DCAuth Component
Properties Methods Events Config Settings Errors
The DCAuth component represents the private key side of the SecureBlackbox distributed cryptography protocol.
Syntax
TsbxDCAuth
Remarks
The purpose of DCAuth is to sign async requests produced by SignAsyncBegin calls. For each incoming async request containing a document hash, DCAuth produces the corresponding async response containing a signature over that hash.
Protocol Overview
The distributed cryptography protocol involves two principal parties. The signing party, represented by components such as PDFSigner, XAdESSigner, or OfficeSigner, pre-signs documents (such as PDF files), and encapsulates their hashes into what is called an async request. It then communicates the async request to the private key side, where the DCAuth component extracts the hash and signs it with a local private key. DCAuth then encapsulates the signature into an async response, which is sent back to the signing party. The signing party completes the signing operation by extracting the signature from the async response and embedding it into the pre-signed document.
The protocol supports a variety of uses. The scheme above describes the most typical of them, where the signing party is represented by a web application, and the private key side is represented by a workstation. In that particular scenario DC provides a mechanism for the web app to sign documents residing on the web server with private keys residing on the users workstations, perhaps in non-exportable form (e.g. a USB dongle). Other uses include creation of a signing server for a team of driver developers, or an automated signing gateway for outgoing official documents.
In the webapp-to-browser setting the DCAuth control would normally be used within a web server running on the users workstation. That web server would accept async requests from the web page running in the browser, use DCAuth to generate the matching async response, and feed that response back to the web page. The web page will then submit it back to the web server.
Configuring and Using DCAuth
To process an async request, you need to set up a DCAuth object first, and then call its ProcessRequest method:
- Set the KeyId and KeySecret properties so they match the credentials used by the signing party - e.g. those of PDFSigner object:
DCAuth.KeyId = "mykeyid"; DCAuth.KeySecret = "mykeysecret123";
These two properties are used to verify the integrity of the incoming async requests. Keep them safe.
- Provide the signing certificate:
DCAuth.SigningCertificate = "C:\Certs\SigningCert.pfx"; DCAuth.CertPassword = "password789";
Alternatively, use StorageId to provide a certificate residing elsewhere, such as a PKCS#11 device.
- Assign the async request to the Input property:
DCAuth.Input = Request;
Make sure to provide the request in its original XML format. Some technologies and SecureBlackbox code samples may apply additional encoding when conveying async requests from their origin to the DCAuth endpoint. Please double check that you assign the request without any encodings applied. An async request is a properly formed XML document with the root element of SecureBlackboxAsyncState.
- Call the ProcessRequest method:
DCAuth.ProcessRequest;
This method performs the actual signing of the hash. Make sure your code is prepared for potential signing errors.
- If the ProcessRequest call has succeeded, grab the async response from the Output property:
Result = DCAuth.Output;
Property List
The following is the full list of the properties of the component with short descriptions. Click on the links for further details.
ClaimedSigningTime | The signing time from the signer's computer. |
ExternalCryptoAsyncDocumentID | Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls. |
ExternalCryptoCustomParams | Custom parameters to be passed to the signing service (uninterpreted). |
ExternalCryptoData | Additional data to be included in the async state and mirrored back by the requestor. |
ExternalCryptoExternalHashCalculation | Specifies whether the message hash is to be calculated at the external endpoint. |
ExternalCryptoHashAlgorithm | Specifies the request's signature hash algorithm. |
ExternalCryptoKeyID | The ID of the pre-shared key used for DC request authentication. |
ExternalCryptoKeySecret | The pre-shared key used for DC request authentication. |
ExternalCryptoMethod | Specifies the asynchronous signing method. |
ExternalCryptoMode | Specifies the external cryptography mode. |
ExternalCryptoPublicKeyAlgorithm | Provide the public key algorithm here if the certificate is not available on the pre-signing stage. |
FIPSMode | Reserved. |
Input | Contains the signing request to process. |
InputEncoding | Specifies request encoding. |
KeyId | Specifies the KeyID of the pre-shared authentication key. |
KeySecret | The pre-shared authentication key. |
Output | Contains the output of the request processing. |
OutputEncoding | Specifies response encoding. |
Policies | Specifies the policies to use when processing requests. |
Profile | Specifies a pre-defined profile to apply when creating the signature. |
ProxyAddress | The IP address of the proxy server. |
ProxyAuthentication | The authentication type used by the proxy server. |
ProxyPassword | The password to authenticate to the proxy server. |
ProxyPort | The port on the proxy server to connect to. |
ProxyProxyType | The type of the proxy server. |
ProxyRequestHeaders | Contains HTTP request headers for WebTunnel and HTTP proxy. |
ProxyResponseBody | Contains the HTTP or HTTPS (WebTunnel) proxy response body. |
ProxyResponseHeaders | Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server. |
ProxyUseIPv6 | Specifies whether IPv6 should be used when connecting through the proxy. |
ProxyUsername | Specifies the username credential for proxy authentication. |
SigningCertBytes | Returns the raw certificate data in DER format. |
SigningCertHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
SigningChainCount | The number of records in the SigningChain arrays. |
SigningChainBytes | Returns the raw certificate data in DER format. |
SigningChainHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
SocketDNSMode | Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system. |
SocketDNSPort | Specifies the port number to be used for sending queries to the DNS server. |
SocketDNSQueryTimeout | The timeout (in milliseconds) for each DNS query. |
SocketDNSServers | The addresses of DNS servers to use for address resolution, separated by commas or semicolons. |
SocketDNSTotalTimeout | The timeout (in milliseconds) for the whole resolution process. |
SocketIncomingSpeedLimit | The maximum number of bytes to read from the socket, per second. |
SocketLocalAddress | The local network interface to bind the socket to. |
SocketLocalPort | The local port number to bind the socket to. |
SocketOutgoingSpeedLimit | The maximum number of bytes to write to the socket, per second. |
SocketTimeout | The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful. |
SocketUseIPv6 | Enables or disables IP protocol version 6. |
StorageId | Specifies the signing certificate residing in an alternative location. |
TimestampServer | The address of the timestamping server. |
TLSClientCertCount | The number of records in the TLSClientCert arrays. |
TLSClientCertBytes | Returns the raw certificate data in DER format. |
TLSClientCertHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
TLSServerCertCount | The number of records in the TLSServerCert arrays. |
TLSServerCertBytes | Returns the raw certificate data in DER format. |
TLSServerCertFingerprint | Contains the fingerprint (a hash imprint) of this certificate. |
TLSServerCertHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
TLSServerCertIssuer | The common name of the certificate issuer (CA), typically a company name. |
TLSServerCertIssuerRDN | A list of Property=Value pairs that uniquely identify the certificate issuer. |
TLSServerCertKeyAlgorithm | Specifies the public key algorithm of this certificate. |
TLSServerCertKeyBits | Returns the length of the public key in bits. |
TLSServerCertKeyUsage | Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set. |
TLSServerCertSelfSigned | Indicates whether the certificate is self-signed (root) or signed by an external CA. |
TLSServerCertSerialNumber | Returns the certificate's serial number. |
TLSServerCertSigAlgorithm | Indicates the algorithm that was used by the CA to sign this certificate. |
TLSServerCertSubject | The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. |
TLSServerCertSubjectRDN | A list of Property=Value pairs that uniquely identify the certificate holder (subject). |
TLSServerCertValidFrom | The time point at which the certificate becomes valid, in UTC. |
TLSServerCertValidTo | The time point at which the certificate expires, in UTC. |
TLSAutoValidateCertificates | Specifies whether server-side TLS certificates should be validated automatically using internal validation rules. |
TLSBaseConfiguration | Selects the base configuration for the TLS settings. |
TLSCiphersuites | A list of ciphersuites separated with commas or semicolons. |
TLSClientAuth | Enables or disables certificate-based client authentication. |
TLSECCurves | Defines the elliptic curves to enable. |
TLSExtensions | Provides access to TLS extensions. |
TLSForceResumeIfDestinationChanges | Whether to force TLS session resumption when the destination address changes. |
TLSPreSharedIdentity | Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated. |
TLSPreSharedKey | Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16. |
TLSPreSharedKeyCiphersuite | Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation. |
TLSRenegotiationAttackPreventionMode | Selects the renegotiation attack prevention mechanism. |
TLSRevocationCheck | Specifies the kind(s) of revocation check to perform. |
TLSSSLOptions | Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size. |
TLSTLSMode | Specifies the TLS mode to use. |
TLSUseExtendedMasterSecret | Enables the Extended Master Secret Extension, as defined in RFC 7627. |
TLSUseSessionResumption | Enables or disables the TLS session resumption capability. |
TLSVersions | The SSL/TLS versions to enable by default. |
Method List
The following is the full list of the methods of the component with short descriptions. Click on the links for further details.
Config | Sets or retrieves a configuration setting. |
DoAction | Performs an additional action. |
ProcessRequest | Processes the request. |
Reset | Resets the component settings. |
Event List
The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.
CustomParametersReceived | Passes custom request parameters to the application. |
Error | Reports information about errors during request processing or signing. |
ExternalSign | Handles remote or external signing initiated by the SignExternal method or other source. |
KeySecretNeeded | Requests the key secret from the application. |
Notification | This event notifies the application about an underlying control flow event. |
ParameterReceived | Passes a standard request parameter to the user code. |
SignRequest | This event signifies the processing of an atomic signing request. |
SignRequestCompleted | This event signifies completion of the processing of an atomic signing request. |
TimestampRequest | Fires when the component is ready to request a timestamp from an external TSA. |
TLSCertNeeded | Fires when a remote TLS party requests a client certificate. |
TLSCertValidate | This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance. |
TLSEstablished | Fires when a TLS handshake with Host successfully completes. |
TLSHandshake | Fires when a new TLS handshake is initiated, before the handshake commences. |
TLSShutdown | Reports the graceful closure of a TLS connection. |
Config Settings
The following is a list of config settings for the component with short descriptions. Click on the links for further details.
