(int iTLSClientCertIndex);
int SetTLSClientCertHandle(int iTLSClientCertIndex, qint64 lTLSClientCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is not available at design time.

Data Type

Long64

TLSServerCertCount Property (XAdESSigner Class)

The number of records in the TLSServerCert arrays.

Syntax

int GetTLSServerCertCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSServerCertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertBytes Property (XAdESSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetTLSServerCertBytes(int iTLSServerCertIndex);

Remarks

Returns raw certificate data in DER format.

The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSServerCertHandle Property (XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetTLSServerCertHandle(int iTLSServerCertIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Long64

TLSAutoValidateCertificates Property (XAdESSigner Class)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

bool GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(bool bTLSAutoValidateCertificates);

Default Value

true

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (XAdESSigner Class)

Selects the base configuration for the TLS settings.

Syntax

int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration);

Possible Values

STPC_DEFAULT(0), 
STPC_COMPATIBLE(1),
STPC_COMPREHENSIVE_INSECURE(2),
STPC_HIGHLY_SECURE(3)

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (XAdESSigner Class)

A list of ciphersuites separated with commas or semicolons.

Syntax

QString GetTLSCiphersuites();
int SetTLSCiphersuites(QString qsTLSCiphersuites);

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSECCurves Property (XAdESSigner Class)

Defines the elliptic curves to enable.

Syntax

QString GetTLSECCurves();
int SetTLSECCurves(QString qsTLSECCurves);

Default Value

""

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (XAdESSigner Class)

Provides access to TLS extensions.

Syntax

QString GetTLSExtensions();
int SetTLSExtensions(QString qsTLSExtensions);

Default Value

""

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (XAdESSigner Class)

Whether to force TLS session resumption when the destination address changes.

Syntax

bool GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(bool bTLSForceResumeIfDestinationChanges);

Default Value

false

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (XAdESSigner Class)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

QString GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(QString qsTLSPreSharedIdentity);

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (XAdESSigner Class)

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

QString GetTLSPreSharedKey();
int SetTLSPreSharedKey(QString qsTLSPreSharedKey);

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (XAdESSigner Class)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

QString GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(QString qsTLSPreSharedKeyCiphersuite);

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (XAdESSigner Class)

Selects renegotiation attack prevention mechanism.

Syntax

int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode);

Possible Values

CRAPM_COMPATIBLE(0), 
CRAPM_STRICT(1),
CRAPM_AUTO(2)

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (XAdESSigner Class)

Specifies the kind(s) of revocation check to perform.

Syntax

int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck);

Possible Values

CRC_NONE(0), 
CRC_AUTO(1),
CRC_ALL_CRL(2),
CRC_ALL_OCSP(3),
CRC_ALL_CRLAND_OCSP(4),
CRC_ANY_CRL(5),
CRC_ANY_OCSP(6),
CRC_ANY_CRLOR_OCSP(7),
CRC_ANY_OCSPOR_CRL(8)

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone (0)No revocation checking
crcAuto (1)Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL (2)Check all provided CRL endpoints for all chain certificates.
crcAllOCSP (3)Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP (4)Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL (5)At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP (6)At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP (7)At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL (8)At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (XAdESSigner Class)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions);

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (XAdESSigner Class)

Specifies the TLS mode to use.

Syntax

int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode);

Possible Values

SM_DEFAULT(0), 
SM_NO_TLS(1),
SM_EXPLICIT_TLS(2),
SM_IMPLICIT_TLS(3),
SM_MIXED_TLS(4)

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (XAdESSigner Class)

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

bool GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(bool bTLSUseExtendedMasterSecret);

Default Value

false

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (XAdESSigner Class)

Enables or disables TLS session resumption capability.

Syntax

bool GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(bool bTLSUseSessionResumption);

Default Value

false

Remarks

Enables or disables TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (XAdESSigner Class)

Th SSL/TLS versions to enable by default.

Syntax

int GetTLSVersions();
int SetTLSVersions(int iTLSVersions);

Default Value

16

Remarks

Th SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TrustedCertCount Property (XAdESSigner Class)

The number of records in the TrustedCert arrays.

Syntax

int GetTrustedCertCount();
int SetTrustedCertCount(int iTrustedCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (XAdESSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetTrustedCertBytes(int iTrustedCertIndex);

Remarks

Returns raw certificate data in DER format.

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (XAdESSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetTrustedCertHandle(int iTrustedCertIndex);
int SetTrustedCertHandle(int iTrustedCertIndex, qint64 lTrustedCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

ValidationLog Property (XAdESSigner Class)

Contains the complete log of the certificate validation routine.

Syntax

QString GetValidationLog();

Default Value

""

Remarks

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

This property is read-only and not available at design time.

Data Type

String

XAdESForm Property (XAdESSigner Class)

Specifies which form of XAdES should be produced.

