XAdESVerifier Component
Properties Methods Events Config Settings Errors
The XAdESVerifier component verifies XAdES-compliant signatures.
Syntax
TsbxXAdESVerifier
Remarks
Use this control to validate XAdES signatures.
XAdESVerifier verifier = new XAdESVerifier();
// Select the file which contains the signed message
verifier.setInputFile("signedFile.xml");
verifier.open();
if (verifier.getSignatures().item(0).getSignatureType() == XAdESSignature.cxstDetached){
// To verify a detached signature, we need
// to provide both the signature and the original data
verifier.setDataFile("MyFile.xml");
verifier.verifyDetached();
}
else {
// To verify an enveloping signature, we need
// to provide the location to extract the data
verifier.setOutputFile("output.exe");
verifier.verify();
}
// The outcome of the cryptographic signature validation
for (int idx = 0; idx < verifier.getSignatures().size() ; idx++) {
switch (verifier.getSignatures().item(0).getSignatureValidationResult()) {
case XAdESSignature.svtValid:
System.out.println("The signature is valid.");
break;
case XAdESSignature.svtUnknown:
System.out.println("Signature verification failed: Unknown signature.");
break;
case XAdESSignature.svtFailure:
case XAdESSignature.svtCorrupted:
System.out.println("Signature verification failed: The signature is corrupt or invalid.");
break;
case XAdESSignature.svtSignerNotFound:
System.out.println("Signature verification failed: The signature does not contain a signer.");
break;
default:
System.out.println("Signature verification failed.");
break;
}
}
Property List
The following is the full list of the properties of the component with short descriptions. Click on the links for further details.
AllSignaturesValid | The cumulative validity of all signatures. |
AutoValidateSignatures | Specifies whether component should validate any present signatures when the document is opened. |
BlockedCertCount | The number of records in the BlockedCert arrays. |
BlockedCertBytes | Returns the raw certificate data in DER format. |
BlockedCertHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
CertCount | The number of records in the Cert arrays. |
CertBytes | Returns the raw certificate data in DER format. |
CertCA | Indicates whether the certificate has a CA capability. |
CertCAKeyID | A unique identifier (fingerprint) of the CA certificate's cryptographic key. |
CertCertType | Returns the type of the entity contained in the Certificate object. |
CertCRLDistributionPoints | Contains a list of locations of CRL distribution points used to check this certificate's validity. |
CertCurve | Specifies the elliptic curve associated with the certificate's public key. |
CertFingerprint | Contains the fingerprint (a hash imprint) of this certificate. |
CertFriendlyName | Contains an associated alias (friendly name) of the certificate. |
CertHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
CertHashAlgorithm | Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). |
CertIssuer | The common name of the certificate issuer (CA), typically a company name. |
CertIssuerRDN | A list of Property=Value pairs that uniquely identify the certificate issuer. |
CertKeyAlgorithm | Specifies the public key algorithm of this certificate. |
CertKeyBits | Returns the length of the public key in bits. |
CertKeyFingerprint | Returns a SHA1 fingerprint of the public key contained in the certificate. |
CertKeyUsage | Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set. |
CertKeyValid | Returns True if the certificate's key is cryptographically valid, and False otherwise. |
CertOCSPLocations | Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA. |
CertOCSPNoCheck | Accessor to the value of the certificate's ocsp-no-check extension. |
CertOrigin | Returns the location that the certificate was taken or loaded from. |
CertPolicyIDs | Contains identifiers (OIDs) of the applicable certificate policies. |
CertPrivateKeyBytes | Returns the certificate's private key in DER-encoded format. |
CertPrivateKeyExists | Indicates whether the certificate has a usable private key associated with it. |
CertPrivateKeyExtractable | Indicates whether the private key is extractable (exportable). |
CertPublicKeyBytes | Contains the certificate's public key in DER format. |
CertQualified | Indicates whether the certificate is qualified. |
CertQualifiedStatements | Returns a simplified qualified status of the certificate. |
CertQualifiers | A list of qualifiers. |
CertSelfSigned | Indicates whether the certificate is self-signed (root) or signed by an external CA. |
CertSerialNumber | Returns the certificate's serial number. |
CertSigAlgorithm | Indicates the algorithm that was used by the CA to sign this certificate. |
CertSource | Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response. |
CertSubject | The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. |
CertSubjectAlternativeName | Returns or sets the value of the Subject Alternative Name extension of the certificate. |
CertSubjectKeyID | Contains a unique identifier of the certificate's cryptographic key. |
CertSubjectRDN | A list of Property=Value pairs that uniquely identify the certificate holder (subject). |
CertValid | Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request. |
CertValidFrom | The time point at which the certificate becomes valid, in UTC. |
CertValidTo | The time point at which the certificate expires, in UTC. |
CheckTrustedLists | Specifies whether the component should attempt to validate chain trust via a known Trusted List. |
CRLCount | The number of records in the CRL arrays. |
CRLBytes | Returns the raw CRL data in DER format. |
CRLCAKeyID | A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL. |
CRLEntryCount | Returns the number of certificate status entries in the CRL. |
CRLHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
CRLIssuer | The common name of the CRL issuer (CA), typically a company name. |
CRLIssuerRDN | A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer. |
CRLLocation | The URL that the CRL was downloaded from. |
CRLNextUpdate | The planned time and date of the next version of this CRL to be published. |
CRLSigAlgorithm | The public key algorithm that was used by the CA to sign this CRL. |
CRLSource | Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response. |
CRLTBS | The to-be-signed part of the CRL (the CRL without the signature part). |
CRLThisUpdate | The date and time at which this version of the CRL was published. |
DataBytes | Use this property to pass the external data to component in the byte array form. |
DataFile | A file containing the external data covered by a detached signature. |
DataType | Specifies the external data type. |
DataURI | Specifies a detached data resource URI. |
Encoding | Specifies XML encoding. |
FIPSMode | Reserved. |
IgnoreChainValidationErrors | Makes the component tolerant to chain validation errors. |
InputBytes | Use this property to pass the input to component in byte array form. |
InputFile | A path to the signed XML file. |
KnownCertCount | The number of records in the KnownCert arrays. |
KnownCertBytes | Returns the raw certificate data in DER format. |
KnownCertHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
KnownCRLCount | The number of records in the KnownCRL arrays. |
KnownCRLBytes | Returns the raw CRL data in DER format. |
KnownCRLHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
KnownOCSPCount | The number of records in the KnownOCSP arrays. |
KnownOCSPBytes | A buffer containing the raw OCSP response data. |
KnownOCSPHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
OCSPCount | The number of records in the OCSP arrays. |
OCSPBytes | A buffer containing the raw OCSP response data. |
OCSPEntryCount | The number of SingleResponse elements contained in this OCSP response. |
OCSPHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
OCSPIssuer | Indicates the issuer of this response (a CA or its authorized representative). |
OCSPIssuerRDN | Indicates the RDN of the issuer of this response (a CA or its authorized representative). |
OCSPLocation | The location of the OCSP responder. |
OCSPProducedAt | Specifies the time when the response was produced, in UTC. |
OCSPSigAlgorithm | The public key algorithm that was used by the CA to sign this OCSP response. |
OCSPSource | Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response. |
OfflineMode | Switches the component to offline mode. |
OutputBytes | Use this property to read the output the component object has produced. |
OutputFile | The file where the modified signed document will be saved. |
Profile | Specifies a pre-defined profile to apply when creating the signature. |
ProxyAddress | The IP address of the proxy server. |
ProxyAuthentication | The authentication type used by the proxy server. |
ProxyPassword | The password to authenticate to the proxy server. |
ProxyPort | The port on the proxy server to connect to. |
ProxyProxyType | The type of the proxy server. |
ProxyRequestHeaders | Contains HTTP request headers for WebTunnel and HTTP proxy. |
ProxyResponseBody | Contains the HTTP or HTTPS (WebTunnel) proxy response body. |
ProxyResponseHeaders | Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server. |
ProxyUseIPv6 | Specifies whether IPv6 should be used when connecting through the proxy. |
ProxyUsername | Specifies the username credential for proxy authentication. |
ReferenceCount | The number of records in the Reference arrays. |
ReferenceAutoGenerateElementId | Specifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing. |
ReferenceCanonicalizationMethod | Use this property to specify the canonicalization method for the transform of the reference. |
ReferenceCustomElementId | Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing. |
ReferenceDataObjectDescription | This property contains textual information related to the referenced data object, which is found in the corresponding DataObjectFormat's Description element. |
ReferenceDataObjectEncoding | This property contains an indication of the encoding format of the referenced data object, which is found in the corresponding DataObjectFormat's Encoding element. |
ReferenceDataObjectIdentifier | This property contains an identifier indicating the type of the referenced data object, which is found in the corresponding DataObjectFormat's ObjectIdentifier element. |
ReferenceDataObjectMimeType | This property contains an indication of the MIME type of the referenced data object, which is found in the corresponding DataObjectFormat's MimeType element. |
ReferenceDigestValue | Use this property to get or set the value of the digest calculated over the referenced data. |
ReferenceHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
ReferenceHasDataObjectFormat | Specifies whether corresponding XAdES DataObjectFormat element is created for the current reference. |
ReferenceHashAlgorithm | Specifies the hash algorithm to be used. |
ReferenceHasURI | Specifies whether the URI is set (even when it is empty). |
ReferenceID | A user-defined identifier (ID) attribute of this Reference element. |
ReferenceInclusiveNamespacesPrefixList | Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference. |
ReferenceReferenceType | The Reference's type attribute as defined in XMLDSIG specification. |
ReferenceTargetData | Contains the referenced external data when the digest value is not explicitly specified. |
ReferenceTargetType | The reference's target type to use. |
ReferenceTargetXMLElement | This property specifies the referenced XML element. |
ReferenceURI | Use this property to get or set the URL which references the data. |
ReferenceUseBase64Transform | Specifies whether Base64 transform is included in transform chain. |
ReferenceUseEnvelopedSignatureTransform | Specifies whether enveloped signature transform is included in transform chain. |
