MessageVerifier Component

Properties   Methods   Events   Config Settings   Errors  

The MessageVerifier component verifies digital signatures of data stored in the PKCS#7 format.

Syntax

TsbxMessageVerifier

Remarks

PKCS#7 (Public Key Cryptography Standard #7) is a common format used to store encrypted and signed data. It is used by a variety of protocols, including S/MIME and CMS.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

CertCountThe number of records in the Cert arrays.
CertBytesReturns the raw certificate data in DER format.
CertCAIndicates whether the certificate has a CA capability.
CertCAKeyIDA unique identifier (fingerprint) of the CA certificate's cryptographic key.
CertCertTypeReturns the type of the entity contained in the Certificate object.
CertCRLDistributionPointsContains a list of locations of CRL distribution points used to check this certificate's validity.
CertCurveSpecifies the elliptic curve associated with the certificate's public key.
CertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CertFriendlyNameContains an associated alias (friendly name) of the certificate.
CertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertHashAlgorithmProvides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing).
CertIssuerThe common name of the certificate issuer (CA), typically a company name.
CertIssuerRDNA list of Property=Value pairs that uniquely identify the certificate issuer.
CertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CertKeyBitsReturns the length of the public key in bits.
CertKeyFingerprintReturns a SHA1 fingerprint of the public key contained in the certificate.
CertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CertOCSPLocationsLocations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.
CertOCSPNoCheckAccessor to the value of the certificate's ocsp-no-check extension.
CertOriginReturns the location that the certificate was taken or loaded from.
CertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CertPrivateKeyBytesReturns the certificate's private key in DER-encoded format.
CertPrivateKeyExistsIndicates whether the certificate has a usable private key associated with it.
CertPrivateKeyExtractableIndicates whether the private key is extractable (exportable).
CertPublicKeyBytesContains the certificate's public key in DER format.
CertQualifiedIndicates whether the certificate is qualified.
CertQualifiedStatementsReturns a simplified qualified status of the certificate.
CertQualifiersA list of qualifiers.
CertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CertSerialNumberReturns the certificate's serial number.
CertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CertSourceReturns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
CertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CertSubjectAlternativeNameReturns or sets the value of the Subject Alternative Name extension of the certificate.
CertSubjectKeyIDContains a unique identifier of the certificate's cryptographic key.
CertSubjectRDNA list of Property=Value pairs that uniquely identify the certificate holder (subject).
CertValidIndicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.
CertValidFromThe time point at which the certificate becomes valid, in UTC.
CertValidToThe time point at which the certificate expires, in UTC.
ClaimedSigningTimeReturns a signature's claimed signing time.
ContentTypeA content type property of the signed message.
DataBytesUse this property to pass the original signed data to component in the byte array form.
DataFileThe name of the file containing the original signed data.
FIPSModeReserved.
HashAlgorithmHash algorithm which was used to calculate the signature.
InputBytesUse this property to pass the input to component in byte array form.
InputFilePath to the file containing the signed message.
InputIsHashSpecifies whether the input source contains the hash of the data or the actual data.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns the raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
MACAlgorithmSpecifies the hash algorithm to be used.
OutputBytesUse this property to read the output the component object has produced.
OutputFilePath to the file to save the extracted data to.
SignatureTypeThe type of the processed signature.
SignatureValidationResultThe signature validation result.
SignedAttributeCountThe number of records in the SignedAttribute arrays.
SignedAttributeOIDThe object identifier of the attribute.
SignedAttributeValueThe value of the attribute.
SigningCertBytesReturns the raw certificate data in DER format.
SigningCertCAIndicates whether the certificate has a CA capability.
SigningCertCAKeyIDA unique identifier (fingerprint) of the CA certificate's cryptographic key.
SigningCertCertTypeReturns the type of the entity contained in the Certificate object.
SigningCertCRLDistributionPointsContains a list of locations of CRL distribution points used to check this certificate's validity.
SigningCertCurveSpecifies the elliptic curve associated with the certificate's public key.
SigningCertFingerprintContains the fingerprint (a hash imprint) of this certificate.
SigningCertFriendlyNameContains an associated alias (friendly name) of the certificate.
SigningCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SigningCertHashAlgorithmProvides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing).
SigningCertIssuerThe common name of the certificate issuer (CA), typically a company name.
SigningCertIssuerRDNA list of Property=Value pairs that uniquely identify the certificate issuer.
SigningCertKeyAlgorithmSpecifies the public key algorithm of this certificate.
SigningCertKeyBitsReturns the length of the public key in bits.
SigningCertKeyFingerprintReturns a SHA1 fingerprint of the public key contained in the certificate.
SigningCertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
SigningCertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
SigningCertOCSPLocationsLocations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.
SigningCertOCSPNoCheckAccessor to the value of the certificate's ocsp-no-check extension.
SigningCertOriginReturns the location that the certificate was taken or loaded from.
SigningCertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
SigningCertPrivateKeyBytesReturns the certificate's private key in DER-encoded format.
SigningCertPrivateKeyExistsIndicates whether the certificate has a usable private key associated with it.
SigningCertPrivateKeyExtractableIndicates whether the private key is extractable (exportable).
SigningCertPublicKeyBytesContains the certificate's public key in DER format.
SigningCertQualifiedIndicates whether the certificate is qualified.
SigningCertQualifiedStatementsReturns a simplified qualified status of the certificate.
SigningCertQualifiersA list of qualifiers.
SigningCertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
SigningCertSerialNumberReturns the certificate's serial number.
SigningCertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
SigningCertSourceReturns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
SigningCertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
SigningCertSubjectAlternativeNameReturns or sets the value of the Subject Alternative Name extension of the certificate.
SigningCertSubjectKeyIDContains a unique identifier of the certificate's cryptographic key.
SigningCertSubjectRDNA list of Property=Value pairs that uniquely identify the certificate holder (subject).
SigningCertValidIndicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.
SigningCertValidFromThe time point at which the certificate becomes valid, in UTC.
SigningCertValidToThe time point at which the certificate expires, in UTC.
TimestampAccuracyThis property indicates the accuracy of the included time mark, in microseconds.
TimestampBytesReturns the raw timestamp data in DER format.
TimestampCertificateIndexReturns the index of the TSA certificate in the Certificates collection.
TimestampChainValidationDetailsThe details of a certificate chain validation outcome.
TimestampChainValidationResultThe outcome of a certificate chain validation routine.
TimestampContainsLongTermInfoTBD.
TimestampEntityLabelUse this property to get the timestamp label.
TimestampHashAlgorithmReturns the timestamp's hash algorithm.
TimestampParentEntityUse this property to get the parent signature label.
TimestampSerialNumberReturns the timestamp's serial number.
TimestampTimeThe time point incorporated into the timestamp.
TimestampTimestampTypeReturns the type of the timestamp.
TimestampTSANameThis value uniquely identifies the Timestamp Authority (TSA).
TimestampValidationLogContains the TSA certificate chain validation log.
TimestampValidationResultContains the timestamp validation outcome.
TimestampedIndicates whether or not the signature is timestamped.
TSACertBytesReturns the raw certificate data in DER format.
TSACertCAIndicates whether the certificate has a CA capability.
TSACertCAKeyIDA unique identifier (fingerprint) of the CA certificate's cryptographic key.
TSACertCRLDistributionPointsContains a list of locations of CRL distribution points used to check this certificate's validity.
TSACertCurveSpecifies the elliptic curve associated with the certificate's public key.
TSACertFingerprintContains the fingerprint (a hash imprint) of this certificate.
TSACertFriendlyNameContains an associated alias (friendly name) of the certificate.
TSACertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TSACertHashAlgorithmProvides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing).
TSACertIssuerThe common name of the certificate issuer (CA), typically a company name.
TSACertIssuerRDNA list of Property=Value pairs that uniquely identify the certificate issuer.
TSACertKeyAlgorithmSpecifies the public key algorithm of this certificate.
TSACertKeyBitsReturns the length of the public key in bits.
TSACertKeyFingerprintReturns a SHA1 fingerprint of the public key contained in the certificate.
TSACertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
TSACertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
TSACertOCSPLocationsLocations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.
TSACertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
TSACertPublicKeyBytesContains the certificate's public key in DER format.
TSACertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
TSACertSerialNumberReturns the certificate's serial number.
TSACertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
TSACertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
TSACertSubjectKeyIDContains a unique identifier of the certificate's cryptographic key.
TSACertSubjectRDNA list of Property=Value pairs that uniquely identify the certificate holder (subject).
TSACertValidFromThe time point at which the certificate becomes valid, in UTC.
TSACertValidToThe time point at which the certificate expires, in UTC.
UnsignedAttributeCountThe number of records in the UnsignedAttribute arrays.
UnsignedAttributeOIDThe object identifier of the attribute.
UnsignedAttributeValueThe value of the attribute.
ValidatedSigningTimeContains the certified signing time.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