Syntax

int GetXAdESForm();
int SetXAdESForm(int iXAdESForm);

Possible Values

XAF_UNKNOWN(0), 
XAF_BASIC(1),
XAF_BES(2),
XAF_EPES(3),
XAF_T(4),
XAF_C(5),
XAF_X(6),
XAF_XL(7),
XAF_A(8),
XAF_EXTENDED_BES(9),
XAF_EXTENDED_EPES(10),
XAF_EXTENDED_T(11),
XAF_EXTENDED_C(12),
XAF_EXTENDED_X(13),
XAF_EXTENDED_XLONG(14),
XAF_EXTENDED_XL(15),
XAF_EXTENDED_A(16)

Default Value

2

Remarks

Use this property to specify the form (level) of advanced electronic signature to be produced.

xafUnknown0
xafBasic1XAdES form, supported by XAdES v1.1.1
xafBES2XAdES-BES form, supported starting from XAdES v1.2.2
xafEPES3XAdES-EPES form, supported starting from XAdES v1.2.2
xafT4XAdES-T form
xafC5XAdES-C form
xafX6XAdES-X form
xafXL7XAdES-X-L form
xafA8XAdES-A form
xafExtendedBES9XAdES-E-BES form
xafExtendedEPES10XAdES-E-EPES form
xafExtendedT11XAdES-E-T form
xafExtendedC12XAdES-E-C form
xafExtendedX13XAdES-E-X form
xafExtendedXLong14XAdES-E-X-Long form (type 1)
xafExtendedXL15XAdES-E-X-L form (type 2)
xafExtendedA16XAdES-E-A form

* XAdES-E-* forms are supported starting from XAdES v1.3.2

Data Type

Integer

XAdESVersion Property (XAdESSigner Class)

Specifies XAdES version.

Syntax

int GetXAdESVersion();
int SetXAdESVersion(int iXAdESVersion);

Possible Values

XAV_UNKNOWN(0), 
XAV_111(1),
XAV_122(2),
XAV_132(3),
XAV_141(4)

Default Value

3

Remarks

This property specifies the version of the XAdES specification the signature should comply with. For the form of XAdES, use XAdESForm.

xavUnknown0
xav1111XAdES v1.1.1
xav1222XAdES v1.2.2
xav1323XAdES v1.3.2
xav1414XAdES v1.4.1 (aka v1.4.2)

Data Type

Integer

XMLElement Property (XAdESSigner Class)

Specifies the XML element where to save the signature data.

Syntax

QString GetXMLElement();
int SetXMLElement(QString qsXMLElement);

Default Value

""

Remarks

This property specifies the XML element where to save the electronic signature.

Supported values are:

""an empty string indicates the Document element
"#id"indicates an XML element with specified Id
XPath expressionindicates an XML element selected using XPath expression. Use XPathNamespaces property to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined in XPathNamespaces property

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

Data Type

String

NamespaceCount Property (XAdESSigner Class)

The number of records in the Namespace arrays.

Syntax

int GetNamespaceCount();
int SetNamespaceCount(int iNamespaceCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at NamespaceCount - 1.

This property is not available at design time.

Data Type

Integer

NamespacePrefix Property (XAdESSigner Class)

A user-defined prefix value of a namespace.

Syntax

QString GetNamespacePrefix(int iNamespaceIndex);
int SetNamespacePrefix(int iNamespaceIndex, QString qsNamespacePrefix);

Default Value

""

Remarks

A user-defined prefix value of a namespace.

The NamespaceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the NamespaceCount property.

This property is not available at design time.

Data Type

String

NamespaceURI Property (XAdESSigner Class)

A user-defined URI value of a namespace.

Syntax

QString GetNamespaceURI(int iNamespaceIndex);
int SetNamespaceURI(int iNamespaceIndex, QString qsNamespaceURI);

Default Value

""

Remarks

A user-defined URI value of a namespace.

The NamespaceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the NamespaceCount property.

This property is not available at design time.

Data Type

String

AddDataReference Method (XAdESSigner Class)

Creates a new XML reference to the specified data.

Syntax

int AddDataReference(const QString& qsDataURI, QByteArray qbaData);

Remarks

Use this method to add a reference to the custom data. Pass the reference's URI via DataURI parameter.

This method uses HashAlgorithm property to specify the hash algorithm of the reference.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

AddReference Method (XAdESSigner Class)

Creates a new XML reference to the specified XML element.

Syntax

int AddReference(const QString& qsTargetXmlElement, const QString& qsCustomId, bool bAutoGenerateId);

Remarks

Use this method to add a reference to a particular XML element.

The reference's URI is set basing on the ID of the XML element. If the XML element doesn't have an ID then a CustomId value will be used. If CustomId is empty and AutoGenerateId is set, the ID will be generated automatically. An exception will be thrown otherwise.

This method uses CanonicalizationMethod and HashAlgorithm properties to specify the canonicalization method and hash algorithm of the reference.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Config Method (XAdESSigner Class)

Sets or retrieves a configuration setting.

Syntax

QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DoAction Method (XAdESSigner Class)

Performs an additional action.