ReferenceUseXPathFilter2Transform | Specifies whether XPath Filter 2. |
ReferenceUseXPathTransform | Specifies whether XPath transform is included in transform chain. |
ReferenceValidationResult | The outcome of the cryptographic reference validation. |
ReferenceXPathExpression | Use this property to specify XPath expression for XPath transform of the reference. |
ReferenceXPathFilter2Expressions | Use this property to specify XPointer expression(s) for XPath Filter 2. |
ReferenceXPathFilter2Filters | Use this property to specify XPointer filter(s) for XPath Filter 2. |
ReferenceXPathFilter2PrefixList | Use this property to specify a prefix list for XPath Filter 2. |
ReferenceXPathPrefixList | Use this property to specify a prefix list for XPath transform of the reference. |
RevocationCheck | Specifies the kind(s) of revocation check to perform for all chain certificates. |
SignatureCount | The number of records in the Signature arrays. |
SignatureCanonicalizationMethod | The XML canonicalization method that was used for signing. |
SignatureChainValidationDetails | The details of a certificate chain validation outcome. |
SignatureChainValidationResult | The outcome of a certificate chain validation routine. |
SignatureClaimedSigningTime | The signing time from the signer's computer. |
SignatureCompatibilityErrors | Returns compatibility errors encountered during validation. |
SignatureContainsLongTermInfo | Returns true if the signature was found to contain long-term validation details (certificates, CRLs, and OCSP response). |
SignatureEntityLabel | Use this property to get the signature entity label. |
SignatureHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
SignatureHashAlgorithm | The hash algorithm used for signing. |
SignatureIssuerRDN | The Relative Distinguished Name of the signing certificate's issuer. |
SignatureLastArchivalTime | Indicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature. |
SignatureLevel | Specifies which level or form of XAdES should be produced. |
SignatureParentEntity | Use this property to get the parent signature label. |
SignaturePolicyHash | The signature policy hash value. |
SignaturePolicyHashAlgorithm | The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash. |
SignaturePolicyID | The policy ID that was included or to be included into the signature. |
SignaturePolicyURI | The signature policy URI that was included in the signature. |
SignatureSerialNumber | The serial number of the signing certificate. |
SignatureSignatureBytes | Returns the binary representation of the XML-DSig/XAdES signature. |
SignatureSignatureType | The signature type to employ when signing the document. |
SignatureSignatureValidationResult | The outcome of the cryptographic signature validation. |
SignatureSubjectKeyID | Contains the subject key identifier of the signing certificate. |
SignatureSubjectRDN | Contains information about the person owning the signing certificate. |
SignatureTimestamped | Use this property to establish whether the signature contains an embedded timestamp. |
SignatureValidatedSigningTime | Contains the certified signing time. |
SignatureValidationLog | Contains the complete log of the certificate validation routine. |
SignatureXAdESVersion | Specifies XAdES version. |
SignatureXMLElement | Specifies the XML element where to save the signature or containing the signature. |
SocketDNSMode | Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system. |
SocketDNSPort | Specifies the port number to be used for sending queries to the DNS server. |
SocketDNSQueryTimeout | The timeout (in milliseconds) for each DNS query. |
SocketDNSServers | The addresses of DNS servers to use for address resolution, separated by commas or semicolons. |
SocketDNSTotalTimeout | The timeout (in milliseconds) for the whole resolution process. |
SocketIncomingSpeedLimit | The maximum number of bytes to read from the socket, per second. |
SocketLocalAddress | The local network interface to bind the socket to. |
SocketLocalPort | The local port number to bind the socket to. |
SocketOutgoingSpeedLimit | The maximum number of bytes to write to the socket, per second. |
SocketTimeout | The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful. |
SocketUseIPv6 | Enables or disables IP protocol version 6. |
TimestampCount | The number of records in the Timestamp arrays. |
TimestampAccuracy | This property indicates the accuracy of the included time mark, in microseconds. |
TimestampBytes | Returns the raw timestamp data in DER format. |
TimestampCertificateIndex | Returns the index of the TSA certificate in the Certificates collection. |
TimestampChainValidationDetails | The details of a certificate chain validation outcome. |
TimestampChainValidationResult | The outcome of a certificate chain validation routine. |
TimestampContainsLongTermInfo | Returns true if the signature was found to contain long-term validation details (certificates, CRLs, and OCSP response). |
TimestampEntityLabel | Use this property to get the timestamp entity label. |
TimestampHashAlgorithm | Returns the timestamp's hash algorithm. |
TimestampParentEntity | Use this property to get the label of the timestamp's parent entity. |
TimestampSerialNumber | Returns the timestamp's serial number. |
TimestampTime | The time point incorporated into the timestamp. |
TimestampTimestampType | Returns the type of the timestamp. |
TimestampTSAName | This value uniquely identifies the Timestamp Authority (TSA). |
TimestampValidationLog | Contains the TSA certificate chain validation log. |
TimestampValidationResult | Contains the timestamp validation outcome. |
TLSClientCertCount | The number of records in the TLSClientCert arrays. |
TLSClientCertBytes | Returns the raw certificate data in DER format. |
TLSClientCertHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
TLSServerCertCount | The number of records in the TLSServerCert arrays. |
TLSServerCertBytes | Returns the raw certificate data in DER format. |
TLSServerCertFingerprint | Contains the fingerprint (a hash imprint) of this certificate. |
TLSServerCertHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
TLSServerCertIssuer | The common name of the certificate issuer (CA), typically a company name. |
TLSServerCertIssuerRDN | A list of Property=Value pairs that uniquely identify the certificate issuer. |
TLSServerCertKeyAlgorithm | Specifies the public key algorithm of this certificate. |
TLSServerCertKeyBits | Returns the length of the public key in bits. |
TLSServerCertKeyUsage | Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set. |
TLSServerCertSelfSigned | Indicates whether the certificate is self-signed (root) or signed by an external CA. |
TLSServerCertSerialNumber | Returns the certificate's serial number. |
TLSServerCertSigAlgorithm | Indicates the algorithm that was used by the CA to sign this certificate. |
TLSServerCertSubject | The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. |
TLSServerCertSubjectRDN | A list of Property=Value pairs that uniquely identify the certificate holder (subject). |
TLSServerCertValidFrom | The time point at which the certificate becomes valid, in UTC. |
TLSServerCertValidTo | The time point at which the certificate expires, in UTC. |
TLSAutoValidateCertificates | Specifies whether server-side TLS certificates should be validated automatically using internal validation rules. |
TLSBaseConfiguration | Selects the base configuration for the TLS settings. |
TLSCiphersuites | A list of ciphersuites separated with commas or semicolons. |
TLSClientAuth | Enables or disables certificate-based client authentication. |
TLSECCurves | Defines the elliptic curves to enable. |
TLSExtensions | Provides access to TLS extensions. |
TLSForceResumeIfDestinationChanges | Whether to force TLS session resumption when the destination address changes. |
TLSPreSharedIdentity | Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated. |
TLSPreSharedKey | Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16. |
TLSPreSharedKeyCiphersuite | Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation. |
TLSRenegotiationAttackPreventionMode | Selects the renegotiation attack prevention mechanism. |
TLSRevocationCheck | Specifies the kind(s) of revocation check to perform. |
TLSSSLOptions | Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size. |
TLSTLSMode | Specifies the TLS mode to use. |
TLSUseExtendedMasterSecret | Enables the Extended Master Secret Extension, as defined in RFC 7627. |
TLSUseSessionResumption | Enables or disables the TLS session resumption capability. |
TLSVersions | The SSL/TLS versions to enable by default. |
TrustedCertCount | The number of records in the TrustedCert arrays. |
TrustedCertBytes | Returns the raw certificate data in DER format. |
TrustedCertHandle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
ValidationMoment | The time point at which signature validity is to be established. |
Method List
The following is the full list of the methods of the component with short descriptions. Click on the links for further details.
AddKnownNamespace | Adds known prefix and correspondent namespace URI. |
Close | Closes an opened document. |
Config | Sets or retrieves a configuration setting. |
DoAction | Performs an additional action. |
GetInnerXML | Get the inner XML content of the selected XML element. |
GetOuterXML | Get the outer XML content of the selected XML element. |
GetSignedData | Returns the part of the XML document that is covered by the signature. |
GetTextContent | Get the text content of the selected XML element. |
Open | Opens a document for verifying or removing signatures. |
Reset | Resets the component settings. |
Revalidate | Revalidates a signature in accordance with current settings. |
SelectInfo | Select signature information for a specific entity. |
SetInnerXML | Set the inner XML content of the selected XML element. |
SetTextContent | Set the text content of the selected XML element. |
Unsign | Deletes a signature from the document. |
Verify | Verifies a signed XML document. |
VerifyDetached | Verifies a detached signature over external XML data. |
Event List
The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.
ChainElementDownload | Fires when there is a need to download a chain element from an online source. |
ChainElementNeeded | Fires when an element required to validate the chain was not located. |
ChainElementStore | This event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature. |
ChainValidated | Reports the completion of a certificate chain validation. |
ChainValidationProgress | This event is fired multiple times during chain validation to report various stages of the validation procedure. |
DocumentLoaded | This event is fired when the document has been loaded into memory. |
Error | Information about errors during signature verification. |
Notification | This event notifies the application about an underlying control flow event. |
ReferenceValidated | Marks the end of a reference validation. |
ResolveReference | Asks the application to resolve a reference. |
SignatureFound | Signifies the start of signature validation. |
SignatureValidated | Marks the completion of the signature validation routine. |
TimestampFound | Signifies the start of a timestamp validation routine. |
TimestampValidated | Reports the completion of the timestamp validation routine. |
TLSCertNeeded | Fires when a remote TLS party requests a client certificate. |
TLSCertValidate | This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance. |
TLSEstablished | Fires when a TLS handshake with Host successfully completes. |
TLSHandshake | Fires when a new TLS handshake is initiated, before the handshake commences. |
TLSShutdown | Reports the graceful closure of a TLS connection. |
Config Settings
The following is a list of config settings for the component with short descriptions. Click on the links for further details.