CheckSignatureTypeDetermines the signature kind.
ConfigThis method sets or retrieves a configuration setting.
DoActionPerforms an additional action.
ResetResets the component settings.
VerifyVerifies digitally signed data.
VerifyDetachedVerifies a detached signature.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

ErrorInformation about errors during PKCS#7 message verification.
NotificationThis event notifies the application about an underlying control flow event.
RecipientFoundFires to report a message addressee parameters.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampValidatedReports the completion of the timestamp validation routine.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

TempPathPath for storing temporary files.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the component.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client components should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

CertCount Property (MessageVerifier Component)

The number of records in the Cert arrays.

Syntax

__property int CertCount = { read=FCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CertBytes Property (MessageVerifier Component)

Returns the raw certificate data in DER format.

Syntax

__property DynamicArray CertBytes[int CertIndex] = { read=FCertBytes };

Remarks

Returns the raw certificate data in DER format.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCA Property (MessageVerifier Component)

Indicates whether the certificate has a CA capability.

Syntax

__property bool CertCA[int CertIndex] = { read=FCertCA };

Default Value

false

Remarks

Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.

Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertCAKeyID Property (MessageVerifier Component)

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Syntax

__property DynamicArray CertCAKeyID[int CertIndex] = { read=FCertCAKeyID };

Remarks

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.

This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the CertSubjectKeyID setting, and for lower-level certificates, from the parent certificate's subject key ID extension.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCertType Property (MessageVerifier Component)

Returns the type of the entity contained in the Certificate object.

Syntax

__property TsbxMessageVerifierCertCertTypes CertCertType[int CertIndex] = { read=FCertCertType };
enum TsbxMessageVerifierCertCertTypes { ctUnknown=0, ctX509Certificate=1, ctX509CertificateRequest=2 };

Default Value

ctUnknown

Remarks

Returns the type of the entity contained in the Certificate object.

A Certificate object can contain two types of cryptographic objects: a ready-to-use X.509 certificate, or a certificate request ("an unsigned certificate"). Certificate requests can be upgraded to full certificates by signing them with a CA certificate.

Use the CertificateManager component to load or create new certificate and certificate requests objects.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertCRLDistributionPoints Property (MessageVerifier Component)

Contains a list of locations of CRL distribution points used to check this certificate's validity.

Syntax

__property String CertCRLDistributionPoints[int CertIndex] = { read=FCertCRLDistributionPoints };

Default Value

""

Remarks

Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.

Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.

The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertCurve Property (MessageVerifier Component)

Specifies the elliptic curve associated with the certificate's public key.

Syntax

__property String CertCurve[int CertIndex] = { read=FCertCurve };

Default Value

""

Remarks

Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFingerprint Property (MessageVerifier Component)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

__property String CertFingerprint[int CertIndex] = { read=FCertFingerprint };

Default Value

""

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFriendlyName Property (MessageVerifier Component)

Contains an associated alias (friendly name) of the certificate.

Syntax

__property String CertFriendlyName[int CertIndex] = { read=FCertFriendlyName };

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertHandle Property (MessageVerifier Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 CertHandle[int CertIndex] = { read=FCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Long64

CertHashAlgorithm Property (MessageVerifier Component)

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing).

Syntax

__property String CertHashAlgorithm[int CertIndex] = { read=FCertHashAlgorithm };

Default Value

""

Remarks

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use CertSigAlgorithm to find out the hash algorithm that is part of the certificate signature.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuer Property (MessageVerifier Component)

The common name of the certificate issuer (CA), typically a company name.

Syntax

__property String CertIssuer[int CertIndex] = { read=FCertIssuer };

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via CertIssuerRDN.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuerRDN Property (MessageVerifier Component)

A list of Property=Value pairs that uniquely identify the certificate issuer.

Syntax

__property String CertIssuerRDN[int CertIndex] = { read=FCertIssuerRDN };

Default Value

""

Remarks

A list of Property=Value pairs that uniquely identify the certificate issuer.

Example: /C=US/O=Nationwide CA/CN=Web Certification Authority

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyAlgorithm Property (MessageVerifier Component)

Specifies the public key algorithm of this certificate.

Syntax

__property String CertKeyAlgorithm[int CertIndex] = { read=FCertKeyAlgorithm };

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Use the CertKeyBits, CertCurve, and CertPublicKeyBytes properties to get more details about the key the certificate contains.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyBits Property (MessageVerifier Component)

Returns the length of the public key in bits.

Syntax

__property int CertKeyBits[int CertIndex] = { read=FCertKeyBits };

Default Value

0

Remarks

Returns the length of the public key in bits.

This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the CertPublicKeyBytes or CertPrivateKeyBytes property would typically contain auxiliary values, and therefore be longer.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyFingerprint Property (MessageVerifier Component)

Returns a SHA1 fingerprint of the public key contained in the certificate.

Syntax

__property String CertKeyFingerprint[int CertIndex] = { read=FCertKeyFingerprint };

Default Value

""

Remarks

Returns a SHA1 fingerprint of the public key contained in the certificate.

Note that the key fingerprint is different from the certificate fingerprint accessible via the CertFingerprint property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyUsage Property (MessageVerifier Component)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

__property int CertKeyUsage[int CertIndex] = { read=FCertKeyUsage };

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

Set this property before generating the certificate to propagate the key usage flags to the new certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyValid Property (MessageVerifier Component)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

__property bool CertKeyValid[int CertIndex] = { read=FCertKeyValid };

Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOCSPLocations Property (MessageVerifier Component)

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Syntax

__property String CertOCSPLocations[int CertIndex] = { read=FCertOCSPLocations };

Default Value

""

Remarks

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.

The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertOCSPNoCheck Property (MessageVerifier Component)

Accessor to the value of the certificate's ocsp-no-check extension.

Syntax

__property bool CertOCSPNoCheck[int CertIndex] = { read=FCertOCSPNoCheck };

Default Value

false

Remarks

Accessor to the value of the certificate's ocsp-no-check extension.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOrigin Property (MessageVerifier Component)

Returns the location that the certificate was taken or loaded from.

Syntax

__property int CertOrigin[int CertIndex] = { read=FCertOrigin };

Default Value

0

Remarks

Returns the location that the certificate was taken or loaded from.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertPolicyIDs Property (MessageVerifier Component)

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

__property String CertPolicyIDs[int CertIndex] = { read=FCertPolicyIDs };

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

Set this property when generating a certificate to propagate the policies information to the new certificate.

The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPrivateKeyBytes Property (MessageVerifier Component)

Returns the certificate's private key in DER-encoded format.