Syntax

QString DoAction(const QString& qsActionID, const QString& qsActionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier of the action is provided in ActionID parameter. ActionParams contains a list of parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

ExtractAsyncData Method (XAdESSigner Class)

Extracts user data from the DC signing service response.

Syntax

QString ExtractAsyncData(const QString& qsAsyncReply);

Remarks

Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.

The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to completion async stage.

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Sign Method (XAdESSigner Class)

Signs an XML document.

Syntax

int Sign();

Remarks

Call this method to generate a signature over an XML document.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SignAsyncBegin Method (XAdESSigner Class)

Initiates the asynchronous signing operation.

Syntax

QString SignAsyncBegin();

Remarks

When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in OutputFile (or OutputStream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.

Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to InputFile (or InputStream), and call SignAsyncEnd to finalize the signing.

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

SignAsyncEnd Method (XAdESSigner Class)

Completes the asynchronous signing operation.

Syntax

int SignAsyncEnd(const QString& qsAsyncReply);

Remarks

When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.

Before calling this method, assign the path to the pre-signed copy of the document obtained from prior SignAsyncBegin call to InputFile (or InputStream). The method will embed the signature into the pre-signed document, and save the complete signed document to OutputFile (or OutputStream).

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SignExternal Method (XAdESSigner Class)

Signs the document using an external signing facility.

Syntax

int SignExternal();

Remarks

Call this method to delegate the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.

When all preparations are done and hash is computed, the class fires ExternalSign event which allows to pass the hash value for signing.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Timestamp Method (XAdESSigner Class)

Use this method to add timestamp.

Syntax

int Timestamp(int iTimestampType);

Remarks

Call this method to timestamp the signature. Use the TimestampServer property to provide the address of the TSA (Time Stamping Authority) server which should be used for timestamping. Use the TimestampType parameter to specify the type of timestamp to create

Supported timestamp types:

tstSignature12Signature timestamp
tstRefsOnly13RefsOnly timestamp
tstSigAndRefs14SigAndRefs timestamp
tstArchive7Archive timestamp

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Upgrade Method (XAdESSigner Class)

Upgrades existing XAdES signature to a new form.

Syntax

int Upgrade(int iToForm);

Remarks

XAdES standard defines a number of different 'forms' of signatures which can be used for different purposes. Use this method to upgrade XAdES signature to a new form specified by ToForm. Signatures can normally be upgraded from less sophisticated levels (BES, EPES) to more sophisticated (T, C, X, X-L, A).

Supported forms:

xafUnknown0
xafBasic1XAdES form, supported by XAdES v1.1.1
xafBES2XAdES-BES form, supported starting from XAdES v1.2.2
xafEPES3XAdES-EPES form, supported starting from XAdES v1.2.2
xafT4XAdES-T form
xafC5XAdES-C form
xafX6XAdES-X form
xafXL7XAdES-X-L form
xafA8XAdES-A form
xafExtendedBES9XAdES-E-BES form
xafExtendedEPES10XAdES-E-EPES form
xafExtendedT11XAdES-E-T form
xafExtendedC12XAdES-E-C form
xafExtendedX13XAdES-E-X form
xafExtendedXLong14XAdES-E-X-Long form (type 1)
xafExtendedXL15XAdES-E-X-L form (type 2)
xafExtendedA16XAdES-E-A form

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ChainElementDownload Event (XAdESSigner Class)

TBD.

Syntax

class XAdESSignerChainElementDownloadEventParams {
public:
  const QString &Cert();

  const QString &CACert();

  const QString &Location();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementDownload(XAdESSignerChainElementDownloadEventParams *e);
// Or, subclass XAdESSigner and override this emitter function. virtual int FireChainElementDownload(XAdESSignerChainElementDownloadEventParams *e) {...}

Remarks

TBD.

ChainElementNeeded Event (XAdESSigner Class)

TBD.

Syntax

class XAdESSignerChainElementNeededEventParams {
public:
  const QString &Cert();

  const QString &CACert();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementNeeded(XAdESSignerChainElementNeededEventParams *e);
// Or, subclass XAdESSigner and override this emitter function. virtual int FireChainElementNeeded(XAdESSignerChainElementNeededEventParams *e) {...}

Remarks

TBD.

Error Event (XAdESSigner Class)

Information about errors during signing.

Syntax

class XAdESSignerErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(XAdESSignerErrorEventParams *e);
// Or, subclass XAdESSigner and override this emitter function. virtual int FireError(XAdESSignerErrorEventParams *e) {...}

Remarks

The event is fired in case of exceptional conditions during signing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to XML.

ExternalSign Event (XAdESSigner Class)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

class XAdESSignerExternalSignEventParams {
public:
  const QString &OperationId();

  const QString &HashAlgorithm();

  const QString &Pars();

  const QString &Data();

  const QString &SignedData();
  void SetSignedData(const QString &qsSignedData);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ExternalSign(XAdESSignerExternalSignEventParams *e);
// Or, subclass XAdESSigner and override this emitter function. virtual int FireExternalSign(XAdESSignerExternalSignEventParams *e) {...}

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

FormatElement Event (XAdESSigner Class)

Reports the XML element that is currently being processed.