DataURL | (obsolete) The DataURL parameter to pass to the signer. |
FingerprintAlgorithm | The fingeprint algorithm to use. |
GoURL | (obsolete) The GoURL parameter to pass to the signer. |
PolicyHash | The EPES policy hash. |
PolicyHashAlgorithm | The EPES policy hash algorithm. |
PolicyID | The EPES policy identifier. |
PolicyURI | The EPES policy URL. |
RequireDefinedSignCert | (obsolete) The RequireDefinedSignCert parameter to pass to the signer. |
SchemeParams | The algorithm scheme parameters to employ. |
SessionID | (obsolete) The SessionID parameter to pass to the signer. |
TLSChainValidationDetails | Contains the advanced details of the TLS server certificate validation. |
TLSChainValidationResult | Contains the result of the TLS server certificate validation. |
TLSClientAuthRequested | Indicates whether the TLS server requests client authentication. |
TLSValidationLog | Contains the log of the TLS server certificate validation. |
TokenName | The TokenName parameter to pass to the signer. |
TokensLibraries | (obsolete) The TokensLibraries parameter to pass to the signer. |
TspAttemptCount | Specifies the number of timestamping request attempts. |
TspHashAlgorithm | Sets a specific hash algorithm for use with the timestamping service. |
TspReqPolicy | Sets a request policy ID to include in the timestamping request. |
ASN1UseGlobalTagCache | Controls whether ASN.1 module should use a global object cache. |
AssignSystemSmartCardPins | Specifies whether CSP-level PINs should be assigned to CNG keys. |
CheckKeyIntegrityBeforeUse | Enables or disable private key integrity check before use. |
CookieCaching | Specifies whether a cookie cache should be used for HTTP(S) transports. |
Cookies | Gets or sets local cookies for the component. |
DefDeriveKeyIterations | Specifies the default key derivation algorithm iteration count. |
DNSLocalSuffix | The suffix to assign for TLD names. |
EnableClientSideSSLFFDHE | Enables or disables finite field DHE key exchange support in TLS clients. |
GlobalCookies | Gets or sets global cookies for all the HTTP transports. |
HardwareCryptoUsePolicy | The hardware crypto usage policy. |
HttpUserAgent | Specifies the user agent name to be used by all HTTP clients. |
HttpVersion | The HTTP version to use in any inner HTTP client components created. |
IgnoreExpiredMSCTLSigningCert | Whether to tolerate the expired Windows Update signing certificate. |
ListDelimiter | The delimiter character for multi-element lists. |
LogDestination | Specifies the debug log destination. |
LogDetails | Specifies the debug log details to dump. |
LogFile | Specifies the debug log filename. |
LogFilters | Specifies the debug log filters. |
LogFlushMode | Specifies the log flush mode. |
LogLevel | Specifies the debug log level. |
LogMaxEventCount | Specifies the maximum number of events to cache before further action is taken. |
LogRotationMode | Specifies the log rotation mode. |
MaxASN1BufferLength | Specifies the maximal allowed length for ASN.1 primitive tag data. |
MaxASN1TreeDepth | Specifies the maximal depth for processed ASN.1 trees. |
OCSPHashAlgorithm | Specifies the hash algorithm to be used to identify certificates in OCSP requests. |
OldClientSideRSAFallback | Specifies whether the SSH client should use a SHA1 fallback. |
ProductVersion | Returns the version of the SecureBlackbox library. |
ServerSSLDHKeyLength | Sets the size of the TLS DHE key exchange group. |
StaticDNS | Specifies whether static DNS rules should be used. |
StaticIPAddress[domain] | Gets or sets an IP address for the specified domain name. |
StaticIPAddresses | Gets or sets all the static DNS rules. |
Tag | Allows to store any custom data. |
TLSSessionGroup | Specifies the group name of TLS sessions to be used for session resumption. |
TLSSessionLifetime | Specifies lifetime in seconds of the cached TLS session. |
TLSSessionPurgeInterval | Specifies how often the session cache should remove the expired TLS sessions. |
UseInternalRandom | Switches between SecureBlackbox-own and platform PRNGs. |
UseLegacyAdESValidation | Enables legacy AdES validation mode. |
UseOwnDNSResolver | Specifies whether the client components should use own DNS resolver. |
UseSharedSystemStorages | Specifies whether the validation engine should use a global per-process copy of the system certificate stores. |
UseSystemNativeSizeCalculation | An internal CryptoAPI access tweak. |
UseSystemOAEPAndPSS | Enforces or disables the use of system-driven RSA OAEP and PSS computations. |
UseSystemRandom | Enables or disables the use of the OS PRNG. |
ClaimedSigningTime Property (DCAuth Component)
The signing time from the signer's computer.
Syntax
__property String ClaimedSigningTime = { read=FClaimedSigningTime, write=FSetClaimedSigningTime };
Default Value
""
Remarks
Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.
Data Type
String
ExternalCryptoAsyncDocumentID Property (DCAuth Component)
Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
Syntax
__property String ExternalCryptoAsyncDocumentID = { read=FExternalCryptoAsyncDocumentID, write=FSetExternalCryptoAsyncDocumentID };
Default Value
""
Remarks
Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.
If using batched requests, make sure to set this property to the same value on both the pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.
Data Type
String
ExternalCryptoCustomParams Property (DCAuth Component)
Custom parameters to be passed to the signing service (uninterpreted).
Syntax
__property String ExternalCryptoCustomParams = { read=FExternalCryptoCustomParams, write=FSetExternalCryptoCustomParams };
Default Value
""
Remarks
Custom parameters to be passed to the signing service (uninterpreted).
This property is not available at design time.
Data Type
String
ExternalCryptoData Property (DCAuth Component)
Additional data to be included in the async state and mirrored back by the requestor.
Syntax
__property String ExternalCryptoData = { read=FExternalCryptoData, write=FSetExternalCryptoData };
Default Value
""
Remarks
Additional data to be included in the async state and mirrored back by the requestor.
This property is not available at design time.
Data Type
String
ExternalCryptoExternalHashCalculation Property (DCAuth Component)
Specifies whether the message hash is to be calculated at the external endpoint.
Syntax
__property bool ExternalCryptoExternalHashCalculation = { read=FExternalCryptoExternalHashCalculation, write=FSetExternalCryptoExternalHashCalculation };
Default Value
false
Remarks
Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by the DCAuth component.
If set to true, the component will pass a few kilobytes of to-be-signed data from the document to the OnExternalSign event. This only applies when SignExternal() is called.
Data Type
Boolean
ExternalCryptoHashAlgorithm Property (DCAuth Component)
Specifies the request's signature hash algorithm.
Syntax
__property String ExternalCryptoHashAlgorithm = { read=FExternalCryptoHashAlgorithm, write=FSetExternalCryptoHashAlgorithm };
Default Value
"SHA256"
Remarks
Specifies the request's signature hash algorithm.
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_MD2 | MD2 | |
SB_HASH_ALGORITHM_MD4 | MD4 | |
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_CRC32 | CRC32 | |
SB_HASH_ALGORITHM_SSL3 | SSL3 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_POLY1305 | POLY1305 | |
SB_HASH_ALGORITHM_SHA3_224 | SHA3_224 | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 | |
SB_HASH_ALGORITHM_BLAKE2S_128 | BLAKE2S_128 | |
SB_HASH_ALGORITHM_BLAKE2S_160 | BLAKE2S_160 | |
SB_HASH_ALGORITHM_BLAKE2S_224 | BLAKE2S_224 | |
SB_HASH_ALGORITHM_BLAKE2S_256 | BLAKE2S_256 | |
SB_HASH_ALGORITHM_BLAKE2B_160 | BLAKE2B_160 | |
SB_HASH_ALGORITHM_BLAKE2B_256 | BLAKE2B_256 | |
SB_HASH_ALGORITHM_BLAKE2B_384 | BLAKE2B_384 | |
SB_HASH_ALGORITHM_BLAKE2B_512 | BLAKE2B_512 | |
SB_HASH_ALGORITHM_SHAKE_128 | SHAKE_128 | |
SB_HASH_ALGORITHM_SHAKE_256 | SHAKE_256 | |
SB_HASH_ALGORITHM_SHAKE_128_LEN | SHAKE_128_LEN | |
SB_HASH_ALGORITHM_SHAKE_256_LEN | SHAKE_256_LEN |
Data Type
String
ExternalCryptoKeyID Property (DCAuth Component)
The ID of the pre-shared key used for DC request authentication.
Syntax
__property String ExternalCryptoKeyID = { read=FExternalCryptoKeyID, write=FSetExternalCryptoKeyID };
Default Value
""
Remarks
The ID of the pre-shared key used for DC request authentication.
Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides an extra protection layer for the protocol and diminishes the risk of the private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use ExternalCryptoKeySecret to pass the key itself.
The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.
Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.
Example:
signer.ExternalCrypto.KeyID = "MainSigningKey";
signer.ExternalCrypto.KeySecret = "abcdef0123456789";
Data Type
String
ExternalCryptoKeySecret Property (DCAuth Component)
The pre-shared key used for DC request authentication.
Syntax
__property String ExternalCryptoKeySecret = { read=FExternalCryptoKeySecret, write=FSetExternalCryptoKeySecret };
Default Value
""
Remarks
The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.
Read more about configuring authentication in the ExternalCryptoKeyID topic.
Data Type
String
ExternalCryptoMethod Property (DCAuth Component)
Specifies the asynchronous signing method.
Syntax
__property TsbxDCAuthExternalCryptoMethods ExternalCryptoMethod = { read=FExternalCryptoMethod, write=FSetExternalCryptoMethod };
enum TsbxDCAuthExternalCryptoMethods { asmdPKCS1=0, asmdPKCS7=1 };
Default Value
asmdPKCS1
Remarks
Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.
Available options:
asmdPKCS1 | 0 |
asmdPKCS7 | 1 |
Data Type
Integer
ExternalCryptoMode Property (DCAuth Component)
Specifies the external cryptography mode.
Syntax
__property TsbxDCAuthExternalCryptoModes ExternalCryptoMode = { read=FExternalCryptoMode, write=FSetExternalCryptoMode };
enum TsbxDCAuthExternalCryptoModes { ecmDefault=0, ecmDisabled=1, ecmGeneric=2, ecmDCAuth=3, ecmDCAuthJSON=4 };
Default Value
ecmDefault
Remarks
Specifies the external cryptography mode.
Available options:
ecmDefault | The default value (0) |
ecmDisabled | Do not use DC or external signing (1) |
ecmGeneric | Generic external signing with the OnExternalSign event (2) |
ecmDCAuth | DCAuth signing (3) |
ecmDCAuthJSON | DCAuth signing in JSON format (4) |
This property is not available at design time.
Data Type
Integer
ExternalCryptoPublicKeyAlgorithm Property (DCAuth Component)
Provide the public key algorithm here if the certificate is not available on the pre-signing stage.
Syntax
__property String ExternalCryptoPublicKeyAlgorithm = { read=FExternalCryptoPublicKeyAlgorithm, write=FSetExternalCryptoPublicKeyAlgorithm };
Default Value
""
Remarks
Provide the public key algorithm here if the certificate is not available on the pre-signing stage.