AddAllDataObjectsTimestamp | Whether to add all data objects timestamp during signing. |
AsyncDocumentID | Specifies the document ID for SignAsyncEnd() call. |
ChainCurrentCACert | Returns the current CA certificate. |
ChainCurrentCert | Returns the certificate that is currently being validated. |
ChainCurrentCRL | Returns the current CRL. |
ChainCurrentCRLSize | Returns the size of the current CRL. |
ChainCurrentOCSP | Returns the current OCSP response. |
ChainCurrentOCSPSigner | Returns the signer of the current OCSP object. |
ChainInterimDetails | Returns the current interim validation details. |
ChainInterimResult | Returns the current interim validation result. |
CheckValidityPeriodForTrusted | Whether to check validity period for trusted certificates. |
ClaimedRolesXML | The XML content of the claimed roles. |
ClaimedRoleText | The text of the claimed role. |
CommitmentTypeIndicationAllSignedDataObjects[Index] | Specifies the CommitmentTypeIndication's AllSignedDataObjects. |
CommitmentTypeIndicationCount | The number of the CommitmentTypeIndication elements. |
CommitmentTypeIndicationIdentifier[Index] | Specifies the CommitmentTypeIndication's CommitmentTypeId's Identifier. |
CommitmentTypeIndicationIdentifierDescription[Index] | Specifies the CommitmentTypeIndication's CommitmentTypeId's Description. |
CommitmentTypeIndicationIdentifierDocumentationReferences[Index] | Specifies the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences. |
CommitmentTypeIndicationIdentifierQualifier[Index] | Specifies the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier. |
CommitmentTypeIndicationObjectReference[Index] | Specifies the CommitmentTypeIndication's ObjectReference. |
CommitmentTypeIndicationQualifiersXML[Index] | The XML content of the CommitmentTypeIndication's Qualifiers. |
CustomTrustedLists | Specifies the custom TrustedLists. |
CustomTSLs | Specifies the custom TrustedLists. |
DataObjectFormatCount | The number of the DataObjectFormat elements. |
DataObjectFormatDescription[Index] | Specifies the DataObjectFormat's Description. |
DataObjectFormatEncoding[Index] | Specifies the DataObjectFormat's Encoding. |
DataObjectFormatMimeType[Index] | Specifies the DataObjectFormat's MimeType. |
DataObjectFormatObjectIdentifier[Index] | Specifies the DataObjectFormat's ObjectIdentifier's Identifier. |
DataObjectFormatObjectIdentifierDescription[Index] | Specifies the DataObjectFormat's ObjectIdentifier's Description. |
DataObjectFormatObjectIdentifierDocumentationReferences[Index] | Specifies the DataObjectFormat's ObjectIdentifier's DocumentationReferences. |
DataObjectFormatObjectIdentifierQualifier[Index] | Specifies the DataObjectFormat's ObjectIdentifier's IdentifierQualifier. |
DataObjectFormatObjectReference[Index] | Specifies the DataObjectFormat's ObjectReference. |
DataType | Specifies the external data type. |
DetachedResourceURI | Specifies a detached resource URI. |
DislikeOpenEndedOCSPs | Tells the component to discourage OCSP responses without an explicit NextUpdate parameter. |
ExclusiveCanonicalizationPrefix | Specifies the exclusive canonicalization prefix. |
ForceCompleteChainValidation | Whether to check the CA certificates when the signing certificate is invalid. |
ForceCompleteChainValidationForTrusted | Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors. |
GracePeriod | Specifies a grace period to apply during revocation information checks. |
HMACKey | The key value for HMAC. |
HMACOutputLength | Sets the length of the HMAC output. |
HMACSigningUsed | Whether to use HMAC signing. |
IDAttributeName | Specifies the custom name of ID attribute. |
IDAttributeNamespaceURI | Specifies the custom namespace URI of ID attribute. |
IgnoreChainLoops | Whether chain loops should be ignored. |
IgnoreChainValidationErrors | Whether to ignore any certificate chain validation issues. |
IgnoreOCSPNoCheckExtension | Whether the OCSP NoCheck extension should be ignored. |
IgnoreSystemTrust | Whether trusted Windows Certificate Stores should be treated as trusted. |
IgnoreTimestampFailure | Whether to ignore time-stamping failure during signing. |
ImplicitlyTrustSelfSignedCertificates | Whether to trust self-signed certificates. |
IncludeKey | Specifies whether to include the signing key to the signature. |
IncludeKeyValue | Specifies whether the key value must be included to the signature. |
IncludeKnownRevocationInfoToSignature | Whether to include custom revocation info to the signature. |
InclusiveNamespacesPrefixList | Specifies the InclusiveNamespaces PrefixList. |
InsertBeforeXMLElement | Defines the reference XML element for signature insertion. |
KeyInfoCustomXML | The custom XML content for KeyInfo element. |
KeyInfoDetails | Specifies the signing key info details to include to the signature. |
KeyInfoID | Specifies the ID for KeyInfo element. |
KeyName | Contains information about the key used for signing. |
ManifestCount | TBD. |
ManifestID[i] | TBD. |
ManifestObjectIndex[i] | TBD. |
ManifestXML[i] | TBD. |
NormalizeNewLine | Controls whether newline combinations should be automatically normalized. |
ObjectCount | TBD. |
ObjectEncoding[i] | TBD. |
ObjectID[i] | TBD. |
ObjectMimeType[i] | TBD. |
ObjectSignaturePropertiesCount | TBD. |
ObjectSignaturePropertiesID[i] | TBD. |
ObjectSignaturePropertiesObjectIndex[i] | TBD. |
ObjectSignaturePropertiesXML[i] | TBD. |
ObjectSignaturePropertyCount | TBD. |
ObjectSignaturePropertyID[i] | TBD. |
ObjectSignaturePropertyPropertiesIndex[i] | TBD. |
ObjectSignaturePropertyTarget[i] | TBD. |
ObjectSignaturePropertyXML[i] | TBD. |
ObjectXML[i] | TBD. |
PolicyDescription | signature policy description. |
PolicyDescription | signature policy description. |
PolicyExplicitText | The explicit text of the user notice. |
PolicyExplicitText | The explicit text of the user notice. |
PolicyUNNumbers | The noticeNumbers part of the NoticeReference CAdES attribute. |
PolicyUNNumbers | The noticeNumbers part of the NoticeReference CAdES attribute. |
PolicyUNOrganization | The organization part of the NoticeReference qualifier. |
PolicyUNOrganization | The organization part of the NoticeReference qualifier. |
ProductionPlace | Identifies the place of the signature production. |
ProductionPlace | Identifies the place of the signature production. |
PromoteLongOCSPResponses | Whether long OCSP responses are requested. |
PSSUsed | Whether to use RSASSA-PSS algorithm. |
PSSUsed | Whether to use RSASSA-PSS algorithm. |
QualifyingPropertiesID | Specifies the ID for QualifyingProperties element. |
QualifyingPropertiesObjectID | Specifies the ID for object with QualifyingProperties element. |
QualifyingPropertiesReferenceCount | The number of the QualifyingPropertiesReference elements. |
QualifyingPropertiesReferenceID[Index] | Specifies the QualifyingPropertiesReference's ID. |
QualifyingPropertiesReferenceURI[Index] | Specifies the QualifyingPropertiesReference's URI. |
RefsTimestampType | Specifies references timestamp type to include to the signature. |
SchemeParams | The algorithm scheme parameters to employ. |
SignatureCompliance | SIgnature compliance with XMLDSig/EBICS. |
SignatureID | Specifies the ID for Signature element. |
SignaturePrefix | Specifies the signature prefix. |
SignatureValueID | Specifies the ID for SignatureValue element. |
SignedInfoID | Specifies the ID for SignedInfo element. |
SignedPropertiesID | Specifies the ID for SignedProperties element. |
SignedPropertiesReferenceCanonicalizationMethod | Specifies the canonicalization method used in SignedProperties reference. |
SignedPropertiesReferenceHashAlgorithm | Specifies the hash algorithm used in SignedProperties reference. |
SignedPropertiesReferenceID | Specifies the ID for Reference element that points to SignedProperties element. |
SignedPropertiesReferenceInclusiveNamespacesPrefixList | Specifies the InclusiveNamespaces PrefixList used in SignedProperties reference. |
SignedPropertiesReferenceIndex | Specifies the index of SignedProperties reference. |
SignedSignaturePropertiesID | Specifies the ID for SignedSignatureProperties element. |
SigningCertificatesChain | The indicator of which certificates should be/are included as the signing chain. |
SigningCertificatesHashAlgorithm | Specifies the hash algorithm used for SigningCertificates. |
SigPolicyDescription | signature policy description. |
SigPolicyDescription | signature policy description. |
SigPolicyExplicitText | The explicit text of the user notice. |
SigPolicyExplicitText | The explicit text of the user notice. |
SigPolicyHash | The EPES policy hash. |
SigPolicyHash | The EPES policy hash. |
SigPolicyHashAlgorithm | The hash algorithm that was used to generate the EPES policy hash. |
SigPolicyHashAlgorithm | The hash algorithm that was used to generate the EPES policy hash. |
SigPolicyID | The EPES policy ID. |
SigPolicyID | The EPES policy ID. |
SigPolicyNoticeNumbers | The noticeNumbers part of the NoticeReference CAdES attribute. |
SigPolicyNoticeNumbers | The noticeNumbers part of the NoticeReference CAdES attribute. |
SigPolicyNoticeOrganization | The organization part of the NoticeReference qualifier. |
SigPolicyNoticeOrganization | The organization part of the NoticeReference qualifier. |
SigPolicyURI | The EPES policy URI. |
SigPolicyURI | The EPES policy URI. |
StripWhitespace | Controls whether excessive whitespace characters should be stripped off when saving the document. |
TempPath | Path for storing temporary files. |
TimestampCanonicalizationMethod | Specifies canonicalization method used in timestamp. |
TimestampResponse | A base16-encoded timestamp response received from a TSA. |
TimestampValidationDataDetails | Specifies timestamp validation data details to include to the signature. |
TLSChainValidationDetails | Contains the advanced details of the TLS server certificate validation. |
TLSChainValidationResult | Contains the result of the TLS server certificate validation. |
TLSClientAuthRequested | Indicates whether the TLS server requests client authentication. |
TLSValidationLog | Contains the log of the TLS server certificate validation. |
TolerateMinorChainIssues | Whether to tolerate minor chain issues. |
TspAttemptCount | Specifies the number of timestamping request attempts. |
TspHashAlgorithm | Sets a specific hash algorithm for use with the timestamping service. |
TspReqPolicy | Sets a request policy ID to include in the timestamping request. |
UseDefaultTrustedLists | Enables or disables the use of the default TrustedLists. |
UseDefaultTSLs | Enables or disables the use of the default TrustedLists. |
UseHMACSigning | Whether to use HMAC signing. |
UseHMACSigning | Whether to use HMAC signing. |
UseMicrosoftCTL | Enables or disables the automatic use of the Microsoft online certificate trust list. |
UsePSS | Whether to use RSASSA-PSS algorithm. |
UsePSS | Whether to use RSASSA-PSS algorithm. |
UseSystemCertificates | Enables or disables the use of the system certificates. |
UseValidationCache | Enables or disable the use of the product-wide certificate chain validation cache. |
UseValidatorSettingsForTLSValidation | Whether to employ the primary chain validator setup for auxiliary TLS chain validations. |
ValidationDataRefsDetails | Specifies validation data references details to include to the signature. |
ValidationDataRefsHashAlgorithm | Specifies the hash algorithm used in validation data references. |
ValidationDataValuesDetails | Specifies validation data values details to include to the signature. |
WriteBOM | Specifies whether byte-order mark should be written when saving the document. |
XAdESPrefix | Specifies the XAdES prefix. |
XAdESv141Prefix | Specifies the XAdES v1.4.1 prefix. |
XMLFormatting | Specifies the signature XML formatting. |
ASN1UseGlobalTagCache | Controls whether ASN.1 module should use a global object cache. |
AssignSystemSmartCardPins | Specifies whether CSP-level PINs should be assigned to CNG keys. |
CheckKeyIntegrityBeforeUse | Enables or disable private key integrity check before use. |
CookieCaching | Specifies whether a cookie cache should be used for HTTP(S) transports. |
Cookies | Gets or sets local cookies for the component. |
DefDeriveKeyIterations | Specifies the default key derivation algorithm iteration count. |
DNSLocalSuffix | The suffix to assign for TLD names. |
EnableClientSideSSLFFDHE | Enables or disables finite field DHE key exchange support in TLS clients. |
GlobalCookies | Gets or sets global cookies for all the HTTP transports. |
HardwareCryptoUsePolicy | The hardware crypto usage policy. |
HttpUserAgent | Specifies the user agent name to be used by all HTTP clients. |
HttpVersion | The HTTP version to use in any inner HTTP client components created. |
IgnoreExpiredMSCTLSigningCert | Whether to tolerate the expired Windows Update signing certificate. |
ListDelimiter | The delimiter character for multi-element lists. |
LogDestination | Specifies the debug log destination. |
LogDetails | Specifies the debug log details to dump. |
LogFile | Specifies the debug log filename. |
LogFilters | Specifies the debug log filters. |
LogFlushMode | Specifies the log flush mode. |
LogLevel | Specifies the debug log level. |
LogMaxEventCount | Specifies the maximum number of events to cache before further action is taken. |
LogRotationMode | Specifies the log rotation mode. |
MaxASN1BufferLength | Specifies the maximal allowed length for ASN.1 primitive tag data. |
MaxASN1TreeDepth | Specifies the maximal depth for processed ASN.1 trees. |
OCSPHashAlgorithm | Specifies the hash algorithm to be used to identify certificates in OCSP requests. |
OldClientSideRSAFallback | Specifies whether the SSH client should use a SHA1 fallback. |
ProductVersion | Returns the version of the SecureBlackbox library. |
ServerSSLDHKeyLength | Sets the size of the TLS DHE key exchange group. |
StaticDNS | Specifies whether static DNS rules should be used. |
StaticIPAddress[domain] | Gets or sets an IP address for the specified domain name. |
StaticIPAddresses | Gets or sets all the static DNS rules. |
Tag | Allows to store any custom data. |
TLSSessionGroup | Specifies the group name of TLS sessions to be used for session resumption. |
TLSSessionLifetime | Specifies lifetime in seconds of the cached TLS session. |
TLSSessionPurgeInterval | Specifies how often the session cache should remove the expired TLS sessions. |
UseInternalRandom | Switches between SecureBlackbox-own and platform PRNGs. |
UseLegacyAdESValidation | Enables legacy AdES validation mode. |
UseOwnDNSResolver | Specifies whether the client components should use own DNS resolver. |
UseSharedSystemStorages | Specifies whether the validation engine should use a global per-process copy of the system certificate stores. |
UseSystemNativeSizeCalculation | An internal CryptoAPI access tweak. |
UseSystemOAEPAndPSS | Enforces or disables the use of system-driven RSA OAEP and PSS computations. |
UseSystemRandom | Enables or disables the use of the OS PRNG. |
AllSignaturesValid Property (XAdESVerifier Component)
The cumulative validity of all signatures.