Syntax

class XAdESSignerFormatElementEventParams {
public:
  const QString &StartTagWhitespace();
  void SetStartTagWhitespace(const QString &qsStartTagWhitespace);

  const QString &EndTagWhitespace();
  void SetEndTagWhitespace(const QString &qsEndTagWhitespace);

  int Level();

  const QString &Path();

  bool HasChildElements();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void FormatElement(XAdESSignerFormatElementEventParams *e);
// Or, subclass XAdESSigner and override this emitter function. virtual int FireFormatElement(XAdESSignerFormatElementEventParams *e) {...}

Remarks

Path and Level specify the path to the XML element being processed and its nesting level, respectively.

HasChildElements specify if processed XML element has child elements.

Among other purposes, this event may be used to add whitespace formatting before or after a particular element in the signature.

FormatText Event (XAdESSigner Class)

Reports XML text that is currently being processed.

Syntax

class XAdESSignerFormatTextEventParams {
public:
  const QString &Text();
  void SetText(const QString &qsText);

  int TextType();

  int Level();

  const QString &Path();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void FormatText(XAdESSignerFormatTextEventParams *e);
// Or, subclass XAdESSigner and override this emitter function. virtual int FireFormatText(XAdESSignerFormatTextEventParams *e) {...}

Remarks

TextType parameter specifies the type of the XML text (normal or Base64-encoded) that is stored in the element; Path and Level specify the path to the XML element and its nesting level.

Among other purposes, this event may be used to add whitespace formatting before or after a particular element in the signature.

Notification Event (XAdESSigner Class)

This event notifies the application about an underlying control flow event.

Syntax

class XAdESSignerNotificationEventParams {
public:
  const QString &EventID();

  const QString &EventParam();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Notification(XAdESSignerNotificationEventParams *e);
// Or, subclass XAdESSigner and override this emitter function. virtual int FireNotification(XAdESSignerNotificationEventParams *e) {...}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

ResolveReference Event (XAdESSigner Class)

Asks the application to resolve a reference.

Syntax

class XAdESSignerResolveReferenceEventParams {
public:
  const QString &URI();

  int ReferenceIndex();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ResolveReference(XAdESSignerResolveReferenceEventParams *e);
// Or, subclass XAdESSigner and override this emitter function. virtual int FireResolveReference(XAdESSignerResolveReferenceEventParams *e) {...}

Remarks

This event is fired when the control could not automatically resolve a reference and requires custom treatment.

URI contains a reference to the data.

ReferenceIndex specifies the index of the reference to process.

Based on the reference's URI the event handler should set either TargetXMLElement or TargetData property of the reference.

StoreCertificate Event (XAdESSigner Class)

This event is fired when a certificate should be stored along with a signature.

Syntax

class XAdESSignerStoreCertificateEventParams {
public:
  const QByteArray &Cert();

  const QString &URI();
  void SetURI(const QString &qsURI);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void StoreCertificate(XAdESSignerStoreCertificateEventParams *e);
// Or, subclass XAdESSigner and override this emitter function. virtual int FireStoreCertificate(XAdESSignerStoreCertificateEventParams *e) {...}

Remarks

This event could occur if you are verifying XAdES-C form or higher. Cert parameter contains a certificate in binary form that should be stored along with a signature, and the user should provide the URI of the stored certificate.

StoreCRL Event (XAdESSigner Class)

This event is fired when a CRL should be stored along with a signature.

Syntax

class XAdESSignerStoreCRLEventParams {
public:
  const QByteArray &CRL();

  const QString &URI();
  void SetURI(const QString &qsURI);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void StoreCRL(XAdESSignerStoreCRLEventParams *e);
// Or, subclass XAdESSigner and override this emitter function. virtual int FireStoreCRL(XAdESSignerStoreCRLEventParams *e) {...}

Remarks

This event could occur if you are verifying XAdES-C form or higher. CRL parameter contains a CRL in binary form that should be stored along with a signature, and the user should provide the URI of the stored CRL.

StoreOCSPResponse Event (XAdESSigner Class)

This event is fired when a OCSP Response should be stored along with a signature.

Syntax

class XAdESSignerStoreOCSPResponseEventParams {
public:
  const QByteArray &OCSPResponse();

  const QString &URI();
  void SetURI(const QString &qsURI);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void StoreOCSPResponse(XAdESSignerStoreOCSPResponseEventParams *e);
// Or, subclass XAdESSigner and override this emitter function. virtual int FireStoreOCSPResponse(XAdESSignerStoreOCSPResponseEventParams *e) {...}

Remarks

This event could occur if you are verifying XAdES-C form or higher. OCSPResponse parameter contains an OCSP Response in binary form that should be stored along with a signature, and the user should provide the URI of the stored OCSP Response.