SB_CERT_ALGORITHM_ID_RSA_ENCRYPTION | rsaEncryption | |
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTION | md2withRSAEncryption | |
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTION | md5withRSAEncryption | |
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTION | sha1withRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA | id-dsa | |
SB_CERT_ALGORITHM_ID_DSA_SHA1 | id-dsa-with-sha1 | |
SB_CERT_ALGORITHM_DH_PUBLIC | dhpublicnumber | |
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTION | sha224WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTION | sha256WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTION | sha384WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTION | sha512WithRSAEncryption | |
SB_CERT_ALGORITHM_ID_RSAPSS | id-RSASSA-PSS | |
SB_CERT_ALGORITHM_ID_RSAOAEP | id-RSAES-OAEP | |
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160 | ripemd160withRSA | |
SB_CERT_ALGORITHM_ID_ELGAMAL | elGamal | |
SB_CERT_ALGORITHM_SHA1_ECDSA | ecdsa-with-SHA1 | |
SB_CERT_ALGORITHM_RECOMMENDED_ECDSA | ecdsa-recommended | |
SB_CERT_ALGORITHM_SHA224_ECDSA | ecdsa-with-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA | ecdsa-with-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA | ecdsa-with-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA | ecdsa-with-SHA512 | |
SB_CERT_ALGORITHM_EC | id-ecPublicKey | |
SB_CERT_ALGORITHM_SPECIFIED_ECDSA | ecdsa-specified | |
SB_CERT_ALGORITHM_GOST_R3410_1994 | id-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3410_2001 | id-GostR3410-2001 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994 | id-GostR3411-94-with-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001 | id-GostR3411-94-with-GostR3410-2001 | |
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAIN | ecdsa-plain-SHA1 | |
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAIN | ecdsa-plain-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAIN | ecdsa-plain-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAIN | ecdsa-plain-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAIN | ecdsa-plain-SHA512 | |
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAIN | ecdsa-plain-RIPEMD160 | |
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTION | whirlpoolWithRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA_SHA224 | id-dsa-with-sha224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA256 | id-dsa-with-sha256 | |
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA | id-ecdsa-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA | id-ecdsa-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA | id-ecdsa-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA | id-ecdsa-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-512 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_224 | id-dsa-with-sha3-224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_256 | id-dsa-with-sha3-256 | |
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA | id-ecdsa-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA | id-ecdsa-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA | id-ecdsa-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA | id-ecdsa-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA | id-ecdsa-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA | id-ecdsa-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA | id-ecdsa-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA | id-ecdsa-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b512 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224 | id-dsa-with-blake2s224 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256 | id-dsa-with-blake2s256 | |
SB_CERT_ALGORITHM_EDDSA_ED25519 | id-Ed25519 | |
SB_CERT_ALGORITHM_EDDSA_ED448 | id-Ed448 | |
SB_CERT_ALGORITHM_EDDSA_ED25519_PH | id-Ed25519ph | |
SB_CERT_ALGORITHM_EDDSA_ED448_PH | id-Ed448ph | |
SB_CERT_ALGORITHM_EDDSA | id-EdDSA | |
SB_CERT_ALGORITHM_EDDSA_SIGNATURE | id-EdDSA-sig |
Data Type
String
FIPSMode Property (DCAuth Component)
Reserved.
Syntax
__property bool FIPSMode = { read=FFIPSMode, write=FSetFIPSMode };
Default Value
false
Remarks
This property is reserved for future use.
Data Type
Boolean
Input Property (DCAuth Component)
Contains the signing request to process.
Syntax
__property String Input = { read=FInput, write=FSetInput };
Default Value
""
Remarks
Assign the request you received from the counterparty to this property before calling the ProcessRequest method. Use Output to read the resulting signature response after ProcessRequest completes.
Data Type
String
InputEncoding Property (DCAuth Component)
Specifies request encoding.
Syntax
__property TsbxDCAuthInputEncodings InputEncoding = { read=FInputEncoding, write=FSetInputEncoding };
enum TsbxDCAuthInputEncodings { encNone=0, encAuto=1, encBase64=2 };
Default Value
encNone
Remarks
Use this property to specify the encoding to expect the requests to be in.
Data Type
Integer
KeyId Property (DCAuth Component)
Specifies the KeyID of the pre-shared authentication key.
Syntax
__property String KeyId = { read=FKeyId, write=FSetKeyId };
Default Value
""
Remarks
If processing requests from a single known party, assign the Id of the key you pre-shared with them to this property, and the key itself to the KeySecret property. If you expect to receive requests from many parties with different authentication keys, use KeySecretNeeded event instead.
Data Type
String
KeySecret Property (DCAuth Component)
The pre-shared authentication key.
Syntax
__property String KeySecret = { read=FKeySecret, write=FSetKeySecret };
Default Value
""
Remarks
If processing requests from a single known party, assign the key you pre-shared with them to this property. Use KeyId property to assign the ID of that key. If you expect to receive requests from many parties with different authentication keys, use KeySecretNeeded event instead.
Data Type
String
Output Property (DCAuth Component)
Contains the output of the request processing.
Syntax
__property String Output = { read=FOutput };
Default Value
""
Remarks
When ProcessRequest method completes it saves the processing output to this property. The output typically contains the response to be sent back to the requestor.
This property is read-only.
Data Type
String
OutputEncoding Property (DCAuth Component)
Specifies response encoding.
Syntax
__property TsbxDCAuthOutputEncodings OutputEncoding = { read=FOutputEncoding, write=FSetOutputEncoding };
enum TsbxDCAuthOutputEncodings { encNone=0, encAuto=1, encBase64=2 };
Default Value
encNone
Remarks
Use this property to specify the encoding you want the response to be produced in.
Data Type
Integer
Policies Property (DCAuth Component)
Specifies the policies to use when processing requests.
Syntax
__property int Policies = { read=FPolicies, write=FSetPolicies };
Default Value
0
Remarks
This property lets you specify policies to apply blanketly to the requests. If this property does not give you enough flexibility - for example, if you need to cherry-pick requests basing on their content - please consider using the SignRequest (allows you to track individual requests) and/or ExternalSign (lets you perform the signing manually) events. This setting is a bit mask of the following flags:
aspAcceptUnsignedRequests | 1 | Allows the component to accept unauthenticated messages (those not signed with KeyID/KeySecret). Use with extreme care. |
aspIgnorePKCS1Requests | 2 | Ignore requests of PKCS1 type. |
aspIgnorePKCS7Requests | 4 | Ignore requests of PKCS7 type. |
aspIgnoreRequestTSA | 8 | Ignore the TSA URL provided in the request, and either stick with the service provided via TimestampServer property, or not timestamp the message altogether. |
aspIgnoreRequestSigningTime | 16 | Ignore the signing time included in the request. |
aspIgnoreRequestPKCS7Settings | 32 | Ignore auxiliary PKCS7 settings (content type, attributes) included in the request. |
aspAlwaysTimestampSigs | 64 | Timestamp created signatures (PKCS7 only), even if the client did not request it. |
This property is not available at design time.
Data Type
Integer
Profile Property (DCAuth Component)
Specifies a pre-defined profile to apply when creating the signature.
Syntax
__property String Profile = { read=FProfile, write=FSetProfile };
Default Value
""
Remarks
Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.
Data Type
String
ProxyAddress Property (DCAuth Component)
The IP address of the proxy server.
Syntax
__property String ProxyAddress = { read=FProxyAddress, write=FSetProxyAddress };
Default Value
""
Remarks
The IP address of the proxy server.
Data Type
String
ProxyAuthentication Property (DCAuth Component)
The authentication type used by the proxy server.
Syntax
__property TsbxDCAuthProxyAuthentications ProxyAuthentication = { read=FProxyAuthentication, write=FSetProxyAuthentication };
enum TsbxDCAuthProxyAuthentications { patNoAuthentication=0, patBasic=1, patDigest=2, patNTLM=3 };
Default Value
patNoAuthentication
Remarks
The authentication type used by the proxy server.
patNoAuthentication | 0 |
patBasic | 1 |
patDigest | 2 |
patNTLM | 3 |
Data Type
Integer
ProxyPassword Property (DCAuth Component)
The password to authenticate to the proxy server.
Syntax
__property String ProxyPassword = { read=FProxyPassword, write=FSetProxyPassword };
Default Value
""
Remarks
The password to authenticate to the proxy server.
Data Type
String
ProxyPort Property (DCAuth Component)
The port on the proxy server to connect to.
Syntax
__property int ProxyPort = { read=FProxyPort, write=FSetProxyPort };
Default Value
0
Remarks
The port on the proxy server to connect to.
Data Type
Integer
ProxyProxyType Property (DCAuth Component)
The type of the proxy server.
Syntax
__property TsbxDCAuthProxyProxyTypes ProxyProxyType = { read=FProxyProxyType, write=FSetProxyProxyType };
enum TsbxDCAuthProxyProxyTypes { cptNone=0, cptSocks4=1, cptSocks5=2, cptWebTunnel=3, cptHTTP=4 };
Default Value
cptNone
Remarks
The type of the proxy server.
cptNone | 0 |
cptSocks4 | 1 |
cptSocks5 | 2 |
cptWebTunnel | 3 |
cptHTTP | 4 |
Data Type
Integer
ProxyRequestHeaders Property (DCAuth Component)
Contains HTTP request headers for WebTunnel and HTTP proxy.
Syntax
__property String ProxyRequestHeaders = { read=FProxyRequestHeaders, write=FSetProxyRequestHeaders };
Default Value
""
Remarks
Contains HTTP request headers for WebTunnel and HTTP proxy.
Data Type
String
ProxyResponseBody Property (DCAuth Component)
Contains the HTTP or HTTPS (WebTunnel) proxy response body.
Syntax
__property String ProxyResponseBody = { read=FProxyResponseBody, write=FSetProxyResponseBody };
Default Value
""
Remarks
Contains the HTTP or HTTPS (WebTunnel) proxy response body.
Data Type
String
ProxyResponseHeaders Property (DCAuth Component)
Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
Syntax
__property String ProxyResponseHeaders = { read=FProxyResponseHeaders, write=FSetProxyResponseHeaders };
Default Value
""
Remarks
Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
Data Type
String
ProxyUseIPv6 Property (DCAuth Component)
Specifies whether IPv6 should be used when connecting through the proxy.
Syntax
__property bool ProxyUseIPv6 = { read=FProxyUseIPv6, write=FSetProxyUseIPv6 };
Default Value
false
Remarks
Specifies whether IPv6 should be used when connecting through the proxy.
Data Type
Boolean
ProxyUsername Property (DCAuth Component)
Specifies the username credential for proxy authentication.
Syntax
__property String ProxyUsername = { read=FProxyUsername, write=FSetProxyUsername };
Default Value
""
Remarks
Specifies the username credential for proxy authentication.
Data Type
String
SigningCertBytes Property (DCAuth Component)
Returns the raw certificate data in DER format.
Syntax
__property DynamicArraySigningCertBytes = { read=FSigningCertBytes };
Remarks
Returns the raw certificate data in DER format.
This property is read-only and not available at design time.
Data Type
Byte Array
SigningCertHandle Property (DCAuth Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 SigningCertHandle = { read=FSigningCertHandle, write=FSetSigningCertHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
This property is not available at design time.
Data Type
Long64
SigningChainCount Property (DCAuth Component)
The number of records in the SigningChain arrays.
Syntax
__property int SigningChainCount = { read=FSigningChainCount, write=FSetSigningChainCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at SigningChainCount - 1.This property is not available at design time.
Data Type
Integer
SigningChainBytes Property (DCAuth Component)
Returns the raw certificate data in DER format.