Syntax
__property bool AllSignaturesValid = { read=FAllSignaturesValid };
Default Value
false
Remarks
Use this property to check if all the signatures found in the message or document are valid.
This property is read-only and not available at design time.
Data Type
Boolean
AutoValidateSignatures Property (XAdESVerifier Component)
Specifies whether component should validate any present signatures when the document is opened.
Syntax
__property bool AutoValidateSignatures = { read=FAutoValidateSignatures, write=FSetAutoValidateSignatures };
Default Value
true
Remarks
This setting is switched on by default. You can choose to set this property to false in order to validate the signatures manually on a later stage using the Revalidate method.
Data Type
Boolean
BlockedCertCount Property (XAdESVerifier Component)
The number of records in the BlockedCert arrays.
Syntax
__property int BlockedCertCount = { read=FBlockedCertCount, write=FSetBlockedCertCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at BlockedCertCount - 1.This property is not available at design time.
Data Type
Integer
BlockedCertBytes Property (XAdESVerifier Component)
Returns the raw certificate data in DER format.
Syntax
__property DynamicArrayBlockedCertBytes[int BlockedCertIndex] = { read=FBlockedCertBytes };
Remarks
Returns the raw certificate data in DER format.
The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
BlockedCertHandle Property (XAdESVerifier Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 BlockedCertHandle[int BlockedCertIndex] = { read=FBlockedCertHandle, write=FSetBlockedCertHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.
This property is not available at design time.
Data Type
Long64
CertCount Property (XAdESVerifier Component)
The number of records in the Cert arrays.
Syntax
__property int CertCount = { read=FCertCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
- CertBytes
- CertCA
- CertCAKeyID
- CertCertType
- CertCRLDistributionPoints
- CertCurve
- CertFingerprint
- CertFriendlyName
- CertHandle
- CertHashAlgorithm
- CertIssuer
- CertIssuerRDN
- CertKeyAlgorithm
- CertKeyBits
- CertKeyFingerprint
- CertKeyUsage
- CertKeyValid
- CertOCSPLocations
- CertOCSPNoCheck
- CertOrigin
- CertPolicyIDs
- CertPrivateKeyBytes
- CertPrivateKeyExists
- CertPrivateKeyExtractable
- CertPublicKeyBytes
- CertQualified
- CertQualifiedStatements
- CertQualifiers
- CertSelfSigned
- CertSerialNumber
- CertSigAlgorithm
- CertSource
- CertSubject
- CertSubjectAlternativeName
- CertSubjectKeyID
- CertSubjectRDN
- CertValid
- CertValidFrom
- CertValidTo
This property is read-only and not available at design time.
Data Type
Integer
CertBytes Property (XAdESVerifier Component)
Returns the raw certificate data in DER format.
Syntax
__property DynamicArrayCertBytes[int CertIndex] = { read=FCertBytes };
Remarks
Returns the raw certificate data in DER format.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
CertCA Property (XAdESVerifier Component)
Indicates whether the certificate has a CA capability.
Syntax
__property bool CertCA[int CertIndex] = { read=FCertCA };
Default Value
false
Remarks
Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.
Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Boolean
CertCAKeyID Property (XAdESVerifier Component)
A unique identifier (fingerprint) of the CA certificate's cryptographic key.
Syntax
__property DynamicArrayCertCAKeyID[int CertIndex] = { read=FCertCAKeyID };
Remarks
A unique identifier (fingerprint) of the CA certificate's cryptographic key.
Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.
This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the CertSubjectKeyID setting, and for lower-level certificates, from the parent certificate's subject key ID extension.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
CertCertType Property (XAdESVerifier Component)
Returns the type of the entity contained in the Certificate object.
Syntax
__property TsbxXAdESVerifierCertCertTypes CertCertType[int CertIndex] = { read=FCertCertType };
enum TsbxXAdESVerifierCertCertTypes { ctUnknown=0, ctX509Certificate=1, ctX509CertificateRequest=2 };
Default Value
ctUnknown
Remarks
Returns the type of the entity contained in the Certificate object.
A Certificate object can contain two types of cryptographic objects: a ready-to-use X.509 certificate, or a certificate request ("an unsigned certificate"). Certificate requests can be upgraded to full certificates by signing them with a CA certificate.
Use the CertificateManager component to load or create new certificate and certificate requests objects.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Integer
CertCRLDistributionPoints Property (XAdESVerifier Component)
Contains a list of locations of CRL distribution points used to check this certificate's validity.
Syntax
__property String CertCRLDistributionPoints[int CertIndex] = { read=FCertCRLDistributionPoints };
Default Value
""
Remarks
Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.
Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.
The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertCurve Property (XAdESVerifier Component)
Specifies the elliptic curve associated with the certificate's public key.
Syntax
__property String CertCurve[int CertIndex] = { read=FCertCurve };
Default Value
""
Remarks
Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.
SB_EC_SECP112R1 | SECP112R1 | |
SB_EC_SECP112R2 | SECP112R2 | |
SB_EC_SECP128R1 | SECP128R1 | |
SB_EC_SECP128R2 | SECP128R2 | |
SB_EC_SECP160K1 | SECP160K1 | |
SB_EC_SECP160R1 | SECP160R1 | |
SB_EC_SECP160R2 | SECP160R2 | |
SB_EC_SECP192K1 | SECP192K1 | |
SB_EC_SECP192R1 | SECP192R1 | |
SB_EC_SECP224K1 | SECP224K1 | |
SB_EC_SECP224R1 | SECP224R1 | |
SB_EC_SECP256K1 | SECP256K1 | |
SB_EC_SECP256R1 | SECP256R1 | |
SB_EC_SECP384R1 | SECP384R1 | |
SB_EC_SECP521R1 | SECP521R1 | |
SB_EC_SECT113R1 | SECT113R1 | |
SB_EC_SECT113R2 | SECT113R2 | |
SB_EC_SECT131R1 | SECT131R1 | |
SB_EC_SECT131R2 | SECT131R2 | |
SB_EC_SECT163K1 | SECT163K1 | |
SB_EC_SECT163R1 | SECT163R1 | |
SB_EC_SECT163R2 | SECT163R2 | |
SB_EC_SECT193R1 | SECT193R1 | |
SB_EC_SECT193R2 | SECT193R2 | |
SB_EC_SECT233K1 | SECT233K1 | |
SB_EC_SECT233R1 | SECT233R1 | |
SB_EC_SECT239K1 | SECT239K1 | |
SB_EC_SECT283K1 | SECT283K1 | |
SB_EC_SECT283R1 | SECT283R1 | |
SB_EC_SECT409K1 | SECT409K1 | |
SB_EC_SECT409R1 | SECT409R1 | |
SB_EC_SECT571K1 | SECT571K1 | |
SB_EC_SECT571R1 | SECT571R1 | |
SB_EC_PRIME192V1 | PRIME192V1 | |
SB_EC_PRIME192V2 | PRIME192V2 | |
SB_EC_PRIME192V3 | PRIME192V3 | |
SB_EC_PRIME239V1 | PRIME239V1 | |
SB_EC_PRIME239V2 | PRIME239V2 | |
SB_EC_PRIME239V3 | PRIME239V3 | |
SB_EC_PRIME256V1 | PRIME256V1 | |
SB_EC_C2PNB163V1 | C2PNB163V1 | |
SB_EC_C2PNB163V2 | C2PNB163V2 | |
SB_EC_C2PNB163V3 | C2PNB163V3 | |
SB_EC_C2PNB176W1 | C2PNB176W1 | |
SB_EC_C2TNB191V1 | C2TNB191V1 | |
SB_EC_C2TNB191V2 | C2TNB191V2 | |
SB_EC_C2TNB191V3 | C2TNB191V3 | |
SB_EC_C2ONB191V4 | C2ONB191V4 | |
SB_EC_C2ONB191V5 | C2ONB191V5 | |
SB_EC_C2PNB208W1 | C2PNB208W1 | |
SB_EC_C2TNB239V1 | C2TNB239V1 | |
SB_EC_C2TNB239V2 | C2TNB239V2 | |
SB_EC_C2TNB239V3 | C2TNB239V3 | |
SB_EC_C2ONB239V4 | C2ONB239V4 | |
SB_EC_C2ONB239V5 | C2ONB239V5 | |
SB_EC_C2PNB272W1 | C2PNB272W1 | |
SB_EC_C2PNB304W1 | C2PNB304W1 | |
SB_EC_C2TNB359V1 | C2TNB359V1 | |
SB_EC_C2PNB368W1 | C2PNB368W1 | |
SB_EC_C2TNB431R1 | C2TNB431R1 | |
SB_EC_NISTP192 | NISTP192 | |
SB_EC_NISTP224 | NISTP224 | |
SB_EC_NISTP256 | NISTP256 | |
SB_EC_NISTP384 | NISTP384 | |
SB_EC_NISTP521 | NISTP521 | |
SB_EC_NISTB163 | NISTB163 | |
SB_EC_NISTB233 | NISTB233 | |
SB_EC_NISTB283 | NISTB283 | |
SB_EC_NISTB409 | NISTB409 | |
SB_EC_NISTB571 | NISTB571 | |
SB_EC_NISTK163 | NISTK163 | |
SB_EC_NISTK233 | NISTK233 | |
SB_EC_NISTK283 | NISTK283 | |
SB_EC_NISTK409 | NISTK409 | |
SB_EC_NISTK571 | NISTK571 | |
SB_EC_GOSTCPTEST | GOSTCPTEST | |
SB_EC_GOSTCPA | GOSTCPA | |
SB_EC_GOSTCPB | GOSTCPB | |
SB_EC_GOSTCPC | GOSTCPC | |
SB_EC_GOSTCPXCHA | GOSTCPXCHA | |
SB_EC_GOSTCPXCHB | GOSTCPXCHB | |
SB_EC_BRAINPOOLP160R1 | BRAINPOOLP160R1 | |
SB_EC_BRAINPOOLP160T1 | BRAINPOOLP160T1 | |
SB_EC_BRAINPOOLP192R1 | BRAINPOOLP192R1 | |
SB_EC_BRAINPOOLP192T1 | BRAINPOOLP192T1 | |
SB_EC_BRAINPOOLP224R1 | BRAINPOOLP224R1 | |
SB_EC_BRAINPOOLP224T1 | BRAINPOOLP224T1 | |
SB_EC_BRAINPOOLP256R1 | BRAINPOOLP256R1 | |
SB_EC_BRAINPOOLP256T1 | BRAINPOOLP256T1 | |
SB_EC_BRAINPOOLP320R1 | BRAINPOOLP320R1 | |
SB_EC_BRAINPOOLP320T1 | BRAINPOOLP320T1 | |
SB_EC_BRAINPOOLP384R1 | BRAINPOOLP384R1 | |
SB_EC_BRAINPOOLP384T1 | BRAINPOOLP384T1 | |
SB_EC_BRAINPOOLP512R1 | BRAINPOOLP512R1 | |
SB_EC_BRAINPOOLP512T1 | BRAINPOOLP512T1 | |
SB_EC_CURVE25519 | CURVE25519 | |
SB_EC_CURVE448 | CURVE448 |
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertFingerprint Property (XAdESVerifier Component)
Contains the fingerprint (a hash imprint) of this certificate.