TLSCertValidate Event (XAdESSigner Class)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

class XAdESSignerTLSCertValidateEventParams {
public:
  const QString &ServerHostname();

  const QString &ServerIP();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertValidate(XAdESSignerTLSCertValidateEventParams *e);
// Or, subclass XAdESSigner and override this emitter function. virtual int FireTLSCertValidate(XAdESSignerTLSCertValidateEventParams *e) {...}

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

ValidationProgress Event (XAdESSigner Class)

TBD.

Syntax

class XAdESSignerValidationProgressEventParams {
public:
  const QString &ValidationEventType();

  const QString &Cert();

  const QString &CACert();

  bool DoContinue();
  void SetDoContinue(bool bDoContinue);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ValidationProgress(XAdESSignerValidationProgressEventParams *e);
// Or, subclass XAdESSigner and override this emitter function. virtual int FireValidationProgress(XAdESSignerValidationProgressEventParams *e) {...}

Remarks

TBD.

Configuration Settings (XAdESSigner Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

XAdESSigner Configuration Settings

ClaimedRoleText:   The text of the claimed role.

Use this property to specify the text of the first claimed role.

TBD

ClaimedRoleXML:   The XML content of the claimed roles.

Use this property to specify the XML content of the claimed roles element.

TBD

CommitmentTypeIndicationAllSignedDataObjects[Index]:   Specifies the CommitmentTypeIndication's AllSignedDataObjects.

This property contains if the CommitmentTypeIndication's AllSignedDataObjects element is present that indicates that all the signed data objects share the same commitment. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationCount:   The number of the CommitmentTypeIndication elements.

Returns the number of the xades:CommitmentTypeIndication elements available.

CommitmentTypeIndicationIdentifier[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's Identifier.

This property contains an identifier indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's Identifier element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierDescription[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's Description.

This property contains an identifier's description indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's Description element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierDocumentationReferences[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences.

This property contains an identifier's documentation references indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierQualifier[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier.

This property contains an identifier qualifier indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationObjectReference[Index]:   Specifies the CommitmentTypeIndication's ObjectReference.

This property contains the CommitmentTypeIndication's ObjectReference elements that refer to one or several ds:Reference elements of the ds:SignedInfo corresponding with one data object qualified by this property. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationQualifiersXML[Index]:   The XML content of the CommitmentTypeIndication's Qualifiers.

This property contains the CommitmentTypeIndication's Qualifiers elements XML content. Index value could be omitted for the first CommitmentTypeIndication element.

DataObjectFormatCount:   The number of the DataObjectFormat elements.

Returns the number of the xades:DataObjectFormat elements available.

DataObjectFormatDescription[Index]:   Specifies the DataObjectFormat's Description.

This property contains textual information related to the signed data object in the DataObjectFormat's Description element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatEncoding[Index]:   Specifies the DataObjectFormat's Encoding.

This property contains an indication of the encoding format of the signed data object in the DataObjectFormat's Encoding element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatMimeType[Index]:   Specifies the DataObjectFormat's MimeType.

This property contains an indication of the MIME type of the signed data object in the DataObjectFormat's MimeType element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifier[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's Identifier.

This property contains an identifier indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's Identifier element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierDescription[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's Description.

This property contains an identifier's description indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's Description element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierDocumentationReferences[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's DocumentationReferences.

This property contains an identifier's documentation references indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's DocumentationReferences element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierQualifier[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's IdentifierQualifier.

This property contains an identifier qualifier indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's IdentifierQualifier element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectReference[Index]:   Specifies the DataObjectFormat's ObjectReference.

This property contains the DataObjectFormat's ObjectReference element that reference the ds:Reference element of the ds:Signature corresponding with the data object qualified by this property.

For example, if the corresponding ds:Reference element has an Id "reference-id-1", then you should set this property to "#reference-id-1" value.

Index value could be omitted for the first DataObjectFormat element.

DetachedResourceURI:   Specifies a detached resource URI.

Specifies a URI used for data being signed, usually the data filename if stored along with a detached signature.

EnvelopingObjectEncoding:   Specifies the enveloping object encoding.

In case of enveloping signature, this property contains the Encoding attribute of the enveloped object.

EnvelopingObjectID:   Specifies the enveloping object identifier.

In case of enveloping signature, this property contains the identifier (ID) attribute of the enveloped object.

EnvelopingObjectMimeType:   Specifies the enveloping object MIME type.

In case of enveloping signature, this property contains the MIME type attribute of the enveloped object.

ExclusiveCanonicalizationPrefix:   Specifies the exclusive canonicalization prefix.

Specifies the prefix for the ec:InclusiveNamespaces element for the exclusive canonicalization.

Default value is "ec". In this case "ec:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

ForceCompleteChainValidation:   Whether to check the CA certificates when the signing certificate is invalid.

Set this property to True to check issuer (CA) certificates if the signing or an intermediate chain certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

HMACKey:   The key value for HMAC.

TBD

The component uses base16 (hex) encoding for this configuration value.