Syntax

__property DynamicArray CertPrivateKeyBytes[int CertIndex] = { read=FCertPrivateKeyBytes };

Remarks

Returns the certificate's private key in DER-encoded format. It is normal for this property to be empty if the private key is non-exportable, which, for example, is typical for certificates originating from hardware security devices.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertPrivateKeyExists Property (MessageVerifier Component)

Indicates whether the certificate has a usable private key associated with it.

Syntax

__property bool CertPrivateKeyExists[int CertIndex] = { read=FCertPrivateKeyExists };

Default Value

false

Remarks

Indicates whether the certificate has a usable private key associated with it. If it is set to True, the certificate can be used for private key operations, such as signing or decryption.

This property is independent from CertPrivateKeyBytes, and can be set to True even if the former is empty. This would imply that the private key is non-exportable, but still can be used for cryptographic operations.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertPrivateKeyExtractable Property (MessageVerifier Component)

Indicates whether the private key is extractable (exportable).

Syntax

__property bool CertPrivateKeyExtractable[int CertIndex] = { read=FCertPrivateKeyExtractable };

Default Value

false

Remarks

Indicates whether the private key is extractable (exportable).

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertPublicKeyBytes Property (MessageVerifier Component)

Contains the certificate's public key in DER format.

Syntax

__property DynamicArray CertPublicKeyBytes[int CertIndex] = { read=FCertPublicKeyBytes };

Remarks

Contains the certificate's public key in DER format.

This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertQualified Property (MessageVerifier Component)

Indicates whether the certificate is qualified.

Syntax

__property bool CertQualified[int CertIndex] = { read=FCertQualified };

Default Value

false

Remarks

Indicates whether the certificate is qualified.

This property is set to True if the certificate is confirmed by a Trusted List to be qualified.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertQualifiedStatements Property (MessageVerifier Component)

Returns a simplified qualified status of the certificate.

Syntax

__property TsbxMessageVerifierCertQualifiedStatements CertQualifiedStatements[int CertIndex] = { read=FCertQualifiedStatements };
enum TsbxMessageVerifierCertQualifiedStatements { qstNonQualified=0, qstQualifiedHardware=1, qstQualifiedSoftware=2 };

Default Value

qstNonQualified

Remarks

Returns a simplified qualified status of the certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertQualifiers Property (MessageVerifier Component)

A list of qualifiers.

Syntax

__property String CertQualifiers[int CertIndex] = { read=FCertQualifiers };

Default Value

""

Remarks

A list of qualifiers.

Contains a comma-separated list of qualifier aliases for the certificate, for example QCP-n-qscd,QCWithSSCD.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSelfSigned Property (MessageVerifier Component)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

__property bool CertSelfSigned[int CertIndex] = { read=FCertSelfSigned };

Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertSerialNumber Property (MessageVerifier Component)

Returns the certificate's serial number.

Syntax

__property DynamicArray CertSerialNumber[int CertIndex] = { read=FCertSerialNumber };

Remarks

Returns the certificate's serial number.

The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSigAlgorithm Property (MessageVerifier Component)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

__property String CertSigAlgorithm[int CertIndex] = { read=FCertSigAlgorithm };

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSource Property (MessageVerifier Component)

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Syntax

__property TsbxMessageVerifierCertSources CertSource[int CertIndex] = { read=FCertSource };
enum TsbxMessageVerifierCertSources { pksUnknown=0, pksSignature=1, pksDocument=2, pksUser=3, pksLocal=4, pksOnline=5 };

Default Value

pksUnknown

Remarks

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertSubject Property (MessageVerifier Component)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

__property String CertSubject[int CertIndex] = { read=FCertSubject };

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via CertSubjectRDN.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectAlternativeName Property (MessageVerifier Component)

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Syntax

__property String CertSubjectAlternativeName[int CertIndex] = { read=FCertSubjectAlternativeName };

Default Value

""

Remarks

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Subject alternative names are used to provide additional names that are impractical to store in the main CertSubjectRDN field. For example, it is often used to store all the domain names that a TLS certificate is authorized to protect.

The alternative names are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the element separator.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectKeyID Property (MessageVerifier Component)

Contains a unique identifier of the certificate's cryptographic key.

Syntax

__property DynamicArray CertSubjectKeyID[int CertIndex] = { read=FCertSubjectKeyID };

Remarks

Contains a unique identifier of the certificate's cryptographic key.

Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.

The CertSubjectKeyID and CertCAKeyID properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSubjectRDN Property (MessageVerifier Component)

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Syntax

__property String CertSubjectRDN[int CertIndex] = { read=FCertSubjectRDN };

Default Value

""

Remarks

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.

Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValid Property (MessageVerifier Component)

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

Syntax

__property bool CertValid[int CertIndex] = { read=FCertValid };

Default Value

false

Remarks

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertValidFrom Property (MessageVerifier Component)

The time point at which the certificate becomes valid, in UTC.

Syntax

__property String CertValidFrom[int CertIndex] = { read=FCertValidFrom };

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidTo Property (MessageVerifier Component)

The time point at which the certificate expires, in UTC.

Syntax

__property String CertValidTo[int CertIndex] = { read=FCertValidTo };

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

ClaimedSigningTime Property (MessageVerifier Component)

Returns a signature's claimed signing time.

Syntax

__property String ClaimedSigningTime = { read=FClaimedSigningTime };

Default Value

""

Remarks

Use this property to get the signature creation time from the signer's computer. Note that the claimed time is not covered by the signature and may be forfeited or wrong. Use ValidatedSigningTime to obtain the signing time figure verified by a trusted timestamping authority. The time is in UTC.

This property is read-only and not available at design time.

Data Type

String

ContentType Property (MessageVerifier Component)

A content type property of the signed message.

Syntax

__property String ContentType = { read=FContentType };

Default Value

""

Remarks

Use this property to check the content type property of the processed signed message.

This property is read-only and not available at design time.

Data Type

String

DataBytes Property (MessageVerifier Component)

Use this property to pass the original signed data to component in the byte array form.

Syntax

__property DynamicArray DataBytes = { read=FDataBytes, write=FSetDataBytes };

Remarks

When validating detached signatures, assign a byte array containing the signed data to this property.

This property is not available at design time.

Data Type

Byte Array

DataFile Property (MessageVerifier Component)

The name of the file containing the original signed data.

Syntax

__property String DataFile = { read=FDataFile, write=FSetDataFile };

Default Value

""

Remarks

Use this property to provide the original data when validating detached signatures with VerifyDetached.

Data Type

String

FIPSMode Property (MessageVerifier Component)

Reserved.

Syntax

__property bool FIPSMode = { read=FFIPSMode, write=FSetFIPSMode };

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

HashAlgorithm Property (MessageVerifier Component)

Hash algorithm which was used to calculate the signature.

Syntax

__property String HashAlgorithm = { read=FHashAlgorithm, write=FSetHashAlgorithm };

Default Value

""

Remarks

Check this property after calling Verify or VerifyDetached to get the hash algorithm that was used to calculate the signature message digest.

Data Type

String

InputBytes Property (MessageVerifier Component)

Use this property to pass the input to component in byte array form.

Syntax

__property DynamicArray InputBytes = { read=FInputBytes, write=FSetInputBytes };

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (MessageVerifier Component)

Path to the file containing the signed message.

Syntax

__property String InputFile = { read=FInputFile, write=FSetInputFile };

Default Value

""

Remarks

Use this property to provide a file containing the signed data, either enveloping or detached.

Data Type

String

InputIsHash Property (MessageVerifier Component)

Specifies whether the input source contains the hash of the data or the actual data.

Syntax

__property bool InputIsHash = { read=FInputIsHash, write=FSetInputIsHash };

Default Value

false

Remarks

Use this property to tell the component whether the input source contains the actual data or its hash.