Syntax
__property String CertFingerprint[int CertIndex] = { read=FCertFingerprint };
Default Value
""
Remarks
Contains the fingerprint (a hash imprint) of this certificate.
While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertFriendlyName Property (XAdESVerifier Component)
Contains an associated alias (friendly name) of the certificate.
Syntax
__property String CertFriendlyName[int CertIndex] = { read=FCertFriendlyName };
Default Value
""
Remarks
Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertHandle Property (XAdESVerifier Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 CertHandle[int CertIndex] = { read=FCertHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Long64
CertHashAlgorithm Property (XAdESVerifier Component)
Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing).
Syntax
__property String CertHashAlgorithm[int CertIndex] = { read=FCertHashAlgorithm };
Default Value
""
Remarks
Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use CertSigAlgorithm to find out the hash algorithm that is part of the certificate signature.
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_MD2 | MD2 | |
SB_HASH_ALGORITHM_MD4 | MD4 | |
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_CRC32 | CRC32 | |
SB_HASH_ALGORITHM_SSL3 | SSL3 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_POLY1305 | POLY1305 | |
SB_HASH_ALGORITHM_SHA3_224 | SHA3_224 | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 | |
SB_HASH_ALGORITHM_BLAKE2S_128 | BLAKE2S_128 | |
SB_HASH_ALGORITHM_BLAKE2S_160 | BLAKE2S_160 | |
SB_HASH_ALGORITHM_BLAKE2S_224 | BLAKE2S_224 | |
SB_HASH_ALGORITHM_BLAKE2S_256 | BLAKE2S_256 | |
SB_HASH_ALGORITHM_BLAKE2B_160 | BLAKE2B_160 | |
SB_HASH_ALGORITHM_BLAKE2B_256 | BLAKE2B_256 | |
SB_HASH_ALGORITHM_BLAKE2B_384 | BLAKE2B_384 | |
SB_HASH_ALGORITHM_BLAKE2B_512 | BLAKE2B_512 | |
SB_HASH_ALGORITHM_SHAKE_128 | SHAKE_128 | |
SB_HASH_ALGORITHM_SHAKE_256 | SHAKE_256 | |
SB_HASH_ALGORITHM_SHAKE_128_LEN | SHAKE_128_LEN | |
SB_HASH_ALGORITHM_SHAKE_256_LEN | SHAKE_256_LEN |
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertIssuer Property (XAdESVerifier Component)
The common name of the certificate issuer (CA), typically a company name.
Syntax
__property String CertIssuer[int CertIndex] = { read=FCertIssuer };
Default Value
""
Remarks
The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via CertIssuerRDN.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertIssuerRDN Property (XAdESVerifier Component)
A list of Property=Value pairs that uniquely identify the certificate issuer.
Syntax
__property String CertIssuerRDN[int CertIndex] = { read=FCertIssuerRDN };
Default Value
""
Remarks
A list of Property=Value pairs that uniquely identify the certificate issuer.
Example: /C=US/O=Nationwide CA/CN=Web Certification Authority
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertKeyAlgorithm Property (XAdESVerifier Component)
Specifies the public key algorithm of this certificate.
Syntax
__property String CertKeyAlgorithm[int CertIndex] = { read=FCertKeyAlgorithm };
Default Value
"0"
Remarks
Specifies the public key algorithm of this certificate.
SB_CERT_ALGORITHM_ID_RSA_ENCRYPTION | rsaEncryption | |
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTION | md2withRSAEncryption | |
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTION | md5withRSAEncryption | |
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTION | sha1withRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA | id-dsa | |
SB_CERT_ALGORITHM_ID_DSA_SHA1 | id-dsa-with-sha1 | |
SB_CERT_ALGORITHM_DH_PUBLIC | dhpublicnumber | |
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTION | sha224WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTION | sha256WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTION | sha384WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTION | sha512WithRSAEncryption | |
SB_CERT_ALGORITHM_ID_RSAPSS | id-RSASSA-PSS | |
SB_CERT_ALGORITHM_ID_RSAOAEP | id-RSAES-OAEP | |
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160 | ripemd160withRSA | |
SB_CERT_ALGORITHM_ID_ELGAMAL | elGamal | |
SB_CERT_ALGORITHM_SHA1_ECDSA | ecdsa-with-SHA1 | |
SB_CERT_ALGORITHM_RECOMMENDED_ECDSA | ecdsa-recommended | |
SB_CERT_ALGORITHM_SHA224_ECDSA | ecdsa-with-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA | ecdsa-with-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA | ecdsa-with-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA | ecdsa-with-SHA512 | |
SB_CERT_ALGORITHM_EC | id-ecPublicKey | |
SB_CERT_ALGORITHM_SPECIFIED_ECDSA | ecdsa-specified | |
SB_CERT_ALGORITHM_GOST_R3410_1994 | id-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3410_2001 | id-GostR3410-2001 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994 | id-GostR3411-94-with-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001 | id-GostR3411-94-with-GostR3410-2001 | |
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAIN | ecdsa-plain-SHA1 | |
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAIN | ecdsa-plain-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAIN | ecdsa-plain-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAIN | ecdsa-plain-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAIN | ecdsa-plain-SHA512 | |
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAIN | ecdsa-plain-RIPEMD160 | |
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTION | whirlpoolWithRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA_SHA224 | id-dsa-with-sha224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA256 | id-dsa-with-sha256 | |
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA | id-ecdsa-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA | id-ecdsa-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA | id-ecdsa-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA | id-ecdsa-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-512 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_224 | id-dsa-with-sha3-224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_256 | id-dsa-with-sha3-256 | |
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA | id-ecdsa-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA | id-ecdsa-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA | id-ecdsa-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA | id-ecdsa-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA | id-ecdsa-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA | id-ecdsa-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA | id-ecdsa-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA | id-ecdsa-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b512 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224 | id-dsa-with-blake2s224 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256 | id-dsa-with-blake2s256 | |
SB_CERT_ALGORITHM_EDDSA_ED25519 | id-Ed25519 | |
SB_CERT_ALGORITHM_EDDSA_ED448 | id-Ed448 | |
SB_CERT_ALGORITHM_EDDSA_ED25519_PH | id-Ed25519ph | |
SB_CERT_ALGORITHM_EDDSA_ED448_PH | id-Ed448ph | |
SB_CERT_ALGORITHM_EDDSA | id-EdDSA | |
SB_CERT_ALGORITHM_EDDSA_SIGNATURE | id-EdDSA-sig |
Use the CertKeyBits, CertCurve, and CertPublicKeyBytes properties to get more details about the key the certificate contains.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertKeyBits Property (XAdESVerifier Component)
Returns the length of the public key in bits.
Syntax
__property int CertKeyBits[int CertIndex] = { read=FCertKeyBits };
Default Value
0
Remarks
Returns the length of the public key in bits.
This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the CertPublicKeyBytes or CertPrivateKeyBytes property would typically contain auxiliary values, and therefore be longer.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Integer
CertKeyFingerprint Property (XAdESVerifier Component)
Returns a SHA1 fingerprint of the public key contained in the certificate.
Syntax
__property String CertKeyFingerprint[int CertIndex] = { read=FCertKeyFingerprint };
Default Value
""
Remarks
Returns a SHA1 fingerprint of the public key contained in the certificate.
Note that the key fingerprint is different from the certificate fingerprint accessible via the CertFingerprint property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertKeyUsage Property (XAdESVerifier Component)
Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
Syntax
__property int CertKeyUsage[int CertIndex] = { read=FCertKeyUsage };
Default Value
0
Remarks
Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
This value is a bit mask of the following values:
ckuUnknown | 0x00000 | Unknown key usage |
ckuDigitalSignature | 0x00001 | Digital signature |
ckuNonRepudiation | 0x00002 | Non-repudiation |
ckuKeyEncipherment | 0x00004 | Key encipherment |
ckuDataEncipherment | 0x00008 | Data encipherment |
ckuKeyAgreement | 0x00010 | Key agreement |
ckuKeyCertSign | 0x00020 | Certificate signing |
ckuCRLSign | 0x00040 | Revocation signing |
ckuEncipherOnly | 0x00080 | Encipher only |
ckuDecipherOnly | 0x00100 | Decipher only |
ckuServerAuthentication | 0x00200 | Server authentication |
ckuClientAuthentication | 0x00400 | Client authentication |
ckuCodeSigning | 0x00800 | Code signing |
ckuEmailProtection | 0x01000 | Email protection |
ckuTimeStamping | 0x02000 | Timestamping |
ckuOCSPSigning | 0x04000 | OCSP signing |
ckuSmartCardLogon | 0x08000 | Smartcard logon |
ckuKeyPurposeClientAuth | 0x10000 | Kerberos - client authentication |
ckuKeyPurposeKDC | 0x20000 | Kerberos - KDC |
Set this property before generating the certificate to propagate the key usage flags to the new certificate.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Integer
CertKeyValid Property (XAdESVerifier Component)
Returns True if the certificate's key is cryptographically valid, and False otherwise.
Syntax
__property bool CertKeyValid[int CertIndex] = { read=FCertKeyValid };
Default Value
false
Remarks
Returns True if the certificate's key is cryptographically valid, and False otherwise.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Boolean
CertOCSPLocations Property (XAdESVerifier Component)
Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.
Syntax
__property String CertOCSPLocations[int CertIndex] = { read=FCertOCSPLocations };
Default Value
""
Remarks
Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.
Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.
The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertOCSPNoCheck Property (XAdESVerifier Component)
Accessor to the value of the certificate's ocsp-no-check extension.