HMACOutputLength:   TBD.

TBD Def

IDAttributeName:   Specifies the custom name of ID attribute.

This property contains the custom name of identifier (ID) attribute. Used to identify the target XML element when reference URI has "#id_name" value or when ID attribute should be auto-generated for a target XML element.

IDAttributeNamespaceURI:   Specifies the custom namespace URI of ID attribute.

This property contains the custom namespace URI of identifier (ID) attribute. Used to identify the target XML element when reference URI has "#id_name" value or when ID attribute should be auto-generated for a target XML element.

IgnoreOCSPNoCheckExtension:   Whether OCSP NoCheck extension should be ignored.

Set this property to false to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

IgnoreTimestampFailure:   Whether to ignore time-stamping failure during signing.

If this property is set to True, any failure during time-stamping process will be ignored.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows to emulate the verifying environment without actually changing its security settings.

IncludeKey:   Specifies whether to include the signing key to the signature.

Set this property to True to include the public part of the signing key to the signature.

IncludeKeyValue:   Specifies whether the key value must be included to the signature.

Set this property to True if the key value (its public part) should be included to the signature.

IncludeKnownRevocationInfoToSignature:   Whether to include custom revocation info to the signature.

This property specifies whether revocation pieces provided via KnownCertificates, KnownCRLs, and KnownOCSPs properties should be included into the signature. This property lets you include custom validation elements to the signature in addition to the ones comprising the signing chain.

InclusiveNamespacesPrefixList:   Specifies the InclusiveNamespaces PrefixList.

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of SignedInfo element. See XML-Signature Syntax and Processing specification for details.

InputType:   Specifies the Input type.

Use this property to specify the type of the input (either InputFile, InputStream or InputBytes properties) for class. The following input types are supported:

"" or "XML"an XML document (by default).
"data"a binary data.
"base64"Base64 encoded binary data

What input types could be used depends on SignatureType:

Enveloped signature type supports only an XML document as the input.
Enveloping signature type supports all types of the input.
Detached signature type supports an XML document and a binary data as the input.

KeyInfoCustomXML:   The custom XML content for KeyInfo element.

Use this property to specify the custom XML content of the ds:KeyInfo element. TBD

The empty elements in the custom XML content act as a placeholder for auto-generated elements.

For example to change the order of ds:KeyValue and ds:X509Data auto-generated elements use the value: "<X509Data/><KeyValue/>"

KeyInfoDetails:   Specifies the signing key info details to include to the signature.

Contains a comma-separated list of values that specifies which signing key info details to include to the signature.

Supported values are:

certificateBase64-encoded [X509v3] certificate is placed to the signature
issuerserialX.509 issuer distinguished name/serial number pair are placed to the signature
subjectnameX.509 subject distinguished name is placed to the signature
skiBase64 encoded plain (i.e. non-DER-encoded) value of a X509 V.3 SubjectKeyIdentifier extension is placed to the signature
crlBase64-encoded certificate revocation list (CRL) is placed to the signature

KeyInfoID:   Specifies the ID for KeyInfo element.

This property contains the identifier (ID) attribute of the ds:KeyInfo element.

KeyName:   Contains information about the key used for signing.

The KeyName element contains a string value (with significant whitespaces) which may be used by the signer to communicate a key identifier to the recipient. Typically, the KeyName element contains an identifier related to the key pair used to sign the message, but it may contain other protocol-related information that indirectly identifies a key pair. Common uses of the KeyName include simple string names for keys, a key index, a distinguished name (DN), an email address, etc.

ManifestCount:   The number of the manifest elements.

Returns the number of the ds:Manifest elements available.

ManifestID[Index]:   The ID of the manifest element.

Use this property to specify the identifier (ID) attribute of the ds:Manifest element. Index value could be omitted for the first manifest.

ManifestObjectIndex[Index]:   The object element index to which the manifest element belongs.

Use this property to specify the ds:Object element index to which the ds:Manifest element belongs. Index value could be omitted for the first signature properties.

ManifestXML[Index]:   The XML content of the manifest element.

Use this property to specify the XML content of the ds:Manifest element. Index value could be omitted for the first manifest.

ObjectCount:   The number of the object elements.

Returns the number of the additional ds:Object elements available.

ObjectEncoding[Index]:   The Encoding of the object element.

Use this property to specify the Encoding attribute of the ds:Object element. Index value could be omitted for the first object.

ObjectID[Index]:   The ID of the object element.

Use this property to specify the identifier (ID) attribute of the ds:Object element. Index value could be omitted for the first object.

ObjectMimeType[Index]:   The MIME type of the object element.

Use this property to specify the MIME type attribute of the ds:Object element. Index value could be omitted for the first object.

ObjectXML[Index]:   The XML content of the object element.

Use this property to specify the XML content of the ds:Object element. Index value could be omitted for the first object.

ProductionPlace:   Identifies the place of the signature production.

Use this property to specify the signature production place.