Syntax
__property DynamicArraySigningChainBytes[int SigningChainIndex] = { read=FSigningChainBytes };
Remarks
Returns the raw certificate data in DER format.
The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
SigningChainHandle Property (DCAuth Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 SigningChainHandle[int SigningChainIndex] = { read=FSigningChainHandle, write=FSetSigningChainHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.
This property is not available at design time.
Data Type
Long64
SocketDNSMode Property (DCAuth Component)
Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.
Syntax
__property TsbxDCAuthSocketDNSModes SocketDNSMode = { read=FSocketDNSMode, write=FSetSocketDNSMode };
enum TsbxDCAuthSocketDNSModes { dmAuto=0, dmPlatform=1, dmOwn=2, dmOwnSecure=3 };
Default Value
dmAuto
Remarks
Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.
dmAuto | 0 |
dmPlatform | 1 |
dmOwn | 2 |
dmOwnSecure | 3 |
Data Type
Integer
SocketDNSPort Property (DCAuth Component)
Specifies the port number to be used for sending queries to the DNS server.
Syntax
__property int SocketDNSPort = { read=FSocketDNSPort, write=FSetSocketDNSPort };
Default Value
0
Remarks
Specifies the port number to be used for sending queries to the DNS server.
Data Type
Integer
SocketDNSQueryTimeout Property (DCAuth Component)
The timeout (in milliseconds) for each DNS query.
Syntax
__property int SocketDNSQueryTimeout = { read=FSocketDNSQueryTimeout, write=FSetSocketDNSQueryTimeout };
Default Value
0
Remarks
The timeout (in milliseconds) for each DNS query. The value of 0 indicates an infinite timeout.
Data Type
Integer
SocketDNSServers Property (DCAuth Component)
The addresses of DNS servers to use for address resolution, separated by commas or semicolons.
Syntax
__property String SocketDNSServers = { read=FSocketDNSServers, write=FSetSocketDNSServers };
Default Value
""
Remarks
The addresses of DNS servers to use for address resolution, separated by commas or semicolons.
Data Type
String
SocketDNSTotalTimeout Property (DCAuth Component)
The timeout (in milliseconds) for the whole resolution process.
Syntax
__property int SocketDNSTotalTimeout = { read=FSocketDNSTotalTimeout, write=FSetSocketDNSTotalTimeout };
Default Value
0
Remarks
The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates an infinite timeout.
Data Type
Integer
SocketIncomingSpeedLimit Property (DCAuth Component)
The maximum number of bytes to read from the socket, per second.
Syntax
__property int SocketIncomingSpeedLimit = { read=FSocketIncomingSpeedLimit, write=FSetSocketIncomingSpeedLimit };
Default Value
0
Remarks
The maximum number of bytes to read from the socket, per second.
Data Type
Integer
SocketLocalAddress Property (DCAuth Component)
The local network interface to bind the socket to.
Syntax
__property String SocketLocalAddress = { read=FSocketLocalAddress, write=FSetSocketLocalAddress };
Default Value
""
Remarks
The local network interface to bind the socket to.
Data Type
String
SocketLocalPort Property (DCAuth Component)
The local port number to bind the socket to.
Syntax
__property int SocketLocalPort = { read=FSocketLocalPort, write=FSetSocketLocalPort };
Default Value
0
Remarks
The local port number to bind the socket to.
Data Type
Integer
SocketOutgoingSpeedLimit Property (DCAuth Component)
The maximum number of bytes to write to the socket, per second.
Syntax
__property int SocketOutgoingSpeedLimit = { read=FSocketOutgoingSpeedLimit, write=FSetSocketOutgoingSpeedLimit };
Default Value
0
Remarks
The maximum number of bytes to write to the socket, per second.
Data Type
Integer
SocketTimeout Property (DCAuth Component)
The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
Syntax
__property int SocketTimeout = { read=FSocketTimeout, write=FSetSocketTimeout };
Default Value
60000
Remarks
The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).
Data Type
Integer
SocketUseIPv6 Property (DCAuth Component)
Enables or disables IP protocol version 6.
Syntax
__property bool SocketUseIPv6 = { read=FSocketUseIPv6, write=FSetSocketUseIPv6 };
Default Value
false
Remarks
Enables or disables IP protocol version 6.
Data Type
Boolean
StorageId Property (DCAuth Component)
Specifies the signing certificate residing in an alternative location.
Syntax
__property String StorageId = { read=FStorageId, write=FSetStorageId };
Default Value
""
Remarks
Use this property to specify the signing certificate contained on alternative media, such as a hardware device or in a system certificate store.
Example 1: The certificate resides on a PKCS#11 device
pkcs11://user:pin@/c:/windows/system32/pkcsdriver.dll?slot=0&readonly=1
Example 2: The certificate resides in a system store
system://localmachine@/?store=MY
You can use the following URI modifiers to provide more accurate specifiers for the needed certificate:
- cn: the common name of the certificate subject.
- keyid: the unique identifier included in subject key identifier extension of the certificate.
- keyusage: a comma-separated list of enabled (+) or disabled (-) key usages. The following usages are supported: signature, nonrepudiation, keyencipherment, dataencipherment, keyagreement, keycertsign, crlsign, encipheronly, decipheronly, serverauth, clientauth, codesigning, emailprotection, timestamping, ocspsigning, smartcardlogon, keypurposeclientauth, keypurposekdc.
- fingerprint: the fingerprint of the certificate.
Example 3: selecting the certificate with a given fingerprint:
pkcs11://user:pin@/c:/windows/system32/pkcsdriver.dll?slot=0&readonly=1&fingerprint=001122334455667788aabbccddeeff0011223344
Data Type
String
TimestampServer Property (DCAuth Component)
The address of the timestamping server.
Syntax
__property String TimestampServer = { read=FTimestampServer, write=FSetTimestampServer };
Default Value
""
Remarks
Use this property to provide the address of the Time Stamping Authority (TSA) server to be used for timestamping the signature.
SecureBlackbox supports RFC3161-compliant timestamping servers, available via HTTP or HTTPS.
If your timestamping service enforces credential-based user authentication (basic or digest), you can provide the credentials in the same URL:
http://user:password@timestamp.server.com/TsaService
For TSAs using certificate-based TLS authentication, provide the client certificate via the TLSClientChain property.
If this property is left empty, no timestamp will be added to the signature.
Starting from summer 2021 update (Vol. 2), the virtual timestamping service is supported, which allows you to intervene in the timestamping routine and provide your own handling for the TSA exchange. This may be handy if the service that you are requesting timestamps from uses a non-standard TSP protocol or requires special authentication option.
To employ the virtual service, assign an URI of the following format to this property:
virtual://localhost?hashonly=true&includecerts=true&reqpolicy=1.2.3.4.5&halg=SHA256&ignorenonce=true
Subscribe to Notification event to get notified about the virtualized timestamping event. The EventID of the timestamping event is TimestampRequest. Inside the event handler, read the base16-encoded request from the EventParam parameter and forward it to the timestamping authority. Upon receiving the response, pass it back to the component, encoded in base16, via the TimestampResponse config property:
component.Config("TimestampResponse=308208ab...");
Note that all the exchange with your custom TSA should take place within the same invocation of the Notification event.
The hashonly parameter of the virtual URI tells the component to only return the timestamp message imprint via the EventParam parameter. If set to false, EventParam will contain the complete RFC3161 timestamping request.
The includecerts parameter specifies that the requestCertificates parameter of the timestamping request should be set to true.
The reqpolicy parameter lets you specify the request policy, and the halg parameter specifies the hash algorithm to use for timestamping.
The ignorenonce parameter allows you to switch off client nonce verification to enable compatibility with TSA services that do not support nonce mirroring.
All the parameters are optional.
Data Type
String
TLSClientCertCount Property (DCAuth Component)
The number of records in the TLSClientCert arrays.
Syntax
__property int TLSClientCertCount = { read=FTLSClientCertCount, write=FSetTLSClientCertCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at TLSClientCertCount - 1.This property is not available at design time.
Data Type
Integer
TLSClientCertBytes Property (DCAuth Component)
Returns the raw certificate data in DER format.
Syntax
__property DynamicArrayTLSClientCertBytes[int TLSClientCertIndex] = { read=FTLSClientCertBytes };
Remarks
Returns the raw certificate data in DER format.
The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
TLSClientCertHandle Property (DCAuth Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 TLSClientCertHandle[int TLSClientCertIndex] = { read=FTLSClientCertHandle, write=FSetTLSClientCertHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.
This property is not available at design time.
Data Type
Long64
TLSServerCertCount Property (DCAuth Component)
The number of records in the TLSServerCert arrays.
Syntax
__property int TLSServerCertCount = { read=FTLSServerCertCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
- TLSServerCertBytes
- TLSServerCertFingerprint
- TLSServerCertHandle
- TLSServerCertIssuer
- TLSServerCertIssuerRDN
- TLSServerCertKeyAlgorithm
- TLSServerCertKeyBits
- TLSServerCertKeyUsage
- TLSServerCertSelfSigned
- TLSServerCertSerialNumber
- TLSServerCertSigAlgorithm
- TLSServerCertSubject
- TLSServerCertSubjectRDN
- TLSServerCertValidFrom
- TLSServerCertValidTo
This property is read-only and not available at design time.
Data Type
Integer
TLSServerCertBytes Property (DCAuth Component)
Returns the raw certificate data in DER format.
Syntax
__property DynamicArrayTLSServerCertBytes[int TLSServerCertIndex] = { read=FTLSServerCertBytes };
Remarks
Returns the raw certificate data in DER format.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
TLSServerCertFingerprint Property (DCAuth Component)
Contains the fingerprint (a hash imprint) of this certificate.
Syntax
__property String TLSServerCertFingerprint[int TLSServerCertIndex] = { read=FTLSServerCertFingerprint };
Default Value
""
Remarks
Contains the fingerprint (a hash imprint) of this certificate.
While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertHandle Property (DCAuth Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 TLSServerCertHandle[int TLSServerCertIndex] = { read=FTLSServerCertHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
Long64
TLSServerCertIssuer Property (DCAuth Component)
The common name of the certificate issuer (CA), typically a company name.
Syntax
__property String TLSServerCertIssuer[int TLSServerCertIndex] = { read=FTLSServerCertIssuer };
Default Value
""
Remarks
The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via TLSIssuerRDN.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertIssuerRDN Property (DCAuth Component)
A list of Property=Value pairs that uniquely identify the certificate issuer.
Syntax
__property String TLSServerCertIssuerRDN[int TLSServerCertIndex] = { read=FTLSServerCertIssuerRDN };
Default Value
""
Remarks
A list of Property=Value pairs that uniquely identify the certificate issuer.
Example: /C=US/O=Nationwide CA/CN=Web Certification Authority
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertKeyAlgorithm Property (DCAuth Component)
Specifies the public key algorithm of this certificate.
Syntax
__property String TLSServerCertKeyAlgorithm[int TLSServerCertIndex] = { read=FTLSServerCertKeyAlgorithm };
Default Value
"0"
Remarks
Specifies the public key algorithm of this certificate.