Syntax
__property bool CertOCSPNoCheck[int CertIndex] = { read=FCertOCSPNoCheck };
Default Value
false
Remarks
Accessor to the value of the certificate's ocsp-no-check extension.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Boolean
CertOrigin Property (XAdESVerifier Component)
Returns the location that the certificate was taken or loaded from.
Syntax
__property int CertOrigin[int CertIndex] = { read=FCertOrigin };
Default Value
0
Remarks
Returns the location that the certificate was taken or loaded from.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Integer
CertPolicyIDs Property (XAdESVerifier Component)
Contains identifiers (OIDs) of the applicable certificate policies.
Syntax
__property String CertPolicyIDs[int CertIndex] = { read=FCertPolicyIDs };
Default Value
""
Remarks
Contains identifiers (OIDs) of the applicable certificate policies.
The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.
Set this property when generating a certificate to propagate the policies information to the new certificate.
The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertPrivateKeyBytes Property (XAdESVerifier Component)
Returns the certificate's private key in DER-encoded format.
Syntax
__property DynamicArrayCertPrivateKeyBytes[int CertIndex] = { read=FCertPrivateKeyBytes };
Remarks
Returns the certificate's private key in DER-encoded format. It is normal for this property to be empty if the private key is non-exportable, which, for example, is typical for certificates originating from hardware security devices.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
CertPrivateKeyExists Property (XAdESVerifier Component)
Indicates whether the certificate has a usable private key associated with it.
Syntax
__property bool CertPrivateKeyExists[int CertIndex] = { read=FCertPrivateKeyExists };
Default Value
false
Remarks
Indicates whether the certificate has a usable private key associated with it. If it is set to True, the certificate can be used for private key operations, such as signing or decryption.
This property is independent from CertPrivateKeyBytes, and can be set to True even if the former is empty. This would imply that the private key is non-exportable, but still can be used for cryptographic operations.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Boolean
CertPrivateKeyExtractable Property (XAdESVerifier Component)
Indicates whether the private key is extractable (exportable).
Syntax
__property bool CertPrivateKeyExtractable[int CertIndex] = { read=FCertPrivateKeyExtractable };
Default Value
false
Remarks
Indicates whether the private key is extractable (exportable).
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Boolean
CertPublicKeyBytes Property (XAdESVerifier Component)
Contains the certificate's public key in DER format.
Syntax
__property DynamicArrayCertPublicKeyBytes[int CertIndex] = { read=FCertPublicKeyBytes };
Remarks
Contains the certificate's public key in DER format.
This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
CertQualified Property (XAdESVerifier Component)
Indicates whether the certificate is qualified.
Syntax
__property bool CertQualified[int CertIndex] = { read=FCertQualified };
Default Value
false
Remarks
Indicates whether the certificate is qualified.
This property is set to True if the certificate is confirmed by a Trusted List to be qualified.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Boolean
CertQualifiedStatements Property (XAdESVerifier Component)
Returns a simplified qualified status of the certificate.
Syntax
__property TsbxXAdESVerifierCertQualifiedStatements CertQualifiedStatements[int CertIndex] = { read=FCertQualifiedStatements };
enum TsbxXAdESVerifierCertQualifiedStatements { qstNonQualified=0, qstQualifiedHardware=1, qstQualifiedSoftware=2 };
Default Value
qstNonQualified
Remarks
Returns a simplified qualified status of the certificate.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Integer
CertQualifiers Property (XAdESVerifier Component)
A list of qualifiers.
Syntax
__property String CertQualifiers[int CertIndex] = { read=FCertQualifiers };
Default Value
""
Remarks
A list of qualifiers.
Contains a comma-separated list of qualifier aliases for the certificate, for example QCP-n-qscd,QCWithSSCD.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertSelfSigned Property (XAdESVerifier Component)
Indicates whether the certificate is self-signed (root) or signed by an external CA.
Syntax
__property bool CertSelfSigned[int CertIndex] = { read=FCertSelfSigned };
Default Value
false
Remarks
Indicates whether the certificate is self-signed (root) or signed by an external CA.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Boolean
CertSerialNumber Property (XAdESVerifier Component)
Returns the certificate's serial number.
Syntax
__property DynamicArrayCertSerialNumber[int CertIndex] = { read=FCertSerialNumber };
Remarks
Returns the certificate's serial number.
The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
CertSigAlgorithm Property (XAdESVerifier Component)
Indicates the algorithm that was used by the CA to sign this certificate.
Syntax
__property String CertSigAlgorithm[int CertIndex] = { read=FCertSigAlgorithm };
Default Value
""
Remarks
Indicates the algorithm that was used by the CA to sign this certificate.
A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertSource Property (XAdESVerifier Component)
Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
Syntax
__property TsbxXAdESVerifierCertSources CertSource[int CertIndex] = { read=FCertSource };
enum TsbxXAdESVerifierCertSources { pksUnknown=0, pksSignature=1, pksDocument=2, pksUser=3, pksLocal=4, pksOnline=5 };
Default Value
pksUnknown
Remarks
Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Integer
CertSubject Property (XAdESVerifier Component)
The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
Syntax
__property String CertSubject[int CertIndex] = { read=FCertSubject };
Default Value
""
Remarks
The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via CertSubjectRDN.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertSubjectAlternativeName Property (XAdESVerifier Component)
Returns or sets the value of the Subject Alternative Name extension of the certificate.
Syntax
__property String CertSubjectAlternativeName[int CertIndex] = { read=FCertSubjectAlternativeName };
Default Value
""
Remarks
Returns or sets the value of the Subject Alternative Name extension of the certificate.
Subject alternative names are used to provide additional names that are impractical to store in the main CertSubjectRDN field. For example, it is often used to store all the domain names that a TLS certificate is authorized to protect.
The alternative names are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the element separator.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertSubjectKeyID Property (XAdESVerifier Component)
Contains a unique identifier of the certificate's cryptographic key.
Syntax
__property DynamicArrayCertSubjectKeyID[int CertIndex] = { read=FCertSubjectKeyID };
Remarks
Contains a unique identifier of the certificate's cryptographic key.
Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.
The CertSubjectKeyID and CertCAKeyID properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
CertSubjectRDN Property (XAdESVerifier Component)
A list of Property=Value pairs that uniquely identify the certificate holder (subject).
Syntax
__property String CertSubjectRDN[int CertIndex] = { read=FCertSubjectRDN };
Default Value
""
Remarks
A list of Property=Value pairs that uniquely identify the certificate holder (subject).
Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.
Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertValid Property (XAdESVerifier Component)
Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.
Syntax
__property bool CertValid[int CertIndex] = { read=FCertValid };
Default Value
false
Remarks
Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
Boolean
CertValidFrom Property (XAdESVerifier Component)
The time point at which the certificate becomes valid, in UTC.
Syntax
__property String CertValidFrom[int CertIndex] = { read=FCertValidFrom };
Default Value
""
Remarks
The time point at which the certificate becomes valid, in UTC.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CertValidTo Property (XAdESVerifier Component)
The time point at which the certificate expires, in UTC.
Syntax
__property String CertValidTo[int CertIndex] = { read=FCertValidTo };
Default Value
""
Remarks
The time point at which the certificate expires, in UTC.
The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.
This property is read-only and not available at design time.
Data Type
String
CheckTrustedLists Property (XAdESVerifier Component)
Specifies whether the component should attempt to validate chain trust via a known Trusted List.
Syntax
__property bool CheckTrustedLists = { read=FCheckTrustedLists, write=FSetCheckTrustedLists };
Default Value
false
Remarks
Set this property to true to enable the component to validate chain trust against an internal list of known Trusted Lists (such as EUTL).
Data Type
Boolean
CRLCount Property (XAdESVerifier Component)
The number of records in the CRL arrays.
Syntax
__property int CRLCount = { read=FCRLCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
- CRLBytes
- CRLCAKeyID
- CRLEntryCount
- CRLHandle
- CRLIssuer
- CRLIssuerRDN
- CRLLocation
- CRLNextUpdate
- CRLSigAlgorithm
- CRLSource
- CRLTBS
- CRLThisUpdate
This property is read-only and not available at design time.
Data Type
Integer
CRLBytes Property (XAdESVerifier Component)
Returns the raw CRL data in DER format.
Syntax
__property DynamicArrayCRLBytes[int CRLIndex] = { read=FCRLBytes };
Remarks
Returns the raw CRL data in DER format.
The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
CRLCAKeyID Property (XAdESVerifier Component)
A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.
Syntax
__property DynamicArrayCRLCAKeyID[int CRLIndex] = { read=FCRLCAKeyID };
Remarks
A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.
The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
CRLEntryCount Property (XAdESVerifier Component)
Returns the number of certificate status entries in the CRL.
Syntax
__property int CRLEntryCount[int CRLIndex] = { read=FCRLEntryCount };
Default Value
0
Remarks
Returns the number of certificate status entries in the CRL.
The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.
This property is read-only and not available at design time.
Data Type
Integer
CRLHandle Property (XAdESVerifier Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 CRLHandle[int CRLIndex] = { read=FCRLHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.
This property is read-only and not available at design time.
Data Type
Long64
CRLIssuer Property (XAdESVerifier Component)
The common name of the CRL issuer (CA), typically a company name.
Syntax
__property String CRLIssuer[int CRLIndex] = { read=FCRLIssuer };
Default Value
""
Remarks
The common name of the CRL issuer (CA), typically a company name.
The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.
This property is read-only and not available at design time.
Data Type
String
CRLIssuerRDN Property (XAdESVerifier Component)
A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.
Syntax
__property String CRLIssuerRDN[int CRLIndex] = { read=FCRLIssuerRDN };
Default Value
""
Remarks
A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.
The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.
This property is read-only and not available at design time.
Data Type
String
CRLLocation Property (XAdESVerifier Component)
The URL that the CRL was downloaded from.
Syntax
__property String CRLLocation[int CRLIndex] = { read=FCRLLocation };
Default Value
""
Remarks
The URL that the CRL was downloaded from.
The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.
This property is read-only and not available at design time.
Data Type
String
CRLNextUpdate Property (XAdESVerifier Component)
The planned time and date of the next version of this CRL to be published.
Syntax
__property String CRLNextUpdate[int CRLIndex] = { read=FCRLNextUpdate };
Default Value
""
Remarks
The planned time and date of the next version of this CRL to be published.
The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.
This property is read-only and not available at design time.
Data Type
String
CRLSigAlgorithm Property (XAdESVerifier Component)
The public key algorithm that was used by the CA to sign this CRL.
Syntax
__property String CRLSigAlgorithm[int CRLIndex] = { read=FCRLSigAlgorithm };
Default Value
"0"
Remarks
The public key algorithm that was used by the CA to sign this CRL.
The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.
This property is read-only and not available at design time.
Data Type
String
CRLSource Property (XAdESVerifier Component)
Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
Syntax
__property TsbxXAdESVerifierCRLSources CRLSource[int CRLIndex] = { read=FCRLSource };
enum TsbxXAdESVerifierCRLSources { pksUnknown=0, pksSignature=1, pksDocument=2, pksUser=3, pksLocal=4, pksOnline=5 };
Default Value
pksUnknown
Remarks
Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.
This property is read-only and not available at design time.