Sample value: "CITY=Test City, ST=Test State, POSTALCODE=Test Code, C=Test Country"

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

QualifyingPropertiesID:   Specifies the ID for QualifyingProperties element.

This property contains the identifier (ID) attribute of the xades:QualifyingProperties element.

RefsTimestampType:   Specifies references timestamp type to include to the signature.

Contains a comma-separated list of values that specifies which references timestamp type to include to the signature when signature upgraded to XAdES-X or XAdES-E-X form.

Supported values are:

SigAndRefsSigAndRefs timestamp
RefsOnlyRefsOnly timestamp

SignatureCompliance:   Specifies the signature compliance mode.

Use this property to specify whether the signature is W3C's XMLDSig, or Electronic Banking Internet Communication Standard (EBICS) compliant.

Supported values are:

""The same as "XML-DSig".
XML-DSigThe W3C's XMLDSig-compliant signature (by default).
EBICSElectronic Banking Internet Communication Standard (EBICS) compliant signature. On signing the version is autodetected based on the document element.
EBICS_H3Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H3.
EBICS_H4Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H4.
EBICS_H5Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H5.

SignatureID:   Specifies the ID for Signature element.

This property contains the identifier (ID) attribute of the ds:Signature element.

SignaturePrefix:   Specifies the signature prefix.

Specifies the prefix for the Signature elements.

Default value is "ds". In this case "ds:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

SignaturePropertiesCount:   The number of the signature properties elements.

Returns the number of the ds:SignatureProperties elements available.

SignaturePropertiesID[Index]:   The ID of the signature properties element.

Use this property to specify the identifier (ID) attribute of the ds:SignatureProperties element. Index value could be omitted for the first signature properties.

SignaturePropertiesObjectIndex[Index]:   The object element index to which the signature properties element belongs.

Use this property to specify the ds:Object element index to which the ds:SignatureProperties element belongs. Index value could be omitted for the first signature properties.

SignaturePropertiesXML[Index]:   The XML content of the signature properties element.

Use this property to specify the XML content of the ds:SignatureProperties element. Index value could be omitted for the first signature properties.

SignaturePropertyCount:   The number of the signature property elements.

Returns the number of the ds:SignatureProperty elements available.

SignaturePropertyID[Index]:   The ID of the signature properties element.

Use this property to specify the identifier (ID) attribute of the ds:SignatureProperty element. Index value could be omitted for the first signature property.

SignaturePropertyPropertiesIndex[Index]:   The signature properties element index to which the signature property element belongs.

Use this property to specify the ds:SignatureProperties element index to which the ds:SignatureProperty element belongs. Index value could be omitted for the first signature property.

SignaturePropertyTarget[Index]:   The Target of the signature properties element.

Use this property to specify the Target attribute of the ds:SignatureProperty element. Index value could be omitted for the first signature property.

SignaturePropertyXML[Index]:   The XML content of the signature property element.

Use this property to specify the XML content of the ds:SignatureProperty element. Index value could be omitted for the first signature property.

SignatureValue:   Contains the SignatureValue.

This property contains the text content of the ds:SignatureValue element.

SignatureValueID:   Specifies the ID for SignatureValue element.

This property contains the identifier (ID) attribute of the ds:SignatureValue element.

SignedInfoID:   Specifies the ID for SignedInfo element.

This property contains the identifier (ID) attribute of the ds:SignedInfo element.

SignedPropertiesID:   Specifies the ID for SignedProperties element.

This property contains the identifier (ID) attribute of the xades:SignedProperties element.

SignedPropertiesReferenceCanonicalizationMethod:   Specifies the canonicalization method used in SignedProperties reference.

Use this property to specify the canonicalization method for the canonicalization transform of the ds:Reference element that points to xades:SignedProperties element. Use cxcmNone value to not to include canonicalization transform in transform chain.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

SignedPropertiesReferenceHashAlgorithm:   Specifies the hash algorithm used in SignedProperties reference.

Use this property to specify the hash algorithm to be used for the ds:Reference element that points to xades:SignedProperties element.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

SignedPropertiesReferenceID:   Specifies the ID for Reference element that points to SignedProperties element.

This property contains the identifier (ID) attribute of the ds:Reference element that points to xades:SignedProperties element.

SignedPropertiesReferenceInclusiveNamespacesPrefixList:   Specifies the InclusiveNamespaces PrefixList used in SignedProperties reference.

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the ds:Reference element that points to xades:SignedProperties element.

SignedPropertiesReferenceIndex:   Specifies the index of SignedProperties reference.

Use this property to specify the reference's index for the ds:Reference element that points to xades:SignedProperties element.

SignedSignaturePropertiesID:   Specifies the ID for SignedSignatureProperties element.

This property contains the identifier (ID) attribute of the xades:SignedSignatureProperties element.

SigningCertificatesHashAlgorithm:   Specifies the hash algorithm used for SigningCertificates.

Use this property to specify the hash algorithm to be used for xades:SigningCertificates element.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

SigPolicyDescription:   signature policy description.