SB_CERT_ALGORITHM_ID_RSA_ENCRYPTION | rsaEncryption | |
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTION | md2withRSAEncryption | |
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTION | md5withRSAEncryption | |
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTION | sha1withRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA | id-dsa | |
SB_CERT_ALGORITHM_ID_DSA_SHA1 | id-dsa-with-sha1 | |
SB_CERT_ALGORITHM_DH_PUBLIC | dhpublicnumber | |
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTION | sha224WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTION | sha256WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTION | sha384WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTION | sha512WithRSAEncryption | |
SB_CERT_ALGORITHM_ID_RSAPSS | id-RSASSA-PSS | |
SB_CERT_ALGORITHM_ID_RSAOAEP | id-RSAES-OAEP | |
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160 | ripemd160withRSA | |
SB_CERT_ALGORITHM_ID_ELGAMAL | elGamal | |
SB_CERT_ALGORITHM_SHA1_ECDSA | ecdsa-with-SHA1 | |
SB_CERT_ALGORITHM_RECOMMENDED_ECDSA | ecdsa-recommended | |
SB_CERT_ALGORITHM_SHA224_ECDSA | ecdsa-with-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA | ecdsa-with-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA | ecdsa-with-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA | ecdsa-with-SHA512 | |
SB_CERT_ALGORITHM_EC | id-ecPublicKey | |
SB_CERT_ALGORITHM_SPECIFIED_ECDSA | ecdsa-specified | |
SB_CERT_ALGORITHM_GOST_R3410_1994 | id-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3410_2001 | id-GostR3410-2001 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994 | id-GostR3411-94-with-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001 | id-GostR3411-94-with-GostR3410-2001 | |
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAIN | ecdsa-plain-SHA1 | |
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAIN | ecdsa-plain-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAIN | ecdsa-plain-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAIN | ecdsa-plain-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAIN | ecdsa-plain-SHA512 | |
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAIN | ecdsa-plain-RIPEMD160 | |
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTION | whirlpoolWithRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA_SHA224 | id-dsa-with-sha224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA256 | id-dsa-with-sha256 | |
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA | id-ecdsa-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA | id-ecdsa-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA | id-ecdsa-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA | id-ecdsa-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-512 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_224 | id-dsa-with-sha3-224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_256 | id-dsa-with-sha3-256 | |
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA | id-ecdsa-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA | id-ecdsa-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA | id-ecdsa-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA | id-ecdsa-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA | id-ecdsa-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA | id-ecdsa-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA | id-ecdsa-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA | id-ecdsa-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b512 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224 | id-dsa-with-blake2s224 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256 | id-dsa-with-blake2s256 | |
SB_CERT_ALGORITHM_EDDSA_ED25519 | id-Ed25519 | |
SB_CERT_ALGORITHM_EDDSA_ED448 | id-Ed448 | |
SB_CERT_ALGORITHM_EDDSA_ED25519_PH | id-Ed25519ph | |
SB_CERT_ALGORITHM_EDDSA_ED448_PH | id-Ed448ph | |
SB_CERT_ALGORITHM_EDDSA | id-EdDSA | |
SB_CERT_ALGORITHM_EDDSA_SIGNATURE | id-EdDSA-sig |
Use the TLSKeyBits, TLSCurve, and TLSPublicKeyBytes properties to get more details about the key the certificate contains.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertKeyBits Property (DCAuth Component)
Returns the length of the public key in bits.
Syntax
__property int TLSServerCertKeyBits[int TLSServerCertIndex] = { read=FTLSServerCertKeyBits };
Default Value
0
Remarks
Returns the length of the public key in bits.
This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the TLSPublicKeyBytes or TLSPrivateKeyBytes property would typically contain auxiliary values, and therefore be longer.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
Integer
TLSServerCertKeyUsage Property (DCAuth Component)
Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
Syntax
__property int TLSServerCertKeyUsage[int TLSServerCertIndex] = { read=FTLSServerCertKeyUsage };
Default Value
0
Remarks
Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
This value is a bit mask of the following values:
ckuUnknown | 0x00000 | Unknown key usage |
ckuDigitalSignature | 0x00001 | Digital signature |
ckuNonRepudiation | 0x00002 | Non-repudiation |
ckuKeyEncipherment | 0x00004 | Key encipherment |
ckuDataEncipherment | 0x00008 | Data encipherment |
ckuKeyAgreement | 0x00010 | Key agreement |
ckuKeyCertSign | 0x00020 | Certificate signing |
ckuCRLSign | 0x00040 | Revocation signing |
ckuEncipherOnly | 0x00080 | Encipher only |
ckuDecipherOnly | 0x00100 | Decipher only |
ckuServerAuthentication | 0x00200 | Server authentication |
ckuClientAuthentication | 0x00400 | Client authentication |
ckuCodeSigning | 0x00800 | Code signing |
ckuEmailProtection | 0x01000 | Email protection |
ckuTimeStamping | 0x02000 | Timestamping |
ckuOCSPSigning | 0x04000 | OCSP signing |
ckuSmartCardLogon | 0x08000 | Smartcard logon |
ckuKeyPurposeClientAuth | 0x10000 | Kerberos - client authentication |
ckuKeyPurposeKDC | 0x20000 | Kerberos - KDC |
Set this property before generating the certificate to propagate the key usage flags to the new certificate.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
Integer
TLSServerCertSelfSigned Property (DCAuth Component)
Indicates whether the certificate is self-signed (root) or signed by an external CA.
Syntax
__property bool TLSServerCertSelfSigned[int TLSServerCertIndex] = { read=FTLSServerCertSelfSigned };
Default Value
false
Remarks
Indicates whether the certificate is self-signed (root) or signed by an external CA.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
Boolean
TLSServerCertSerialNumber Property (DCAuth Component)
Returns the certificate's serial number.
Syntax
__property DynamicArrayTLSServerCertSerialNumber[int TLSServerCertIndex] = { read=FTLSServerCertSerialNumber };
Remarks
Returns the certificate's serial number.
The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
TLSServerCertSigAlgorithm Property (DCAuth Component)
Indicates the algorithm that was used by the CA to sign this certificate.
Syntax
__property String TLSServerCertSigAlgorithm[int TLSServerCertIndex] = { read=FTLSServerCertSigAlgorithm };
Default Value
""
Remarks
Indicates the algorithm that was used by the CA to sign this certificate.
A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertSubject Property (DCAuth Component)
The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
Syntax
__property String TLSServerCertSubject[int TLSServerCertIndex] = { read=FTLSServerCertSubject };
Default Value
""
Remarks
The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via TLSSubjectRDN.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertSubjectRDN Property (DCAuth Component)
A list of Property=Value pairs that uniquely identify the certificate holder (subject).
Syntax
__property String TLSServerCertSubjectRDN[int TLSServerCertIndex] = { read=FTLSServerCertSubjectRDN };
Default Value
""
Remarks
A list of Property=Value pairs that uniquely identify the certificate holder (subject).
Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.
Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertValidFrom Property (DCAuth Component)
The time point at which the certificate becomes valid, in UTC.
Syntax
__property String TLSServerCertValidFrom[int TLSServerCertIndex] = { read=FTLSServerCertValidFrom };
Default Value
""
Remarks
The time point at which the certificate becomes valid, in UTC.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertValidTo Property (DCAuth Component)
The time point at which the certificate expires, in UTC.
Syntax
__property String TLSServerCertValidTo[int TLSServerCertIndex] = { read=FTLSServerCertValidTo };
Default Value
""
Remarks
The time point at which the certificate expires, in UTC.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSAutoValidateCertificates Property (DCAuth Component)
Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.
Syntax
__property bool TLSAutoValidateCertificates = { read=FTLSAutoValidateCertificates, write=FSetTLSAutoValidateCertificates };
Default Value
true
Remarks
Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.
Data Type
Boolean
TLSBaseConfiguration Property (DCAuth Component)
Selects the base configuration for the TLS settings.
Syntax
__property TsbxDCAuthTLSBaseConfigurations TLSBaseConfiguration = { read=FTLSBaseConfiguration, write=FSetTLSBaseConfiguration };
enum TsbxDCAuthTLSBaseConfigurations { stpcDefault=0, stpcCompatible=1, stpcComprehensiveInsecure=2, stpcHighlySecure=3 };
Default Value
stpcDefault
Remarks
Selects the base configuration for the TLS settings. Several profiles are offered and tuned up for different purposes, such as high security or higher compatibility.
stpcDefault | 0 | |
stpcCompatible | 1 | |
stpcComprehensiveInsecure | 2 | |
stpcHighlySecure | 3 |
Data Type
Integer
TLSCiphersuites Property (DCAuth Component)
A list of ciphersuites separated with commas or semicolons.
Syntax
__property String TLSCiphersuites = { read=FTLSCiphersuites, write=FSetTLSCiphersuites };
Default Value
""
Remarks
A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases, allowing all ciphersuites to be blanketly enabled or disabled at once.
Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by TLSBaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:
- NULL_NULL_NULL
- RSA_NULL_MD5
- RSA_NULL_SHA
- RSA_RC4_MD5
- RSA_RC4_SHA
- RSA_RC2_MD5
- RSA_IDEA_MD5
- RSA_IDEA_SHA
- RSA_DES_MD5
- RSA_DES_SHA
- RSA_3DES_MD5
- RSA_3DES_SHA
- RSA_AES128_SHA
- RSA_AES256_SHA
- DH_DSS_DES_SHA
- DH_DSS_3DES_SHA
- DH_DSS_AES128_SHA
- DH_DSS_AES256_SHA
- DH_RSA_DES_SHA
- DH_RSA_3DES_SHA
- DH_RSA_AES128_SHA
- DH_RSA_AES256_SHA
- DHE_DSS_DES_SHA
- DHE_DSS_3DES_SHA
- DHE_DSS_AES128_SHA
- DHE_DSS_AES256_SHA
- DHE_RSA_DES_SHA
- DHE_RSA_3DES_SHA
- DHE_RSA_AES128_SHA
- DHE_RSA_AES256_SHA
- DH_ANON_RC4_MD5
- DH_ANON_DES_SHA
- DH_ANON_3DES_SHA
- DH_ANON_AES128_SHA
- DH_ANON_AES256_SHA
- RSA_RC2_MD5_EXPORT
- RSA_RC4_MD5_EXPORT
- RSA_DES_SHA_EXPORT
- DH_DSS_DES_SHA_EXPORT
- DH_RSA_DES_SHA_EXPORT
- DHE_DSS_DES_SHA_EXPORT
- DHE_RSA_DES_SHA_EXPORT
- DH_ANON_RC4_MD5_EXPORT
- DH_ANON_DES_SHA_EXPORT
- RSA_CAMELLIA128_SHA
- DH_DSS_CAMELLIA128_SHA
- DH_RSA_CAMELLIA128_SHA
- DHE_DSS_CAMELLIA128_SHA
- DHE_RSA_CAMELLIA128_SHA
- DH_ANON_CAMELLIA128_SHA
- RSA_CAMELLIA256_SHA
- DH_DSS_CAMELLIA256_SHA
- DH_RSA_CAMELLIA256_SHA
- DHE_DSS_CAMELLIA256_SHA
- DHE_RSA_CAMELLIA256_SHA
- DH_ANON_CAMELLIA256_SHA
- PSK_RC4_SHA
- PSK_3DES_SHA
- PSK_AES128_SHA
- PSK_AES256_SHA
- DHE_PSK_RC4_SHA
- DHE_PSK_3DES_SHA
- DHE_PSK_AES128_SHA
- DHE_PSK_AES256_SHA
- RSA_PSK_RC4_SHA
- RSA_PSK_3DES_SHA
- RSA_PSK_AES128_SHA
- RSA_PSK_AES256_SHA
- RSA_SEED_SHA
- DH_DSS_SEED_SHA
- DH_RSA_SEED_SHA
- DHE_DSS_SEED_SHA
- DHE_RSA_SEED_SHA
- DH_ANON_SEED_SHA
- SRP_SHA_3DES_SHA
- SRP_SHA_RSA_3DES_SHA
- SRP_SHA_DSS_3DES_SHA
- SRP_SHA_AES128_SHA
- SRP_SHA_RSA_AES128_SHA
- SRP_SHA_DSS_AES128_SHA
- SRP_SHA_AES256_SHA
- SRP_SHA_RSA_AES256_SHA
- SRP_SHA_DSS_AES256_SHA
- ECDH_ECDSA_NULL_SHA
- ECDH_ECDSA_RC4_SHA
- ECDH_ECDSA_3DES_SHA
- ECDH_ECDSA_AES128_SHA
- ECDH_ECDSA_AES256_SHA
- ECDHE_ECDSA_NULL_SHA
- ECDHE_ECDSA_RC4_SHA
- ECDHE_ECDSA_3DES_SHA
- ECDHE_ECDSA_AES128_SHA
- ECDHE_ECDSA_AES256_SHA
- ECDH_RSA_NULL_SHA
- ECDH_RSA_RC4_SHA
- ECDH_RSA_3DES_SHA
- ECDH_RSA_AES128_SHA
- ECDH_RSA_AES256_SHA
- ECDHE_RSA_NULL_SHA
- ECDHE_RSA_RC4_SHA
- ECDHE_RSA_3DES_SHA
- ECDHE_RSA_AES128_SHA
- ECDHE_RSA_AES256_SHA
- ECDH_ANON_NULL_SHA
- ECDH_ANON_RC4_SHA
- ECDH_ANON_3DES_SHA
- ECDH_ANON_AES128_SHA
- ECDH_ANON_AES256_SHA
- RSA_NULL_SHA256
- RSA_AES128_SHA256
- RSA_AES256_SHA256
- DH_DSS_AES128_SHA256
- DH_RSA_AES128_SHA256
- DHE_DSS_AES128_SHA256
- DHE_RSA_AES128_SHA256
- DH_DSS_AES256_SHA256
- DH_RSA_AES256_SHA256
- DHE_DSS_AES256_SHA256
- DHE_RSA_AES256_SHA256
- DH_ANON_AES128_SHA256
- DH_ANON_AES256_SHA256
- RSA_AES128_GCM_SHA256
- RSA_AES256_GCM_SHA384
- DHE_RSA_AES128_GCM_SHA256
- DHE_RSA_AES256_GCM_SHA384
- DH_RSA_AES128_GCM_SHA256
- DH_RSA_AES256_GCM_SHA384
- DHE_DSS_AES128_GCM_SHA256
- DHE_DSS_AES256_GCM_SHA384
- DH_DSS_AES128_GCM_SHA256
- DH_DSS_AES256_GCM_SHA384
- DH_ANON_AES128_GCM_SHA256
- DH_ANON_AES256_GCM_SHA384
- ECDHE_ECDSA_AES128_SHA256
- ECDHE_ECDSA_AES256_SHA384
- ECDH_ECDSA_AES128_SHA256
- ECDH_ECDSA_AES256_SHA384
- ECDHE_RSA_AES128_SHA256
- ECDHE_RSA_AES256_SHA384
- ECDH_RSA_AES128_SHA256
- ECDH_RSA_AES256_SHA384
- ECDHE_ECDSA_AES128_GCM_SHA256
- ECDHE_ECDSA_AES256_GCM_SHA384
- ECDH_ECDSA_AES128_GCM_SHA256
- ECDH_ECDSA_AES256_GCM_SHA384
- ECDHE_RSA_AES128_GCM_SHA256
- ECDHE_RSA_AES256_GCM_SHA384
- ECDH_RSA_AES128_GCM_SHA256
- ECDH_RSA_AES256_GCM_SHA384
- PSK_AES128_GCM_SHA256
- PSK_AES256_GCM_SHA384
- DHE_PSK_AES128_GCM_SHA256
- DHE_PSK_AES256_GCM_SHA384
- RSA_PSK_AES128_GCM_SHA256
- RSA_PSK_AES256_GCM_SHA384
- PSK_AES128_SHA256
- PSK_AES256_SHA384
- PSK_NULL_SHA256
- PSK_NULL_SHA384
- DHE_PSK_AES128_SHA256
- DHE_PSK_AES256_SHA384
- DHE_PSK_NULL_SHA256
- DHE_PSK_NULL_SHA384
- RSA_PSK_AES128_SHA256
- RSA_PSK_AES256_SHA384
- RSA_PSK_NULL_SHA256
- RSA_PSK_NULL_SHA384
- RSA_CAMELLIA128_SHA256
- DH_DSS_CAMELLIA128_SHA256
- DH_RSA_CAMELLIA128_SHA256
- DHE_DSS_CAMELLIA128_SHA256
- DHE_RSA_CAMELLIA128_SHA256
- DH_ANON_CAMELLIA128_SHA256
- RSA_CAMELLIA256_SHA256
- DH_DSS_CAMELLIA256_SHA256
- DH_RSA_CAMELLIA256_SHA256
- DHE_DSS_CAMELLIA256_SHA256
- DHE_RSA_CAMELLIA256_SHA256
- DH_ANON_CAMELLIA256_SHA256
- ECDHE_ECDSA_CAMELLIA128_SHA256
- ECDHE_ECDSA_CAMELLIA256_SHA384
- ECDH_ECDSA_CAMELLIA128_SHA256
- ECDH_ECDSA_CAMELLIA256_SHA384
- ECDHE_RSA_CAMELLIA128_SHA256
- ECDHE_RSA_CAMELLIA256_SHA384
- ECDH_RSA_CAMELLIA128_SHA256
- ECDH_RSA_CAMELLIA256_SHA384
- RSA_CAMELLIA128_GCM_SHA256
- RSA_CAMELLIA256_GCM_SHA384
- DHE_RSA_CAMELLIA128_GCM_SHA256
- DHE_RSA_CAMELLIA256_GCM_SHA384
- DH_RSA_CAMELLIA128_GCM_SHA256
- DH_RSA_CAMELLIA256_GCM_SHA384
- DHE_DSS_CAMELLIA128_GCM_SHA256
- DHE_DSS_CAMELLIA256_GCM_SHA384
- DH_DSS_CAMELLIA128_GCM_SHA256
- DH_DSS_CAMELLIA256_GCM_SHA384
- DH_anon_CAMELLIA128_GCM_SHA256
- DH_anon_CAMELLIA256_GCM_SHA384
- ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
- ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
- ECDH_ECDSA_CAMELLIA128_GCM_SHA256
- ECDH_ECDSA_CAMELLIA256_GCM_SHA384
- ECDHE_RSA_CAMELLIA128_GCM_SHA256
- ECDHE_RSA_CAMELLIA256_GCM_SHA384
- ECDH_RSA_CAMELLIA128_GCM_SHA256
- ECDH_RSA_CAMELLIA256_GCM_SHA384
- PSK_CAMELLIA128_GCM_SHA256
- PSK_CAMELLIA256_GCM_SHA384
- DHE_PSK_CAMELLIA128_GCM_SHA256
- DHE_PSK_CAMELLIA256_GCM_SHA384
- RSA_PSK_CAMELLIA128_GCM_SHA256
- RSA_PSK_CAMELLIA256_GCM_SHA384
- PSK_CAMELLIA128_SHA256
- PSK_CAMELLIA256_SHA384
- DHE_PSK_CAMELLIA128_SHA256
- DHE_PSK_CAMELLIA256_SHA384
- RSA_PSK_CAMELLIA128_SHA256
- RSA_PSK_CAMELLIA256_SHA384
- ECDHE_PSK_CAMELLIA128_SHA256
- ECDHE_PSK_CAMELLIA256_SHA384
- ECDHE_PSK_RC4_SHA
- ECDHE_PSK_3DES_SHA
- ECDHE_PSK_AES128_SHA
- ECDHE_PSK_AES256_SHA
- ECDHE_PSK_AES128_SHA256
- ECDHE_PSK_AES256_SHA384
- ECDHE_PSK_NULL_SHA
- ECDHE_PSK_NULL_SHA256
- ECDHE_PSK_NULL_SHA384
- ECDHE_RSA_CHACHA20_POLY1305_SHA256
- ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
- DHE_RSA_CHACHA20_POLY1305_SHA256
- PSK_CHACHA20_POLY1305_SHA256
- ECDHE_PSK_CHACHA20_POLY1305_SHA256
- DHE_PSK_CHACHA20_POLY1305_SHA256
- RSA_PSK_CHACHA20_POLY1305_SHA256
- AES128_GCM_SHA256
- AES256_GCM_SHA384
- CHACHA20_POLY1305_SHA256
- AES128_CCM_SHA256
- AES128_CCM8_SHA256
Data Type
String
TLSClientAuth Property (DCAuth Component)
Enables or disables certificate-based client authentication.
Syntax
__property TsbxDCAuthTLSClientAuths TLSClientAuth = { read=FTLSClientAuth, write=FSetTLSClientAuth };
enum TsbxDCAuthTLSClientAuths { ccatNoAuth=0, ccatRequestCert=1, ccatRequireCert=2 };
Default Value
ccatNoAuth
Remarks
Enables or disables certificate-based client authentication.
Set this property to true to tune up the client authentication type:
ccatNoAuth | 0 | |
ccatRequestCert | 1 | |
ccatRequireCert | 2 |
Data Type
Integer
TLSECCurves Property (DCAuth Component)
Defines the elliptic curves to enable.
Syntax
__property String TLSECCurves = { read=FTLSECCurves, write=FSetTLSECCurves };
Default Value
""
Remarks
Defines the elliptic curves to enable.
Data Type
String
TLSExtensions Property (DCAuth Component)
Provides access to TLS extensions.
Syntax
__property String TLSExtensions = { read=FTLSExtensions, write=FSetTLSExtensions };
Default Value
""
Remarks
Provides access to TLS extensions.