This property is not available at design time.

Data Type

Boolean

KnownCertCount Property (MessageVerifier Component)

The number of records in the KnownCert arrays.

Syntax

__property int KnownCertCount = { read=FKnownCertCount, write=FSetKnownCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (MessageVerifier Component)

Returns the raw certificate data in DER format.

Syntax

__property DynamicArray KnownCertBytes[int KnownCertIndex] = { read=FKnownCertBytes };

Remarks

Returns the raw certificate data in DER format.

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (MessageVerifier Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 KnownCertHandle[int KnownCertIndex] = { read=FKnownCertHandle, write=FSetKnownCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

MACAlgorithm Property (MessageVerifier Component)

Specifies the hash algorithm to be used.

Syntax

__property String MACAlgorithm = { read=FMACAlgorithm };

Default Value

"SHA256"

Remarks

This property specifies the MAC algorithm that was used to calculate an authenticated signature.

SB_MAC_ALGORITHM_HMAC_SHA1SHA1
SB_MAC_ALGORITHM_HMAC_SHA256SHA256
SB_MAC_ALGORITHM_HMAC_SHA512SHA512

This property is read-only.

Data Type

String

OutputBytes Property (MessageVerifier Component)

Use this property to read the output the component object has produced.

Syntax

__property DynamicArray OutputBytes = { read=FOutputBytes };

Remarks

Read the contents of this property after the operation has completed to read the produced output. This property will only be set if the OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (MessageVerifier Component)

Path to the file to save the extracted data to.

Syntax

__property String OutputFile = { read=FOutputFile, write=FSetOutputFile };

Default Value

""

Remarks

Use this property when validating enveloping signatures to specify the output file where the extracted message should be saved.

Data Type

String

SignatureType Property (MessageVerifier Component)

The type of the processed signature.

Syntax

__property TsbxMessageVerifierSignatureTypes SignatureType = { read=FSignatureType };
enum TsbxMessageVerifierSignatureTypes { stUnknown=0, stPKCS1Detached=1, stPKCS7Detached=2, stPKCS7Enveloping=3, stPKCS7MACDetached=4, stPKCS7MACEnveloping=5 };

Default Value

stUnknown

Remarks

Use this property to check the result of the most recent signature validation.

stUnknown0Unknown or unsupported signature types

stPKCS1Detached1Detached PKCS#1 signature

stPKCS7Detached2Detached PKCS#7 signature

stPKCS7Enveloping3Enveloping PKCS#7 signature

stPKCS7MACDetached4Detached PKCS#7 MAC signature

stPKCS7MACEnveloping5Enveloping PKCS#7 MAC signature

This property is read-only and not available at design time.

Data Type

Integer

SignatureValidationResult Property (MessageVerifier Component)

The signature validation result.

Syntax

__property TsbxMessageVerifierSignatureValidationResults SignatureValidationResult = { read=FSignatureValidationResult };
enum TsbxMessageVerifierSignatureValidationResults { svtValid=0, svtUnknown=1, svtCorrupted=2, svtSignerNotFound=3, svtFailure=4, svtReferenceCorrupted=5 };

Default Value

svtValid

Remarks

Use this property to check the result of the most recent signature validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

This property is read-only and not available at design time.

Data Type

Integer

SignedAttributeCount Property (MessageVerifier Component)

The number of records in the SignedAttribute arrays.

Syntax

__property int SignedAttributeCount = { read=FSignedAttributeCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignedAttributeCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SignedAttributeOID Property (MessageVerifier Component)

The object identifier of the attribute.

Syntax

__property String SignedAttributeOID[int SignedAttributeIndex] = { read=FSignedAttributeOID };

Default Value

""

Remarks

The object identifier of the attribute.

The SignedAttributeIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignedAttributeCount property.

This property is read-only and not available at design time.

Data Type

String

SignedAttributeValue Property (MessageVerifier Component)

The value of the attribute.

Syntax

__property DynamicArray SignedAttributeValue[int SignedAttributeIndex] = { read=FSignedAttributeValue };

Remarks

The value of the attribute.

The SignedAttributeIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignedAttributeCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertBytes Property (MessageVerifier Component)

Returns the raw certificate data in DER format.

Syntax

__property DynamicArray SigningCertBytes = { read=FSigningCertBytes };

Remarks

Returns the raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertCA Property (MessageVerifier Component)

Indicates whether the certificate has a CA capability.

Syntax

__property bool SigningCertCA = { read=FSigningCertCA };

Default Value

false

Remarks

Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.

Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.

This property is read-only and not available at design time.

Data Type

Boolean

SigningCertCAKeyID Property (MessageVerifier Component)

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Syntax

__property DynamicArray SigningCertCAKeyID = { read=FSigningCertCAKeyID };

Remarks

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.

This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the SigningCertSubjectKeyID setting, and for lower-level certificates, from the parent certificate's subject key ID extension.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertCertType Property (MessageVerifier Component)

Returns the type of the entity contained in the Certificate object.

Syntax

__property TsbxMessageVerifierSigningCertCertTypes SigningCertCertType = { read=FSigningCertCertType };
enum TsbxMessageVerifierSigningCertCertTypes { ctUnknown=0, ctX509Certificate=1, ctX509CertificateRequest=2 };

Default Value

ctUnknown

Remarks

Returns the type of the entity contained in the Certificate object.

A Certificate object can contain two types of cryptographic objects: a ready-to-use X.509 certificate, or a certificate request ("an unsigned certificate"). Certificate requests can be upgraded to full certificates by signing them with a CA certificate.

Use the CertificateManager component to load or create new certificate and certificate requests objects.

This property is read-only and not available at design time.

Data Type

Integer

SigningCertCRLDistributionPoints Property (MessageVerifier Component)

Contains a list of locations of CRL distribution points used to check this certificate's validity.

Syntax

__property String SigningCertCRLDistributionPoints = { read=FSigningCertCRLDistributionPoints };

Default Value

""

Remarks

Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.

Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.

The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

This property is read-only and not available at design time.

Data Type

String

SigningCertCurve Property (MessageVerifier Component)

Specifies the elliptic curve associated with the certificate's public key.

Syntax

__property String SigningCertCurve = { read=FSigningCertCurve };

Default Value

""

Remarks

Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

This property is read-only and not available at design time.

Data Type

String

SigningCertFingerprint Property (MessageVerifier Component)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

__property String SigningCertFingerprint = { read=FSigningCertFingerprint };

Default Value

""

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.

This property is read-only and not available at design time.

Data Type

String

SigningCertFriendlyName Property (MessageVerifier Component)

Contains an associated alias (friendly name) of the certificate.

Syntax

__property String SigningCertFriendlyName = { read=FSigningCertFriendlyName };

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.

This property is read-only and not available at design time.

Data Type

String

SigningCertHandle Property (MessageVerifier Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 SigningCertHandle = { read=FSigningCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only and not available at design time.

Data Type

Long64

SigningCertHashAlgorithm Property (MessageVerifier Component)

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing).

Syntax

__property String SigningCertHashAlgorithm = { read=FSigningCertHashAlgorithm };

Default Value

""

Remarks

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use SigningCertSigAlgorithm to find out the hash algorithm that is part of the certificate signature.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only and not available at design time.

Data Type

String

SigningCertIssuer Property (MessageVerifier Component)

The common name of the certificate issuer (CA), typically a company name.

Syntax

__property String SigningCertIssuer = { read=FSigningCertIssuer };

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via SigningCertIssuerRDN.

This property is read-only and not available at design time.

Data Type

String

SigningCertIssuerRDN Property (MessageVerifier Component)

A list of Property=Value pairs that uniquely identify the certificate issuer.