This property specifies the Description of the signature policy.

SigPolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified.

SigPolicyHash:   The hash value of the signature policy.

This property contains the hash value of the signature policy.

SigPolicyHashAlgorithm:   Specifies the hash algorithm used to compute the signature policy hash.

Use this property to specify the algorithm used to compute the signature policy hash.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

SigPolicyID:   Identifies the signature policy.

This property contains an identifier that uniquely identifies a specific version of the signature policy.

SigPolicyNoticeNumbers:   Contains user notice numbers.

This property provides an access to the list of notice numbers, by which the explicit signature policy notice texts could be retrieved.

SigPolicyNoticeOrganization:   The organization part of the NoticeReference qualifier.

Use this property to specify the "organization" part of the NoticeReference signature policy qualifier for XAdES-EPES form.

SigPolicyURI:   Signature policy URI.

This property specifies the URI of the signature policy.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TimestampCanonicalizationMethod:   Specifies canonicalization method used in timestamp.

Use this property to specify the canonicalization method used in timestamp.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

TimestampValidationDataDetails:   Specifies timestamp validation data details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the signature when xades:TimeStampValidationData element added.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via TLSClientChain property. Note that the component may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

TBD

TspHashAlgorithm:   Sets a specific hash algorithm for use with the timestamping service.

In default configuration class uses the 'SHA256' hash algorithm. Use this property to specify a different hash algorithm for the timestamp.

UseHMACSigning:   Whether to use HMAC signing.

TBD

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UsePSS:   Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

ValidationDataRefsDetails:   Specifies validation data references details to include to the signature.

Contains a comma-separated list of values that specifies which validation data references details to include to the signature when signature upgraded to XAdES-C or XAdES-E-C form.

Supported values are:

certificateReferences to X.509 certificates
crlReferences to certificate revocation lists (CRL)
ocspReferences to OCSP responses

ValidationDataRefsHashAlgorithm:   Specifies the hash algorithm used in validation data references.

Use this property to specify the hash algorithm used to compute hashes for validation data references.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

ValidationDataValuesDetails:   Specifies validation data values details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the signature when signature upgraded to XAdES-X-L or XAdES-E-X-L form.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

WriteBOM:   Specifies whether byte-order mark should be written when saving the document.

Set this property to False to disable writing byte-order mark (BOM) when saving the XML document in Unicode encoding.

XAdESPrefix:   Specifies the XAdES prefix.

Specifies the prefix for the XAdES elements.

Default value is "xades". In this case "xades:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

XAdESv141Prefix:   Specifies the XAdES v1.4.1 prefix.

Specifies the prefix for the XAdES v1.4.1 elements.

Default value is "xadesv141". In this case "xadesv141:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

XMLFormatting:   Specifies the signature XML formatting.

Use this property to specify how the signature should be formatted.

Supported values:

"" or "none"no formatting (by default).
"auto"enables auto-formatting, equivalent to: "indent: 1; indent-char: tab; base64-max-length: 64; starting-level: node"

Custom values, contains a list of value pairs ("name:value") separated by comma or semicolon:

indentspecifies indentation level (default is 1)
indent-charspecifies indentation character: "space" or "tab" (default)
base64-max-lengthspecifies max length of base64 encoded data, such as signature value, certificate data and etc. (default is 64)
starting-levelspecifies starting indentation level: non-negative integer or "node" - detected based on parent node, or "root" - detected based on number of parent nodes to a document element (default is "node").
indent-before-mainspecifies if whitespace characters should be inserted before a main (ds:Signature) element: "auto" (default), "yes" or "no"

For more preciese formatting use OnFormatText and OnFormatElement events.

Base Configuration Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching (supported for HTTPClient, RESTClient and SOAPClient only)
globalGlobal caching

Cookies:   Gets or sets local cookies for the class (supported for HTTPClient, RESTClient and SOAPClient only).

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (XAdESSigner Class)

XAdESSigner Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
39845889   Input file does not exist (SB_ERROR_XML_INPUTFILE_NOT_EXISTS)
39845890   Data file does not exist (SB_ERROR_XML_DATAFILE_NOT_EXISTS)
39845891   Unsupported signature method type (SB_ERROR_XML_UNSUPPORTED_SIGNATURE_METHOD_TYPE)
39845892   Unsupported has algorithm (SB_ERROR_XML_UNSUPPORTED_HASH_ALGORITHM)
39845893   Unsupported key type (SB_ERROR_XML_UNSUPPORTED_KEY_TYPE)
39845894   Invalid key type (SB_ERROR_XML_INVALID_KEY_TYPE)
39845895   Invalid encryption method (SB_ERROR_XML_INVALID_ENCRYPTION_METHOD)
39845896   Not found (SB_ERROR_XML_NOT_FOUND)
39845897   No element ID (SB_ERROR_XML_NO_ELEMENT_ID)

Copyright (c) 2022 /n software inc. - All rights reserved.
SecureBlackbox 2022 Qt Edition - Version 22.0 [Build 8214]