Data Type
String
TLSForceResumeIfDestinationChanges Property (DCAuth Component)
Whether to force TLS session resumption when the destination address changes.
Syntax
__property bool TLSForceResumeIfDestinationChanges = { read=FTLSForceResumeIfDestinationChanges, write=FSetTLSForceResumeIfDestinationChanges };
Default Value
false
Remarks
Whether to force TLS session resumption when the destination address changes.
Data Type
Boolean
TLSPreSharedIdentity Property (DCAuth Component)
Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
Syntax
__property String TLSPreSharedIdentity = { read=FTLSPreSharedIdentity, write=FSetTLSPreSharedIdentity };
Default Value
""
Remarks
Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
This property is not available at design time.
Data Type
String
TLSPreSharedKey Property (DCAuth Component)
Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
Syntax
__property String TLSPreSharedKey = { read=FTLSPreSharedKey, write=FSetTLSPreSharedKey };
Default Value
""
Remarks
Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
This property is not available at design time.
Data Type
String
TLSPreSharedKeyCiphersuite Property (DCAuth Component)
Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
Syntax
__property String TLSPreSharedKeyCiphersuite = { read=FTLSPreSharedKeyCiphersuite, write=FSetTLSPreSharedKeyCiphersuite };
Default Value
""
Remarks
Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
Data Type
String
TLSRenegotiationAttackPreventionMode Property (DCAuth Component)
Selects the renegotiation attack prevention mechanism.
Syntax
__property TsbxDCAuthTLSRenegotiationAttackPreventionModes TLSRenegotiationAttackPreventionMode = { read=FTLSRenegotiationAttackPreventionMode, write=FSetTLSRenegotiationAttackPreventionMode };
enum TsbxDCAuthTLSRenegotiationAttackPreventionModes { crapmCompatible=0, crapmStrict=1, crapmAuto=2 };
Default Value
crapmAuto
Remarks
Selects the renegotiation attack prevention mechanism.
The following options are available:
crapmCompatible | 0 | TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled). |
crapmStrict | 1 | Renegotiation attack prevention is enabled and enforced. |
crapmAuto | 2 | Automatically choose whether to enable or disable renegotiation attack prevention. |
Data Type
Integer
TLSRevocationCheck Property (DCAuth Component)
Specifies the kind(s) of revocation check to perform.
Syntax
__property TsbxDCAuthTLSRevocationChecks TLSRevocationCheck = { read=FTLSRevocationCheck, write=FSetTLSRevocationCheck };
enum TsbxDCAuthTLSRevocationChecks { crcNone=0, crcAuto=1, crcAllCRL=2, crcAllOCSP=3, crcAllCRLAndOCSP=4, crcAnyCRL=5, crcAnyOCSP=6, crcAnyCRLOrOCSP=7, crcAnyOCSPOrCRL=8 };
Default Value
crcAuto
Remarks
Specifies the kind(s) of revocation check to perform.
Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.
crcNone | 0 | No revocation checking. |
crcAuto | 1 | Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future. |
crcAllCRL | 2 | All provided CRL endpoints will be checked, and all checks must succeed. |
crcAllOCSP | 3 | All provided OCSP endpoints will be checked, and all checks must succeed. |
crcAllCRLAndOCSP | 4 | All provided CRL and OCSP endpoints will be checked, and all checks must succeed. |
crcAnyCRL | 5 | All provided CRL endpoints will be checked, and at least one check must succeed. |
crcAnyOCSP | 6 | All provided OCSP endpoints will be checked, and at least one check must succeed. |
crcAnyCRLOrOCSP | 7 | All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. CRL endpoints are checked first. |
crcAnyOCSPOrCRL | 8 | All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. OCSP endpoints are checked first. |
This setting controls the way the revocation checks are performed for every certificate in the chain. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.
There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).
This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.
Note: If no CRL or OCSP endpoints are provided by the CA, the revocation check will be considered successful. This is because the CA chose not to supply revocation information for its certificates, meaning they are considered irrevocable.
Note: Within each of the above settings, if any retrieved CRL or OCSP response indicates that the certificate has been revoked, the revocation check fails.
This property is not available at design time.
Data Type
Integer
TLSSSLOptions Property (DCAuth Component)
Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
Syntax
__property int TLSSSLOptions = { read=FTLSSSLOptions, write=FSetTLSSSLOptions };
Default Value
16
Remarks
Various SSL (TLS) protocol options, set of
cssloExpectShutdownMessage | 0x001 | Wait for the close-notify message when shutting down the connection |
cssloOpenSSLDTLSWorkaround | 0x002 | (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions |
cssloDisableKexLengthAlignment | 0x004 | Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it. |
cssloForceUseOfClientCertHashAlg | 0x008 | Enforce the use of the client certificate hash algorithm. It is unlikely that you will ever need to adjust it. |
cssloAutoAddServerNameExtension | 0x010 | Automatically add the server name extension when known |
cssloAcceptTrustedSRPPrimesOnly | 0x020 | Accept trusted SRP primes only |
cssloDisableSignatureAlgorithmsExtension | 0x040 | Disable (do not send) the signature algorithms extension. It is unlikely that you will ever need to adjust it. |
cssloIntolerateHigherProtocolVersions | 0x080 | (server option) Do not allow fallback from TLS versions higher than currently enabled |
cssloStickToPrefCertHashAlg | 0x100 | Stick to preferred certificate hash algorithms |
cssloNoImplicitTLS12Fallback | 0x200 | Disable implicit TLS 1.3 to 1.2 fallbacks |
cssloUseHandshakeBatches | 0x400 | Send the handshake message as large batches rather than individually |
Data Type
Integer
TLSTLSMode Property (DCAuth Component)
Specifies the TLS mode to use.
Syntax
__property TsbxDCAuthTLSTLSModes TLSTLSMode = { read=FTLSTLSMode, write=FSetTLSTLSMode };
enum TsbxDCAuthTLSTLSModes { smDefault=0, smNoTLS=1, smExplicitTLS=2, smImplicitTLS=3, smMixedTLS=4 };
Default Value
smDefault
Remarks
Specifies the TLS mode to use.
smDefault | 0 | |
smNoTLS | 1 | Do not use TLS |
smExplicitTLS | 2 | Connect to the server without any encryption and then request an SSL session. |
smImplicitTLS | 3 | Connect to the specified port, and establish the SSL session at once. |
smMixedTLS | 4 | Connect to the specified port, and establish the SSL session at once, but allow plain data. |
Data Type
Integer
TLSUseExtendedMasterSecret Property (DCAuth Component)
Enables the Extended Master Secret Extension, as defined in RFC 7627.
Syntax
__property bool TLSUseExtendedMasterSecret = { read=FTLSUseExtendedMasterSecret, write=FSetTLSUseExtendedMasterSecret };
Default Value
false
Remarks
Enables the Extended Master Secret Extension, as defined in RFC 7627.
Data Type
Boolean
TLSUseSessionResumption Property (DCAuth Component)
Enables or disables the TLS session resumption capability.
Syntax
__property bool TLSUseSessionResumption = { read=FTLSUseSessionResumption, write=FSetTLSUseSessionResumption };
Default Value
false
Remarks
Enables or disables the TLS session resumption capability.
Data Type
Boolean
TLSVersions Property (DCAuth Component)
The SSL/TLS versions to enable by default.
Syntax
__property int TLSVersions = { read=FTLSVersions, write=FSetTLSVersions };
Default Value
16
Remarks
The SSL/TLS versions to enable by default.
csbSSL2 | 0x01 | SSL 2 |
csbSSL3 | 0x02 | SSL 3 |
csbTLS1 | 0x04 | TLS 1.0 |
csbTLS11 | 0x08 | TLS 1.1 |
csbTLS12 | 0x10 | TLS 1.2 |
csbTLS13 | 0x20 | TLS 1.3 |
Data Type
Integer
Config Method (DCAuth Component)
Sets or retrieves a configuration setting.
Syntax
String __fastcall Config(String ConfigurationString);
Remarks
Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.
These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.
To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).
To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.
DoAction Method (DCAuth Component)
Performs an additional action.
Syntax
String __fastcall DoAction(String ActionID, String ActionParams);
Remarks
DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.
The unique identifier (case insensitive) of the action is provided in the ActionID parameter.
ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....
ProcessRequest Method (DCAuth Component)
Processes the request.
Syntax
void __fastcall ProcessRequest();
Remarks
Use this method to process the request, sign the hashes, and produce the response. This is the main method of the class. Note that a single request received from the counterparty may contain more than one signature request. This method processes them all, reporting each atomic signature request with SignRequest and SignRequestCompleted events. Before calling this method, make sure you assign the request content to Input. Upon completion, read the response (containing all the signatures) from Output property.
Reset Method (DCAuth Component)
Resets the component settings.
Syntax
void __fastcall Reset();
Remarks
Reset is a generic method available in every component.
CustomParametersReceived Event (DCAuth Component)
Passes custom request parameters to the application.
Syntax
typedef struct { String Value; } TsbxDCAuthCustomParametersReceivedEventParams; typedef void __fastcall (__closure *TsbxDCAuthCustomParametersReceivedEvent)(System::TObject* Sender, TsbxDCAuthCustomParametersReceivedEventParams *e); __property TsbxDCAuthCustomParametersReceivedEvent OnCustomParametersReceived = { read=FOnCustomParametersReceived, write=FOnCustomParametersReceived };
Remarks
This event is only provided for backward compatibility and is not currently used.
Error Event (DCAuth Component)
Reports information about errors during request processing or signing.
Syntax
typedef struct { int ErrorCode; String Description; } TsbxDCAuthErrorEventParams; typedef void __fastcall (__closure *TsbxDCAuthErrorEvent)(System::TObject* Sender, TsbxDCAuthErrorEventParams *e); __property TsbxDCAuthErrorEvent OnError = { read=FOnError, write=FOnError };
Remarks
The event is fired if an error occurs during the request processing. Use the ErrorCode and Description parameters to get the details.
ExternalSign Event (DCAuth Component)
Handles remote or external signing initiated by the SignExternal method or other source.
Syntax
typedef struct { String OperationId; String HashAlgorithm; String Pars; String MethodPars; String Data; String SignedData; } TsbxDCAuthExternalSignEventParams; typedef void __fastcall (__closure *TsbxDCAuthExternalSignEvent)(System::TObject* Sender, TsbxDCAuthExternalSignEventParams *e); __property TsbxDCAuthExternalSignEvent OnExternalSign = { read=FOnExternalSign, write=FOnExternalSign };
Remarks
Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.
The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via the SignedData parameter.
OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contains algorithm-dependent parameters.
The component uses base16 (hex) encoding for the Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.