Syntax

__property String SigningCertIssuerRDN = { read=FSigningCertIssuerRDN };

Default Value

""

Remarks

A list of Property=Value pairs that uniquely identify the certificate issuer.

Example: /C=US/O=Nationwide CA/CN=Web Certification Authority

This property is read-only and not available at design time.

Data Type

String

SigningCertKeyAlgorithm Property (MessageVerifier Component)

Specifies the public key algorithm of this certificate.

Syntax

__property String SigningCertKeyAlgorithm = { read=FSigningCertKeyAlgorithm };

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Use the SigningCertKeyBits, SigningCertCurve, and SigningCertPublicKeyBytes properties to get more details about the key the certificate contains.

This property is read-only and not available at design time.

Data Type

String

SigningCertKeyBits Property (MessageVerifier Component)

Returns the length of the public key in bits.

Syntax

__property int SigningCertKeyBits = { read=FSigningCertKeyBits };

Default Value

0

Remarks

Returns the length of the public key in bits.

This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the SigningCertPublicKeyBytes or SigningCertPrivateKeyBytes property would typically contain auxiliary values, and therefore be longer.

This property is read-only and not available at design time.

Data Type

Integer

SigningCertKeyFingerprint Property (MessageVerifier Component)

Returns a SHA1 fingerprint of the public key contained in the certificate.

Syntax

__property String SigningCertKeyFingerprint = { read=FSigningCertKeyFingerprint };

Default Value

""

Remarks

Returns a SHA1 fingerprint of the public key contained in the certificate.

Note that the key fingerprint is different from the certificate fingerprint accessible via the SigningCertFingerprint property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.

This property is read-only and not available at design time.

Data Type

String

SigningCertKeyUsage Property (MessageVerifier Component)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

__property int SigningCertKeyUsage = { read=FSigningCertKeyUsage };

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

Set this property before generating the certificate to propagate the key usage flags to the new certificate.

This property is read-only and not available at design time.

Data Type

Integer

SigningCertKeyValid Property (MessageVerifier Component)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

__property bool SigningCertKeyValid = { read=FSigningCertKeyValid };

Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

This property is read-only and not available at design time.

Data Type

Boolean

SigningCertOCSPLocations Property (MessageVerifier Component)

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Syntax

__property String SigningCertOCSPLocations = { read=FSigningCertOCSPLocations };

Default Value

""

Remarks

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.

The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

This property is read-only and not available at design time.

Data Type

String

SigningCertOCSPNoCheck Property (MessageVerifier Component)

Accessor to the value of the certificate's ocsp-no-check extension.

Syntax

__property bool SigningCertOCSPNoCheck = { read=FSigningCertOCSPNoCheck };

Default Value

false

Remarks

Accessor to the value of the certificate's ocsp-no-check extension.

This property is read-only and not available at design time.

Data Type

Boolean

SigningCertOrigin Property (MessageVerifier Component)

Returns the location that the certificate was taken or loaded from.

Syntax

__property int SigningCertOrigin = { read=FSigningCertOrigin };

Default Value

0

Remarks

Returns the location that the certificate was taken or loaded from.

This property is read-only and not available at design time.

Data Type

Integer

SigningCertPolicyIDs Property (MessageVerifier Component)

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

__property String SigningCertPolicyIDs = { read=FSigningCertPolicyIDs };

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

Set this property when generating a certificate to propagate the policies information to the new certificate.

The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.

This property is read-only and not available at design time.

Data Type

String

SigningCertPrivateKeyBytes Property (MessageVerifier Component)

Returns the certificate's private key in DER-encoded format.

Syntax

__property DynamicArray SigningCertPrivateKeyBytes = { read=FSigningCertPrivateKeyBytes };

Remarks

Returns the certificate's private key in DER-encoded format. It is normal for this property to be empty if the private key is non-exportable, which, for example, is typical for certificates originating from hardware security devices.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertPrivateKeyExists Property (MessageVerifier Component)

Indicates whether the certificate has a usable private key associated with it.

Syntax

__property bool SigningCertPrivateKeyExists = { read=FSigningCertPrivateKeyExists };

Default Value

false

Remarks

Indicates whether the certificate has a usable private key associated with it. If it is set to True, the certificate can be used for private key operations, such as signing or decryption.

This property is independent from SigningCertPrivateKeyBytes, and can be set to True even if the former is empty. This would imply that the private key is non-exportable, but still can be used for cryptographic operations.

This property is read-only and not available at design time.

Data Type

Boolean

SigningCertPrivateKeyExtractable Property (MessageVerifier Component)

Indicates whether the private key is extractable (exportable).

Syntax

__property bool SigningCertPrivateKeyExtractable = { read=FSigningCertPrivateKeyExtractable };

Default Value

false

Remarks

Indicates whether the private key is extractable (exportable).

This property is read-only and not available at design time.

Data Type

Boolean

SigningCertPublicKeyBytes Property (MessageVerifier Component)

Contains the certificate's public key in DER format.

Syntax

__property DynamicArray SigningCertPublicKeyBytes = { read=FSigningCertPublicKeyBytes };

Remarks

Contains the certificate's public key in DER format.

This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertQualified Property (MessageVerifier Component)

Indicates whether the certificate is qualified.

Syntax

__property bool SigningCertQualified = { read=FSigningCertQualified };

Default Value

false

Remarks

Indicates whether the certificate is qualified.

This property is set to True if the certificate is confirmed by a Trusted List to be qualified.

This property is read-only and not available at design time.

Data Type

Boolean

SigningCertQualifiedStatements Property (MessageVerifier Component)

Returns a simplified qualified status of the certificate.

Syntax

__property TsbxMessageVerifierSigningCertQualifiedStatements SigningCertQualifiedStatements = { read=FSigningCertQualifiedStatements };
enum TsbxMessageVerifierSigningCertQualifiedStatements { qstNonQualified=0, qstQualifiedHardware=1, qstQualifiedSoftware=2 };

Default Value

qstNonQualified

Remarks

Returns a simplified qualified status of the certificate.

This property is read-only and not available at design time.

Data Type

Integer

SigningCertQualifiers Property (MessageVerifier Component)

A list of qualifiers.

Syntax

__property String SigningCertQualifiers = { read=FSigningCertQualifiers };

Default Value

""

Remarks

A list of qualifiers.

Contains a comma-separated list of qualifier aliases for the certificate, for example QCP-n-qscd,QCWithSSCD.

This property is read-only and not available at design time.

Data Type

String

SigningCertSelfSigned Property (MessageVerifier Component)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

__property bool SigningCertSelfSigned = { read=FSigningCertSelfSigned };

Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

This property is read-only and not available at design time.

Data Type

Boolean

SigningCertSerialNumber Property (MessageVerifier Component)

Returns the certificate's serial number.

Syntax

__property DynamicArray SigningCertSerialNumber = { read=FSigningCertSerialNumber };

Remarks

Returns the certificate's serial number.

The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertSigAlgorithm Property (MessageVerifier Component)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

__property String SigningCertSigAlgorithm = { read=FSigningCertSigAlgorithm };

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.

This property is read-only and not available at design time.

Data Type

String

SigningCertSource Property (MessageVerifier Component)

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Syntax

__property TsbxMessageVerifierSigningCertSources SigningCertSource = { read=FSigningCertSource };
enum TsbxMessageVerifierSigningCertSources { pksUnknown=0, pksSignature=1, pksDocument=2, pksUser=3, pksLocal=4, pksOnline=5 };

Default Value

pksUnknown

Remarks

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

This property is read-only and not available at design time.

Data Type

Integer

SigningCertSubject Property (MessageVerifier Component)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

__property String SigningCertSubject = { read=FSigningCertSubject };

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via SigningCertSubjectRDN.

This property is read-only and not available at design time.