Data Type
Integer
CRLTBS Property (XAdESVerifier Component)
The to-be-signed part of the CRL (the CRL without the signature part).
Syntax
__property DynamicArrayCRLTBS[int CRLIndex] = { read=FCRLTBS };
Remarks
The to-be-signed part of the CRL (the CRL without the signature part).
The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
CRLThisUpdate Property (XAdESVerifier Component)
The date and time at which this version of the CRL was published.
Syntax
__property String CRLThisUpdate[int CRLIndex] = { read=FCRLThisUpdate };
Default Value
""
Remarks
The date and time at which this version of the CRL was published.
The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.
This property is read-only and not available at design time.
Data Type
String
DataBytes Property (XAdESVerifier Component)
Use this property to pass the external data to component in the byte array form.
Syntax
__property DynamicArrayDataBytes = { read=FDataBytes, write=FSetDataBytes };
Remarks
Assign a byte array containing the external data to be processed to this property.
This property is not available at design time.
Data Type
Byte Array
DataFile Property (XAdESVerifier Component)
A file containing the external data covered by a detached signature.
Syntax
__property String DataFile = { read=FDataFile, write=FSetDataFile };
Default Value
""
Remarks
In the case of a detached signature, use this property to provide the external data to the component from a file. Alternatively, provide the data via DataStream.
Data Type
String
DataType Property (XAdESVerifier Component)
Specifies the external data type.
Syntax
__property TsbxXAdESVerifierDataTypes DataType = { read=FDataType, write=FSetDataType };
enum TsbxXAdESVerifierDataTypes { cxdtXML=0, cxdtBinary=1, cxdtBase64=2 };
Default Value
cxdtXML
Remarks
Use this property to specify the type of the external data (either DataFile, DataStream or DataBytes properties) for component.
Data Type
Integer
DataURI Property (XAdESVerifier Component)
Specifies a detached data resource URI.
Syntax
__property String DataURI = { read=FDataURI, write=FSetDataURI };
Default Value
""
Remarks
Specifies a URI used for data being signed, usually the data filename if stored along with a detached signature.
Data Type
String
Encoding Property (XAdESVerifier Component)
Specifies XML encoding.
Syntax
__property String Encoding = { read=FEncoding, write=FSetEncoding };
Default Value
""
Remarks
Use this property to specify the encoding to apply to the XML documents.
Data Type
String
FIPSMode Property (XAdESVerifier Component)
Reserved.
Syntax
__property bool FIPSMode = { read=FFIPSMode, write=FSetFIPSMode };
Default Value
false
Remarks
This property is reserved for future use.
Data Type
Boolean
IgnoreChainValidationErrors Property (XAdESVerifier Component)
Makes the component tolerant to chain validation errors.
Syntax
__property bool IgnoreChainValidationErrors = { read=FIgnoreChainValidationErrors, write=FSetIgnoreChainValidationErrors };
Default Value
false
Remarks
If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.
Data Type
Boolean
InputBytes Property (XAdESVerifier Component)
Use this property to pass the input to component in byte array form.
Syntax
__property DynamicArrayInputBytes = { read=FInputBytes, write=FSetInputBytes };
Remarks
Assign a byte array containing the data to be processed to this property.
This property is not available at design time.
Data Type
Byte Array
InputFile Property (XAdESVerifier Component)
A path to the signed XML file.
Syntax
__property String InputFile = { read=FInputFile, write=FSetInputFile };
Default Value
""
Remarks
Provide the path to the XML document to verify.
Data Type
String
KnownCertCount Property (XAdESVerifier Component)
The number of records in the KnownCert arrays.
Syntax
__property int KnownCertCount = { read=FKnownCertCount, write=FSetKnownCertCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at KnownCertCount - 1.This property is not available at design time.
Data Type
Integer
KnownCertBytes Property (XAdESVerifier Component)
Returns the raw certificate data in DER format.
Syntax
__property DynamicArrayKnownCertBytes[int KnownCertIndex] = { read=FKnownCertBytes };
Remarks
Returns the raw certificate data in DER format.
The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
KnownCertHandle Property (XAdESVerifier Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 KnownCertHandle[int KnownCertIndex] = { read=FKnownCertHandle, write=FSetKnownCertHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.
This property is not available at design time.
Data Type
Long64
KnownCRLCount Property (XAdESVerifier Component)
The number of records in the KnownCRL arrays.
Syntax
__property int KnownCRLCount = { read=FKnownCRLCount, write=FSetKnownCRLCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at KnownCRLCount - 1.This property is not available at design time.
Data Type
Integer
KnownCRLBytes Property (XAdESVerifier Component)
Returns the raw CRL data in DER format.
Syntax
__property DynamicArrayKnownCRLBytes[int KnownCRLIndex] = { read=FKnownCRLBytes };
Remarks
Returns the raw CRL data in DER format.
The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
KnownCRLHandle Property (XAdESVerifier Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 KnownCRLHandle[int KnownCRLIndex] = { read=FKnownCRLHandle, write=FSetKnownCRLHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.
This property is not available at design time.
Data Type
Long64
KnownOCSPCount Property (XAdESVerifier Component)
The number of records in the KnownOCSP arrays.
Syntax
__property int KnownOCSPCount = { read=FKnownOCSPCount, write=FSetKnownOCSPCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at KnownOCSPCount - 1.This property is not available at design time.
Data Type
Integer
KnownOCSPBytes Property (XAdESVerifier Component)
A buffer containing the raw OCSP response data.
Syntax
__property DynamicArrayKnownOCSPBytes[int KnownOCSPIndex] = { read=FKnownOCSPBytes };
Remarks
A buffer containing the raw OCSP response data.
The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
KnownOCSPHandle Property (XAdESVerifier Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 KnownOCSPHandle[int KnownOCSPIndex] = { read=FKnownOCSPHandle, write=FSetKnownOCSPHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.
This property is not available at design time.
Data Type
Long64
OCSPCount Property (XAdESVerifier Component)
The number of records in the OCSP arrays.
Syntax
__property int OCSPCount = { read=FOCSPCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
- OCSPBytes
- OCSPEntryCount
- OCSPHandle
- OCSPIssuer
- OCSPIssuerRDN
- OCSPLocation
- OCSPProducedAt
- OCSPSigAlgorithm
- OCSPSource
This property is read-only and not available at design time.
Data Type
Integer
OCSPBytes Property (XAdESVerifier Component)
A buffer containing the raw OCSP response data.
Syntax
__property DynamicArrayOCSPBytes[int OCSPIndex] = { read=FOCSPBytes };
Remarks
A buffer containing the raw OCSP response data.
The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
OCSPEntryCount Property (XAdESVerifier Component)
The number of SingleResponse elements contained in this OCSP response.
Syntax
__property int OCSPEntryCount[int OCSPIndex] = { read=FOCSPEntryCount };
Default Value
0
Remarks
The number of SingleResponse elements contained in this OCSP response. Each SingleResponse element corresponds to a certificate status.
The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.
This property is read-only and not available at design time.
Data Type
Integer
OCSPHandle Property (XAdESVerifier Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 OCSPHandle[int OCSPIndex] = { read=FOCSPHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.
This property is read-only and not available at design time.
Data Type
Long64
OCSPIssuer Property (XAdESVerifier Component)
Indicates the issuer of this response (a CA or its authorized representative).
Syntax
__property String OCSPIssuer[int OCSPIndex] = { read=FOCSPIssuer };
Default Value
""
Remarks
Indicates the issuer of this response (a CA or its authorized representative).
The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.
This property is read-only and not available at design time.
Data Type
String
OCSPIssuerRDN Property (XAdESVerifier Component)
Indicates the RDN of the issuer of this response (a CA or its authorized representative).
Syntax
__property String OCSPIssuerRDN[int OCSPIndex] = { read=FOCSPIssuerRDN };
Default Value
""
Remarks
Indicates the RDN of the issuer of this response (a CA or its authorized representative).
The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.
This property is read-only and not available at design time.
Data Type
String
OCSPLocation Property (XAdESVerifier Component)
The location of the OCSP responder.
Syntax
__property String OCSPLocation[int OCSPIndex] = { read=FOCSPLocation };
Default Value
""
Remarks
The location of the OCSP responder.
The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.
This property is read-only and not available at design time.
Data Type
String
OCSPProducedAt Property (XAdESVerifier Component)
Specifies the time when the response was produced, in UTC.
Syntax
__property String OCSPProducedAt[int OCSPIndex] = { read=FOCSPProducedAt };
Default Value
""
Remarks
Specifies the time when the response was produced, in UTC.
The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.
This property is read-only and not available at design time.
Data Type
String
OCSPSigAlgorithm Property (XAdESVerifier Component)
The public key algorithm that was used by the CA to sign this OCSP response.
Syntax
__property String OCSPSigAlgorithm[int OCSPIndex] = { read=FOCSPSigAlgorithm };
Default Value
"0"
Remarks
The public key algorithm that was used by the CA to sign this OCSP response.
The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.
This property is read-only and not available at design time.
Data Type
String
OCSPSource Property (XAdESVerifier Component)
Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
Syntax
__property TsbxXAdESVerifierOCSPSources OCSPSource[int OCSPIndex] = { read=FOCSPSource };
enum TsbxXAdESVerifierOCSPSources { pksUnknown=0, pksSignature=1, pksDocument=2, pksUser=3, pksLocal=4, pksOnline=5 };
Default Value
pksUnknown
Remarks
Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.
This property is read-only and not available at design time.
Data Type
Integer
OfflineMode Property (XAdESVerifier Component)
Switches the component to offline mode.
Syntax
__property bool OfflineMode = { read=FOfflineMode, write=FSetOfflineMode };
Default Value
false
Remarks
When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.
Offline mode may be useful if there is a need to verify the completeness of the validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.
Data Type
Boolean
OutputBytes Property (XAdESVerifier Component)
Use this property to read the output the component object has produced.
Syntax
__property DynamicArrayOutputBytes = { read=FOutputBytes };
Remarks
Read the contents of this property after the operation has completed to read the produced output. This property will only be set if the OutputFile and OutputStream properties had not been assigned.
This property is read-only and not available at design time.
Data Type
Byte Array
OutputFile Property (XAdESVerifier Component)
The file where the modified signed document will be saved.
Syntax
__property String OutputFile = { read=FOutputFile, write=FSetOutputFile };
Default Value
""
Remarks
Provide the full path to the file where the modified signed document should be saved.
Data Type
String
Profile Property (XAdESVerifier Component)
Specifies a pre-defined profile to apply when creating the signature.
Syntax
__property String Profile = { read=FProfile, write=FSetProfile };
Default Value
""
Remarks
Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.
Data Type
String
ProxyAddress Property (XAdESVerifier Component)
The IP address of the proxy server.
Syntax
__property String ProxyAddress = { read=FProxyAddress, write=FSetProxyAddress };
Default Value
""
Remarks
The IP address of the proxy server.
Data Type
String
ProxyAuthentication Property (XAdESVerifier Component)
The authentication type used by the proxy server.