A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16
A sample event handler that uses the .NET RSACryptoServiceProvider class may look like the following:
signer.OnExternalSign += (s, e) =>
{
var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable);
var key = (RSACryptoServiceProvider)cert.PrivateKey;
var dataToSign = e.Data.FromBase16String();
var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1");
e.SignedData = signedData.ToBase16String();
};
The MethodPars parameter contains the method-specific parameters. For example, for PKCS7 requests it contains the requested parameters of the PKCS7 blob.
KeySecretNeeded Event (DCAuth Component)
Requests the key secret from the application.
Syntax
typedef struct { String KeyId; String KeySecret; } TsbxDCAuthKeySecretNeededEventParams; typedef void __fastcall (__closure *TsbxDCAuthKeySecretNeededEvent)(System::TObject* Sender, TsbxDCAuthKeySecretNeededEventParams *e); __property TsbxDCAuthKeySecretNeededEvent OnKeySecretNeeded = { read=FOnKeySecretNeeded, write=FOnKeySecretNeeded };
Remarks
Subscribe to this event to pass the key secret (a pre-shared request authentication code) to the signing component when it is needed. The authentication combination consists of the KeyId, a non-secret unique key identifier, and the KeySecret, shared by the parties, which should be kept private. This event is an alternative for KeySecret property. Use it when you expect to process requests from requestors with different KeyIds and secrets. If you only expect to receive requests from a single requestor with a known KeyId, providing the key secret via KeyId and KeySecret properties would be an easier route.
Notification Event (DCAuth Component)
This event notifies the application about an underlying control flow event.
Syntax
typedef struct { String EventID; String EventParam; } TsbxDCAuthNotificationEventParams; typedef void __fastcall (__closure *TsbxDCAuthNotificationEvent)(System::TObject* Sender, TsbxDCAuthNotificationEventParams *e); __property TsbxDCAuthNotificationEvent OnNotification = { read=FOnNotification, write=FOnNotification };
Remarks
The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.
The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.
This component can fire this event with the following EventID values:
BeforeTimestamp | This event is fired before a timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings. |
TimestampError | This event is only fired if the component failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info. |
ParameterReceived Event (DCAuth Component)
Passes a standard request parameter to the user code.
Syntax
typedef struct { String Name; String Value; } TsbxDCAuthParameterReceivedEventParams; typedef void __fastcall (__closure *TsbxDCAuthParameterReceivedEvent)(System::TObject* Sender, TsbxDCAuthParameterReceivedEventParams *e); __property TsbxDCAuthParameterReceivedEvent OnParameterReceived = { read=FOnParameterReceived, write=FOnParameterReceived };
Remarks
This event is only provided for backward compatibility and is not currently used.
SignRequest Event (DCAuth Component)
This event signifies the processing of an atomic signing request.
Syntax
typedef struct { int Method; String HashAlgorithm; DynamicArrayHash; String KeyID; String Pars; String MethodPars; bool Allow; } TsbxDCAuthSignRequestEventParams; typedef void __fastcall (__closure *TsbxDCAuthSignRequestEvent)(System::TObject* Sender, TsbxDCAuthSignRequestEventParams *e); __property TsbxDCAuthSignRequestEvent OnSignRequest = { read=FOnSignRequest, write=FOnSignRequest };
Remarks
Subscribe to this event to be notified of every signature request processed by the DC server. Note that any one request coming from the requestor may contain multiple individual signature requests (so-called 'batching'). This event is a good mechanism to track signature requests for accountability purposes, and provide basic access control over the signing operations. The Method parameter specifies the async signing method requested by the client:
asmdPKCS1 | 0 |
asmdPKCS7 | 1 |
The Hash parameter contains the hash, made using HashAlgorithm, that needs to be signed. KeyID contains the key identifier of the requestor.
The Pars string contains a semicolon-separated string of the principal signature parameters. This has the same format and content that is passed to ExternalSign, if it is used. The MethodPars contains a similar parameter string, but for the specific async signing method used. For the PKCS1 method there are no defined method parameters, while the PKCS7 method supports a selection of settings that tune up the CMS blob.
Set Allow to false to stop the request from being served. Use the SignRequestCompleted event to track completion of the initiated operation.
SignRequestCompleted Event (DCAuth Component)
This event signifies completion of the processing of an atomic signing request.
Syntax
typedef struct { int Method; String HashAlgorithm; DynamicArrayHash; String KeyID; String Pars; String MethodPars; DynamicArray Signature; } TsbxDCAuthSignRequestCompletedEventParams; typedef void __fastcall (__closure *TsbxDCAuthSignRequestCompletedEvent)(System::TObject* Sender, TsbxDCAuthSignRequestCompletedEventParams *e); __property TsbxDCAuthSignRequestCompletedEvent OnSignRequestCompleted = { read=FOnSignRequestCompleted, write=FOnSignRequestCompleted };
Remarks
Use this event to track completion of signing request processing. The Hash parameter contains the hash that is signed, as supplied by the requestor, and the Signature parameter contains the resulting cryptographic signature. The KeyID parameter matches the parameter in SignRequest event.
TimestampRequest Event (DCAuth Component)
Fires when the component is ready to request a timestamp from an external TSA.
Syntax
typedef struct { String TSA; String TimestampRequest; String TimestampResponse; bool SuppressDefault; } TsbxDCAuthTimestampRequestEventParams; typedef void __fastcall (__closure *TsbxDCAuthTimestampRequestEvent)(System::TObject* Sender, TsbxDCAuthTimestampRequestEventParams *e); __property TsbxDCAuthTimestampRequestEvent OnTimestampRequest = { read=FOnTimestampRequest, write=FOnTimestampRequest };
Remarks
Subscribe to this event to intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.
The TSA parameter indicates the timestamping service being used. It matches the value passed to the TimestampServer property. Set the SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.
TLSCertNeeded Event (DCAuth Component)
Fires when a remote TLS party requests a client certificate.
Syntax
typedef struct { String Host; String CANames; } TsbxDCAuthTLSCertNeededEventParams; typedef void __fastcall (__closure *TsbxDCAuthTLSCertNeededEvent)(System::TObject* Sender, TsbxDCAuthTLSCertNeededEventParams *e); __property TsbxDCAuthTLSCertNeededEvent OnTLSCertNeeded = { read=FOnTLSCertNeeded, write=FOnTLSCertNeeded };
Remarks
This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames parameter (optional, according to the TLS spec) advises on the accepted issuing CAs.
Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.
This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.
TLSCertValidate Event (DCAuth Component)
This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
Syntax
typedef struct { String ServerHost; String ServerIP; bool Accept; } TsbxDCAuthTLSCertValidateEventParams; typedef void __fastcall (__closure *TsbxDCAuthTLSCertValidateEvent)(System::TObject* Sender, TsbxDCAuthTLSCertValidateEventParams *e); __property TsbxDCAuthTLSCertValidateEvent OnTLSCertValidate = { read=FOnTLSCertValidate, write=FOnTLSCertValidate };
Remarks
This event is fired during a TLS handshake. Use the TLSServerChain property to access the certificate chain. In general, components may contact a number of TLS endpoints during their work, depending on their configuration.
Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.
TLSEstablished Event (DCAuth Component)
Fires when a TLS handshake with Host successfully completes.
Syntax
typedef struct { String Host; String Version; String Ciphersuite; DynamicArrayConnectionId; bool Abort; } TsbxDCAuthTLSEstablishedEventParams; typedef void __fastcall (__closure *TsbxDCAuthTLSEstablishedEvent)(System::TObject* Sender, TsbxDCAuthTLSEstablishedEventParams *e); __property TsbxDCAuthTLSEstablishedEvent OnTLSEstablished = { read=FOnTLSEstablished, write=FOnTLSEstablished };
Remarks
The component uses this event to notify the application about a successful completion of a TLS handshake.
The Version, Ciphersuite, and ConnectionId parameters indicate the security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.
TLSHandshake Event (DCAuth Component)
Fires when a new TLS handshake is initiated, before the handshake commences.
Syntax
typedef struct { String Host; bool Abort; } TsbxDCAuthTLSHandshakeEventParams; typedef void __fastcall (__closure *TsbxDCAuthTLSHandshakeEvent)(System::TObject* Sender, TsbxDCAuthTLSHandshakeEventParams *e); __property TsbxDCAuthTLSHandshakeEvent OnTLSHandshake = { read=FOnTLSHandshake, write=FOnTLSHandshake };
Remarks
The component uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed by the TLSEstablished event. If the server chooses to request a client certificate, the TLSCertNeeded event will also be fired.
TLSShutdown Event (DCAuth Component)
Reports the graceful closure of a TLS connection.
Syntax
typedef struct { String Host; } TsbxDCAuthTLSShutdownEventParams; typedef void __fastcall (__closure *TsbxDCAuthTLSShutdownEvent)(System::TObject* Sender, TsbxDCAuthTLSShutdownEventParams *e); __property TsbxDCAuthTLSShutdownEvent OnTLSShutdown = { read=FOnTLSShutdown, write=FOnTLSShutdown };
Remarks
This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.
Config Settings (DCAuth Component)
The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.DCAuth Config Settings
This setting is used to provide parameters for some cryptographic schemes. Use the Name1=Value1;Name2=Value2;... syntax to encode the parameters. For example: Scheme=PSS;SaltSize=32;TrailerField=1.
In case of a timestamping failure, provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event IDs).
Base Config Settings
You can switch this property off to improve performance if your project only uses known, good private keys.
Supported values are:
off | No caching (default) | |
local | Local caching | |
global | Global caching |
This setting only applies to sessions negotiated with TLS version 1.3.
Supported values are:
file | File | |
console | Console | |
systemlog | System Log (supported for Android only) | |
debugger | Debugger (supported for VCL for Windows and .Net) |
Supported values are:
time | Current time | |
level | Level | |
package | Package name | |
module | Module name | |
class | Class name | |
method | Method name | |
threadid | Thread Id | |
contenttype | Content type | |
content | Content | |
all | All details |
Supported filter names are:
exclude-package | Exclude a package specified in the value | |
exclude-module | Exclude a module specified in the value | |
exclude-class | Exclude a class specified in the value | |
exclude-method | Exclude a method specified in the value | |
include-package | Include a package specified in the value | |
include-module | Include a module specified in the value | |
include-class | Include a class specified in the value | |
include-method | Include a method specified in the value |
none | No flush (caching only) | |
immediate | Immediate flush (real-time logging) | |
maxcount | Flush cached entries upon reaching LogMaxEventCount entries in the cache. |
Supported values are:
none | None (by default) | |
fatal | Severe errors that cause premature termination. | |
error | Other runtime errors or unexpected conditions. | |
warning | Use of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong". | |
info | Interesting runtime events (startup/shutdown). | |
debug | Detailed information on flow of through the system. | |
trace | More detailed information. |
The default value of this setting is 100.
none | No rotation | |
deleteolder | Delete older entries from the cache upon reaching LogMaxEventCount | |
keepolder | Keep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded) |
Supported values are:
none | No static DNS rules (default) | |
local | Local static DNS rules | |
global | Global static DNS rules |
This setting only applies to certificates originating from a Windows system store.