Data Type

String

SigningCertSubjectAlternativeName Property (MessageVerifier Component)

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Syntax

__property String SigningCertSubjectAlternativeName = { read=FSigningCertSubjectAlternativeName };

Default Value

""

Remarks

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Subject alternative names are used to provide additional names that are impractical to store in the main SigningCertSubjectRDN field. For example, it is often used to store all the domain names that a TLS certificate is authorized to protect.

The alternative names are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the element separator.

This property is read-only and not available at design time.

Data Type

String

SigningCertSubjectKeyID Property (MessageVerifier Component)

Contains a unique identifier of the certificate's cryptographic key.

Syntax

__property DynamicArray SigningCertSubjectKeyID = { read=FSigningCertSubjectKeyID };

Remarks

Contains a unique identifier of the certificate's cryptographic key.

Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.

The SigningCertSubjectKeyID and SigningCertCAKeyID properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertSubjectRDN Property (MessageVerifier Component)

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Syntax

__property String SigningCertSubjectRDN = { read=FSigningCertSubjectRDN };

Default Value

""

Remarks

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.

Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.

This property is read-only and not available at design time.

Data Type

String

SigningCertValid Property (MessageVerifier Component)

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

Syntax

__property bool SigningCertValid = { read=FSigningCertValid };

Default Value

false

Remarks

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

This property is read-only and not available at design time.

Data Type

Boolean

SigningCertValidFrom Property (MessageVerifier Component)

The time point at which the certificate becomes valid, in UTC.

Syntax

__property String SigningCertValidFrom = { read=FSigningCertValidFrom };

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

This property is read-only and not available at design time.

Data Type

String

SigningCertValidTo Property (MessageVerifier Component)

The time point at which the certificate expires, in UTC.

Syntax

__property String SigningCertValidTo = { read=FSigningCertValidTo };

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

This property is read-only and not available at design time.

Data Type

String

TimestampAccuracy Property (MessageVerifier Component)

This property indicates the accuracy of the included time mark, in microseconds.

Syntax

__property __int64 TimestampAccuracy = { read=FTimestampAccuracy };

Default Value

0

Remarks

This field indicates the accuracy of the included time mark, in microseconds.

This property is read-only and not available at design time.

Data Type

Long64

TimestampBytes Property (MessageVerifier Component)

Returns the raw timestamp data in DER format.

Syntax

__property DynamicArray TimestampBytes = { read=FTimestampBytes };

Remarks

Returns the raw timestamp data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampCertificateIndex Property (MessageVerifier Component)

Returns the index of the TSA certificate in the Certificates collection.

Syntax

__property int TimestampCertificateIndex = { read=FTimestampCertificateIndex };

Default Value

-1

Remarks

Returns the index of the TSA certificate in the Certificates collection.

Use this property to look up the TSA certificate in the Certificates collection.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationDetails Property (MessageVerifier Component)

The details of a certificate chain validation outcome.

Syntax

__property int TimestampChainValidationDetails = { read=FTimestampChainValidationDetails };

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationResult Property (MessageVerifier Component)

The outcome of a certificate chain validation routine.

Syntax

__property TsbxMessageVerifierTimestampChainValidationResults TimestampChainValidationResult = { read=FTimestampChainValidationResult };
enum TsbxMessageVerifierTimestampChainValidationResults { cvtValid=0, cvtValidButUntrusted=1, cvtInvalid=2, cvtCantBeEstablished=3 };

Default Value

cvtValid

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only and not available at design time.

Data Type

Integer

TimestampContainsLongTermInfo Property (MessageVerifier Component)

TBD.

Syntax

__property bool TimestampContainsLongTermInfo = { read=FTimestampContainsLongTermInfo };

Default Value

false

Remarks

TBD

This property is read-only and not available at design time.

Data Type

Boolean

TimestampEntityLabel Property (MessageVerifier Component)

Use this property to get the timestamp label.

Syntax

__property String TimestampEntityLabel = { read=FTimestampEntityLabel };

Default Value

""

Remarks

Use this property to get the timestamp label.

TBD

This property is read-only and not available at design time.

Data Type

String

TimestampHashAlgorithm Property (MessageVerifier Component)

Returns the timestamp's hash algorithm.

Syntax

__property String TimestampHashAlgorithm = { read=FTimestampHashAlgorithm };

Default Value

""

Remarks

Returns the timestamp's hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only and not available at design time.

Data Type

String

TimestampParentEntity Property (MessageVerifier Component)

Use this property to get the parent signature label.

Syntax

__property String TimestampParentEntity = { read=FTimestampParentEntity };

Default Value

""

Remarks

Use this property to get the parent signature label.

TBD

This property is read-only and not available at design time.

Data Type

String

TimestampSerialNumber Property (MessageVerifier Component)

Returns the timestamp's serial number.

Syntax

__property DynamicArray TimestampSerialNumber = { read=FTimestampSerialNumber };

Remarks

Returns the timestamp's serial number.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampTime Property (MessageVerifier Component)

The time point incorporated into the timestamp.

Syntax

__property String TimestampTime = { read=FTimestampTime };

Default Value

""

Remarks

The time point incorporated into the timestamp.

This property is read-only and not available at design time.

Data Type

String

TimestampTimestampType Property (MessageVerifier Component)

Returns the type of the timestamp.

Syntax

__property int TimestampTimestampType = { read=FTimestampTimestampType };

Default Value

0

Remarks

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

This property is read-only and not available at design time.

Data Type

Integer

TimestampTSAName Property (MessageVerifier Component)

This value uniquely identifies the Timestamp Authority (TSA).

Syntax

__property String TimestampTSAName = { read=FTimestampTSAName };

Default Value

""

Remarks

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationLog Property (MessageVerifier Component)

Contains the TSA certificate chain validation log.

Syntax

__property String TimestampValidationLog = { read=FTimestampValidationLog };

Default Value

""

Remarks

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationResult Property (MessageVerifier Component)

Contains the timestamp validation outcome.

Syntax

__property TsbxMessageVerifierTimestampValidationResults TimestampValidationResult = { read=FTimestampValidationResult };
enum TsbxMessageVerifierTimestampValidationResults { svtValid=0, svtUnknown=1, svtCorrupted=2, svtSignerNotFound=3, svtFailure=4, svtReferenceCorrupted=5 };

Default Value

svtValid

Remarks

Contains the timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

This property is read-only and not available at design time.

Data Type

Integer

Timestamped Property (MessageVerifier Component)

Indicates whether or not the signature is timestamped.

Syntax

__property bool Timestamped = { read=FTimestamped };

Default Value

false

Remarks

This property returns True if the signature is timestamped, and False otherwise.

This property is read-only and not available at design time.

Data Type

Boolean

TSACertBytes Property (MessageVerifier Component)

Returns the raw certificate data in DER format.

Syntax

__property DynamicArray TSACertBytes = { read=FTSACertBytes };

Remarks

Returns the raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

TSACertCA Property (MessageVerifier Component)

Indicates whether the certificate has a CA capability.

Syntax

__property bool TSACertCA = { read=FTSACertCA };

Default Value

false

Remarks

Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.

Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.

This property is read-only and not available at design time.

Data Type

Boolean

TSACertCAKeyID Property (MessageVerifier Component)

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Syntax

__property DynamicArray TSACertCAKeyID = { read=FTSACertCAKeyID };

Remarks

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.

This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the TSACertSubjectKeyID setting, and for lower-level certificates, from the parent certificate's subject key ID extension.

This property is read-only and not available at design time.

Data Type

Byte Array

TSACertCRLDistributionPoints Property (MessageVerifier Component)

Contains a list of locations of CRL distribution points used to check this certificate's validity.

Syntax

__property String TSACertCRLDistributionPoints = { read=FTSACertCRLDistributionPoints };

Default Value

""

Remarks

Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.

Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.

The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

This property is read-only and not available at design time.

Data Type

String

TSACertCurve Property (MessageVerifier Component)

Specifies the elliptic curve associated with the certificate's public key.

Syntax

__property String TSACertCurve = { read=FTSACertCurve };

Default Value

""

Remarks

Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

This property is read-only and not available at design time.

Data Type

String

TSACertFingerprint Property (MessageVerifier Component)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

__property String TSACertFingerprint = { read=FTSACertFingerprint };

Default Value

""

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.

This property is read-only and not available at design time.

Data Type

String

TSACertFriendlyName Property (MessageVerifier Component)

Contains an associated alias (friendly name) of the certificate.

Syntax

__property String TSACertFriendlyName = { read=FTSACertFriendlyName };

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.

This property is read-only and not available at design time.

Data Type

String

TSACertHandle Property (MessageVerifier Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 TSACertHandle = { read=FTSACertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only and not available at design time.

Data Type

Long64

TSACertHashAlgorithm Property (MessageVerifier Component)

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing).

Syntax

__property String TSACertHashAlgorithm = { read=FTSACertHashAlgorithm };

Default Value

""

Remarks

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use TSACertSigAlgorithm to find out the hash algorithm that is part of the certificate signature.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only and not available at design time.

Data Type

String

TSACertIssuer Property (MessageVerifier Component)

The common name of the certificate issuer (CA), typically a company name.

Syntax

__property String TSACertIssuer = { read=FTSACertIssuer };

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via TSACertIssuerRDN.

This property is read-only and not available at design time.

Data Type

String

TSACertIssuerRDN Property (MessageVerifier Component)

A list of Property=Value pairs that uniquely identify the certificate issuer.

Syntax

__property String TSACertIssuerRDN = { read=FTSACertIssuerRDN };

Default Value

""

Remarks

A list of Property=Value pairs that uniquely identify the certificate issuer.

Example: /C=US/O=Nationwide CA/CN=Web Certification Authority

This property is read-only and not available at design time.

Data Type

String

TSACertKeyAlgorithm Property (MessageVerifier Component)

Specifies the public key algorithm of this certificate.

Syntax

__property String TSACertKeyAlgorithm = { read=FTSACertKeyAlgorithm };

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Use the TSACertKeyBits, TSACertCurve, and TSACertPublicKeyBytes properties to get more details about the key the certificate contains.

This property is read-only and not available at design time.

Data Type

String

TSACertKeyBits Property (MessageVerifier Component)

Returns the length of the public key in bits.

Syntax

__property int TSACertKeyBits = { read=FTSACertKeyBits };

Default Value

0

Remarks

Returns the length of the public key in bits.

This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the TSACertPublicKeyBytes or TSACertPrivateKeyBytes property would typically contain auxiliary values, and therefore be longer.

This property is read-only and not available at design time.

Data Type

Integer

TSACertKeyFingerprint Property (MessageVerifier Component)

Returns a SHA1 fingerprint of the public key contained in the certificate.

Syntax

__property String TSACertKeyFingerprint = { read=FTSACertKeyFingerprint };

Default Value

""

Remarks

Returns a SHA1 fingerprint of the public key contained in the certificate.

Note that the key fingerprint is different from the certificate fingerprint accessible via the TSACertFingerprint property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.

This property is read-only and not available at design time.

Data Type

String

TSACertKeyUsage Property (MessageVerifier Component)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

__property int TSACertKeyUsage = { read=FTSACertKeyUsage };

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

Set this property before generating the certificate to propagate the key usage flags to the new certificate.

This property is read-only and not available at design time.

Data Type

Integer

TSACertKeyValid Property (MessageVerifier Component)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

__property bool TSACertKeyValid = { read=FTSACertKeyValid };

Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

This property is read-only and not available at design time.

Data Type

Boolean

TSACertOCSPLocations Property (MessageVerifier Component)

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Syntax

__property String TSACertOCSPLocations = { read=FTSACertOCSPLocations };

Default Value

""

Remarks

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.

The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

This property is read-only and not available at design time.

Data Type

String

TSACertPolicyIDs Property (MessageVerifier Component)

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

__property String TSACertPolicyIDs = { read=FTSACertPolicyIDs };

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

Set this property when generating a certificate to propagate the policies information to the new certificate.

The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.

This property is read-only and not available at design time.

Data Type

String

TSACertPublicKeyBytes Property (MessageVerifier Component)

Contains the certificate's public key in DER format.

Syntax

__property DynamicArray TSACertPublicKeyBytes = { read=FTSACertPublicKeyBytes };

Remarks

Contains the certificate's public key in DER format.

This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.

This property is read-only and not available at design time.

Data Type

Byte Array

TSACertSelfSigned Property (MessageVerifier Component)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

__property bool TSACertSelfSigned = { read=FTSACertSelfSigned };

Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

This property is read-only and not available at design time.

Data Type

Boolean

TSACertSerialNumber Property (MessageVerifier Component)

Returns the certificate's serial number.

Syntax

__property DynamicArray TSACertSerialNumber = { read=FTSACertSerialNumber };

Remarks

Returns the certificate's serial number.

The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.

This property is read-only and not available at design time.

Data Type

Byte Array

TSACertSigAlgorithm Property (MessageVerifier Component)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

__property String TSACertSigAlgorithm = { read=FTSACertSigAlgorithm };

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.

This property is read-only and not available at design time.

Data Type

String

TSACertSubject Property (MessageVerifier Component)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

__property String TSACertSubject = { read=FTSACertSubject };

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via TSACertSubjectRDN.

This property is read-only and not available at design time.

Data Type

String

TSACertSubjectKeyID Property (MessageVerifier Component)

Contains a unique identifier of the certificate's cryptographic key.

Syntax

__property DynamicArray TSACertSubjectKeyID = { read=FTSACertSubjectKeyID };

Remarks

Contains a unique identifier of the certificate's cryptographic key.

Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.

The TSACertSubjectKeyID and TSACertCAKeyID properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.

This property is read-only and not available at design time.

Data Type

Byte Array

TSACertSubjectRDN Property (MessageVerifier Component)

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Syntax

__property String TSACertSubjectRDN = { read=FTSACertSubjectRDN };

Default Value

""

Remarks

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.

Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.

This property is read-only and not available at design time.

Data Type

String

TSACertValidFrom Property (MessageVerifier Component)

The time point at which the certificate becomes valid, in UTC.

Syntax

__property String TSACertValidFrom = { read=FTSACertValidFrom };

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

This property is read-only and not available at design time.

Data Type

String

TSACertValidTo Property (MessageVerifier Component)

The time point at which the certificate expires, in UTC.

Syntax

__property String TSACertValidTo = { read=FTSACertValidTo };

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

This property is read-only and not available at design time.

Data Type

String

UnsignedAttributeCount Property (MessageVerifier Component)

The number of records in the UnsignedAttribute arrays.

Syntax

__property int UnsignedAttributeCount = { read=FUnsignedAttributeCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at UnsignedAttributeCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

UnsignedAttributeOID Property (MessageVerifier Component)

The object identifier of the attribute.

Syntax

__property String UnsignedAttributeOID[int UnsignedAttributeIndex] = { read=FUnsignedAttributeOID };

Default Value

""

Remarks

The object identifier of the attribute.

The UnsignedAttributeIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UnsignedAttributeCount property.

This property is read-only and not available at design time.

Data Type

String

UnsignedAttributeValue Property (MessageVerifier Component)

The value of the attribute.

Syntax

__property DynamicArray UnsignedAttributeValue[int UnsignedAttributeIndex] = { read=FUnsignedAttributeValue };

Remarks

The value of the attribute.

The UnsignedAttributeIndex parameter specifies the index of the item in the array. The size of the array is controlled by the UnsignedAttributeCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ValidatedSigningTime Property (MessageVerifier Component)

Contains the certified signing time.

Syntax

__property String ValidatedSigningTime = { read=FValidatedSigningTime };

Default Value

""

Remarks

Use this property to obtain the signing time as certified by an external timestamp. The time is in UTC.

This property is read-only and not available at design time.

Data Type

String

CheckSignatureType Method (MessageVerifier Component)

Determines the signature kind.

Syntax

int __fastcall CheckSignatureType();

Remarks

Use this method to determine the kind of the signature stored in InputFile (InputStream).

stUnknown0Unknown or unsupported signature types

stPKCS1Detached1Detached PKCS#1 signature

stPKCS7Detached2Detached PKCS#7 signature

stPKCS7Enveloping3Enveloping PKCS#7 signature

stPKCS7MACDetached4Detached PKCS#7 MAC signature

stPKCS7MACEnveloping5Enveloping PKCS#7 MAC signature

Config Method (MessageVerifier Component)

This method sets or retrieves a configuration setting.

Syntax

String __fastcall Config(String ConfigurationString);

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (MessageVerifier Component)

Performs an additional action.

Syntax

String __fastcall DoAction(String ActionID, String ActionParams);

Remarks

DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insensitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Reset Method (MessageVerifier Component)

Resets the component settings.

Syntax

void __fastcall Reset();

Remarks

Reset is a generic method available in every component.

Verify Method (MessageVerifier Component)

Verifies digitally signed data.

Syntax

void __fastcall Verify();

Remarks

PKCS#7 and its successor, CMS, support two types of signatures: (1) enveloping signatures, where the signed data and its signature are combined in the same message, and (2) detached signatures, where the signature is stored as a separate entity. This method verifies enveloped signatures and extracts data contained in them. Use VerifyDetached to verify detached signatures.

This method expects the enveloping signature to be provided via InputFile or InputStream properties.

Note that this method only checks the integrity of the signature, i.e., that it is signed with the claimed certificate and has not been altered. It does not validate the signing certificate chain. To validate the certificate chain, either use CertificateValidator component together with MessageVerifier, or consider using CAdESVerifier component instead.

VerifyDetached Method (MessageVerifier Component)

Verifies a detached signature.

Syntax

void __fastcall VerifyDetached();

Remarks

Use this method to verify detached signatures. Pass the signature via InputFile (or InputStream) property, and the original data via DataFile (DataStream).

Error Event (MessageVerifier Component)

Information about errors during PKCS#7 message verification.

Syntax

typedef struct {
  int ErrorCode;
  String Description;
} TsbxMessageVerifierErrorEventParams;
typedef void __fastcall (__closure *TsbxMessageVerifierErrorEvent)(System::TObject* Sender, TsbxMessageVerifierErrorEventParams *e);
__property TsbxMessageVerifierErrorEvent OnError = { read=FOnError, write=FOnError };

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Messages section.

Notification Event (MessageVerifier Component)

This event notifies the application about an underlying control flow event.

Syntax

typedef struct {
  String EventID;
  String EventParam;
} TsbxMessageVerifierNotificationEventParams;
typedef void __fastcall (__closure *TsbxMessageVerifierNotificationEvent)(System::TObject* Sender, TsbxMessageVerifierNotificationEventParams *e);
__property TsbxMessageVerifierNotificationEvent OnNotification = { read=FOnNotification, write=FOnNotification };

Remarks

The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

RecipientFound Event (MessageVerifier Component)

Fires to report a message addressee parameters.

Syntax

typedef struct {
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  bool CertFound;
} TsbxMessageVerifierRecipientFoundEventParams;
typedef void __fastcall (__closure *TsbxMessageVerifierRecipientFoundEvent)(System::TObject* Sender, TsbxMessageVerifierRecipientFoundEventParams *e);
__property TsbxMessageVerifierRecipientFoundEvent OnRecipientFound = { read=FOnRecipientFound, write=FOnRecipientFound };

Remarks

This event is fired for each addressee the message is encrypted for. It may fire several times in a row if the message is encrypted for more than one recipient.

The IssuerRDN, SerialNumber, and SubjectKeyID parameters to identify the recipient's certificate. CertFound indicates if the specified certificate has been located in Certificates collection. If it wasn't, you might want to look up the certificate manually, and add it to the collection inside the event handler.

SignatureFound Event (MessageVerifier Component)

Signifies the start of signature validation.

Syntax

typedef struct {
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  bool CertFound;
  bool ValidateSignature;
  bool ValidateChain;
} TsbxMessageVerifierSignatureFoundEventParams;
typedef void __fastcall (__closure *TsbxMessageVerifierSignatureFoundEvent)(System::TObject* Sender, TsbxMessageVerifierSignatureFoundEventParams *e);
__property TsbxMessageVerifierSignatureFoundEvent OnSignatureFound = { read=FOnSignatureFound, write=FOnSignatureFound };

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound parameter is set to True if the component has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (MessageVerifier Component)

Marks the completion of the signature validation routine.

Syntax

typedef struct {
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  int ValidationResult;
} TsbxMessageVerifierSignatureValidatedEventParams;
typedef void __fastcall (__closure *TsbxMessageVerifierSignatureValidatedEvent)(System::TObject* Sender, TsbxMessageVerifierSignatureValidatedEventParams *e);
__property TsbxMessageVerifierSignatureValidatedEvent OnSignatureValidated = { read=FOnSignatureValidated, write=FOnSignatureValidated };

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

TimestampFound Event (MessageVerifier Component)

Signifies the start of a timestamp validation routine.

Syntax

typedef struct {
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  bool CertFound;
  bool ValidateTimestamp;
  bool ValidateChain;
} TsbxMessageVerifierTimestampFoundEventParams;
typedef void __fastcall (__closure *TsbxMessageVerifierTimestampFoundEvent)(System::TObject* Sender, TsbxMessageVerifierTimestampFoundEventParams *e);
__property TsbxMessageVerifierTimestampFoundEvent OnTimestampFound = { read=FOnTimestampFound, write=FOnTimestampFound };

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound parameter is set to True if the component has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampValidated Event (MessageVerifier Component)

Reports the completion of the timestamp validation routine.

Syntax

typedef struct {
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  String Time;
  int ValidationResult;
  int ChainValidationResult;
  int ChainValidationDetails;
} TsbxMessageVerifierTimestampValidatedEventParams;
typedef void __fastcall (__closure *TsbxMessageVerifierTimestampValidatedEvent)(System::TObject* Sender, TsbxMessageVerifierTimestampValidatedEventParams *e);
__property TsbxMessageVerifierTimestampValidatedEvent OnTimestampValidated = { read=FOnTimestampValidated, write=FOnTimestampValidated };

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

Config Settings (MessageVerifier Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

MessageVerifier Config Settings

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the component.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the component.

Use this property to get cookies from the internal cookie storage of the component and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the components that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other components.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the component. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the component) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the component is set to "local", the property returns/restores the rules from/to the internal storage of the component. If StaticDNS of the component is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the components.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (MessageVerifier Component)

MessageVerifier Errors

1048577   Invalid parameter (SB_ERROR_INVALID_PARAMETER)
1048578   Invalid configuration (SB_ERROR_INVALID_SETUP)
1048579   Invalid state (SB_ERROR_INVALID_STATE)
1048580   Invalid value (SB_ERROR_INVALID_VALUE)
1048581   Private key not found (SB_ERROR_NO_PRIVATE_KEY)
1048582   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)
1048583   The file was not found (SB_ERROR_NO_SUCH_FILE)
1048584   Unsupported feature or operation (SB_ERROR_UNSUPPORTED_FEATURE)
1048585   General error (SB_ERROR_GENERAL_ERROR)