Syntax
__property TsbxXAdESVerifierProxyAuthentications ProxyAuthentication = { read=FProxyAuthentication, write=FSetProxyAuthentication };
enum TsbxXAdESVerifierProxyAuthentications { patNoAuthentication=0, patBasic=1, patDigest=2, patNTLM=3 };
Default Value
patNoAuthentication
Remarks
The authentication type used by the proxy server.
patNoAuthentication | 0 |
patBasic | 1 |
patDigest | 2 |
patNTLM | 3 |
Data Type
Integer
ProxyPassword Property (XAdESVerifier Component)
The password to authenticate to the proxy server.
Syntax
__property String ProxyPassword = { read=FProxyPassword, write=FSetProxyPassword };
Default Value
""
Remarks
The password to authenticate to the proxy server.
Data Type
String
ProxyPort Property (XAdESVerifier Component)
The port on the proxy server to connect to.
Syntax
__property int ProxyPort = { read=FProxyPort, write=FSetProxyPort };
Default Value
0
Remarks
The port on the proxy server to connect to.
Data Type
Integer
ProxyProxyType Property (XAdESVerifier Component)
The type of the proxy server.
Syntax
__property TsbxXAdESVerifierProxyProxyTypes ProxyProxyType = { read=FProxyProxyType, write=FSetProxyProxyType };
enum TsbxXAdESVerifierProxyProxyTypes { cptNone=0, cptSocks4=1, cptSocks5=2, cptWebTunnel=3, cptHTTP=4 };
Default Value
cptNone
Remarks
The type of the proxy server.
cptNone | 0 |
cptSocks4 | 1 |
cptSocks5 | 2 |
cptWebTunnel | 3 |
cptHTTP | 4 |
Data Type
Integer
ProxyRequestHeaders Property (XAdESVerifier Component)
Contains HTTP request headers for WebTunnel and HTTP proxy.
Syntax
__property String ProxyRequestHeaders = { read=FProxyRequestHeaders, write=FSetProxyRequestHeaders };
Default Value
""
Remarks
Contains HTTP request headers for WebTunnel and HTTP proxy.
Data Type
String
ProxyResponseBody Property (XAdESVerifier Component)
Contains the HTTP or HTTPS (WebTunnel) proxy response body.
Syntax
__property String ProxyResponseBody = { read=FProxyResponseBody, write=FSetProxyResponseBody };
Default Value
""
Remarks
Contains the HTTP or HTTPS (WebTunnel) proxy response body.
Data Type
String
ProxyResponseHeaders Property (XAdESVerifier Component)
Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
Syntax
__property String ProxyResponseHeaders = { read=FProxyResponseHeaders, write=FSetProxyResponseHeaders };
Default Value
""
Remarks
Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
Data Type
String
ProxyUseIPv6 Property (XAdESVerifier Component)
Specifies whether IPv6 should be used when connecting through the proxy.
Syntax
__property bool ProxyUseIPv6 = { read=FProxyUseIPv6, write=FSetProxyUseIPv6 };
Default Value
false
Remarks
Specifies whether IPv6 should be used when connecting through the proxy.
Data Type
Boolean
ProxyUsername Property (XAdESVerifier Component)
Specifies the username credential for proxy authentication.
Syntax
__property String ProxyUsername = { read=FProxyUsername, write=FSetProxyUsername };
Default Value
""
Remarks
Specifies the username credential for proxy authentication.
Data Type
String
ReferenceCount Property (XAdESVerifier Component)
The number of records in the Reference arrays.
Syntax
__property int ReferenceCount = { read=FReferenceCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
- ReferenceAutoGenerateElementId
- ReferenceCanonicalizationMethod
- ReferenceCustomElementId
- ReferenceDataObjectDescription
- ReferenceDataObjectEncoding
- ReferenceDataObjectIdentifier
- ReferenceDataObjectMimeType
- ReferenceDigestValue
- ReferenceHandle
- ReferenceHasDataObjectFormat
- ReferenceHashAlgorithm
- ReferenceHasURI
- ReferenceID
- ReferenceInclusiveNamespacesPrefixList
- ReferenceReferenceType
- ReferenceTargetData
- ReferenceTargetType
- ReferenceTargetXMLElement
- ReferenceURI
- ReferenceUseBase64Transform
- ReferenceUseEnvelopedSignatureTransform
- ReferenceUseXPathFilter2Transform
- ReferenceUseXPathTransform
- ReferenceValidationResult
- ReferenceXPathExpression
- ReferenceXPathFilter2Expressions
- ReferenceXPathFilter2Filters
- ReferenceXPathFilter2PrefixList
- ReferenceXPathPrefixList
This property is read-only and not available at design time.
Data Type
Integer
ReferenceAutoGenerateElementId Property (XAdESVerifier Component)
Specifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing.
Syntax
__property bool ReferenceAutoGenerateElementId[int ReferenceIndex] = { read=FReferenceAutoGenerateElementId };
Default Value
false
Remarks
Specifies whether the identifier (ID) attribute for a referenced (target) element should be auto-generated during signing. Used when the referenced element doesn't have an ID and CustomElementId and URI properties are empty.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
Boolean
ReferenceCanonicalizationMethod Property (XAdESVerifier Component)
Use this property to specify the canonicalization method for the transform of the reference.
Syntax
__property TsbxXAdESVerifierReferenceCanonicalizationMethods ReferenceCanonicalizationMethod[int ReferenceIndex] = { read=FReferenceCanonicalizationMethod };
enum TsbxXAdESVerifierReferenceCanonicalizationMethods { cxcmNone=0, cxcmCanon=1, cxcmCanonComment=2, cxcmExclCanon=3, cxcmExclCanonComment=4, cxcmMinCanon=5, cxcmCanon_v1_1=6, cxcmCanonComment_v1_1=7 };
Default Value
cxcmNone
Remarks
Use this property to specify the canonicalization method for the transform of the reference. Use cxcmNone value to not to include canonicalization transform in transform chain. See XML-Signature Syntax and Processing specification for details.
cxcmNone | 0 | |
cxcmCanon | 1 | |
cxcmCanonComment | 2 | |
cxcmExclCanon | 3 | |
cxcmExclCanonComment | 4 | |
cxcmMinCanon | 5 | |
cxcmCanon_v1_1 | 6 | |
cxcmCanonComment_v1_1 | 7 |
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
Integer
ReferenceCustomElementId Property (XAdESVerifier Component)
Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing.
Syntax
__property String ReferenceCustomElementId[int ReferenceIndex] = { read=FReferenceCustomElementId };
Default Value
""
Remarks
Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing. Used when the referenced element doesn't have an ID and URI property is empty.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceDataObjectDescription Property (XAdESVerifier Component)
This property contains textual information related to the referenced data object, which is found in the corresponding DataObjectFormat's Description element.
Syntax
__property String ReferenceDataObjectDescription[int ReferenceIndex] = { read=FReferenceDataObjectDescription };
Default Value
""
Remarks
This property contains textual information related to the referenced data object, which is found in the corresponding DataObjectFormat's Description element.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceDataObjectEncoding Property (XAdESVerifier Component)
This property contains an indication of the encoding format of the referenced data object, which is found in the corresponding DataObjectFormat's Encoding element.
Syntax
__property String ReferenceDataObjectEncoding[int ReferenceIndex] = { read=FReferenceDataObjectEncoding };
Default Value
""
Remarks
This property contains an indication of the encoding format of the referenced data object, which is found in the corresponding DataObjectFormat's Encoding element.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceDataObjectIdentifier Property (XAdESVerifier Component)
This property contains an identifier indicating the type of the referenced data object, which is found in the corresponding DataObjectFormat's ObjectIdentifier element.
Syntax
__property String ReferenceDataObjectIdentifier[int ReferenceIndex] = { read=FReferenceDataObjectIdentifier };
Default Value
""
Remarks
This property contains an identifier indicating the type of the referenced data object, which is found in the corresponding DataObjectFormat's ObjectIdentifier element.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceDataObjectMimeType Property (XAdESVerifier Component)
This property contains an indication of the MIME type of the referenced data object, which is found in the corresponding DataObjectFormat's MimeType element.
Syntax
__property String ReferenceDataObjectMimeType[int ReferenceIndex] = { read=FReferenceDataObjectMimeType };
Default Value
""
Remarks
This property contains an indication of the MIME type of the referenced data object, which is found in the corresponding DataObjectFormat's MimeType element.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceDigestValue Property (XAdESVerifier Component)
Use this property to get or set the value of the digest calculated over the referenced data.
Syntax
__property DynamicArrayReferenceDigestValue[int ReferenceIndex] = { read=FReferenceDigestValue };
Remarks
Use this property to get or set the value of the digest calculated over the referenced data.
This property is optional and should be set only if you don't provide the actual data via TargetData or URI. If the data is set, then you don't need to set DigestValue since it will be calculated automatically.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
ReferenceHandle Property (XAdESVerifier Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 ReferenceHandle[int ReferenceIndex] = { read=FReferenceHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
Long64
ReferenceHasDataObjectFormat Property (XAdESVerifier Component)
Specifies whether corresponding XAdES DataObjectFormat element is created for the current reference.
Syntax
__property bool ReferenceHasDataObjectFormat[int ReferenceIndex] = { read=FReferenceHasDataObjectFormat };
Default Value
false
Remarks
Specifies whether corresponding XAdES DataObjectFormat element is created for the current reference.
Check this property to find out if the reference has an associated DataObjectFormat element.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
Boolean
ReferenceHashAlgorithm Property (XAdESVerifier Component)
Specifies the hash algorithm to be used.
Syntax
__property String ReferenceHashAlgorithm[int ReferenceIndex] = { read=FReferenceHashAlgorithm };
Default Value
"SHA256"
Remarks
Specifies the hash algorithm to be used.
Supported values:
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 |
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceHasURI Property (XAdESVerifier Component)
Specifies whether the URI is set (even when it is empty).
Syntax
__property bool ReferenceHasURI[int ReferenceIndex] = { read=FReferenceHasURI };
Default Value
true
Remarks
Specifies whether the URI is set (even when it is empty).
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
Boolean
ReferenceID Property (XAdESVerifier Component)
A user-defined identifier (ID) attribute of this Reference element.
Syntax
__property String ReferenceID[int ReferenceIndex] = { read=FReferenceID };
Default Value
""
Remarks
A user-defined identifier (ID) attribute of this Reference element.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceInclusiveNamespacesPrefixList Property (XAdESVerifier Component)
Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference.
Syntax
__property String ReferenceInclusiveNamespacesPrefixList[int ReferenceIndex] = { read=FReferenceInclusiveNamespacesPrefixList };
Default Value
""
Remarks
Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference. See XML-Signature Syntax and Processing specification for details.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceReferenceType Property (XAdESVerifier Component)
The Reference's type attribute as defined in XMLDSIG specification.
Syntax
__property String ReferenceReferenceType[int ReferenceIndex] = { read=FReferenceReferenceType };
Default Value
""
Remarks
The Reference's type attribute as defined in XMLDSIG specification.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceTargetData Property (XAdESVerifier Component)
Contains the referenced external data when the digest value is not explicitly specified.
Syntax
__property DynamicArrayReferenceTargetData[int ReferenceIndex] = { read=FReferenceTargetData };
Remarks
Contains the referenced external data when the digest value is not explicitly specified.
This property is optional and should only be set if you reference the external data via URI, and you don't provide the digest value explicitly via DigestValue.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
ReferenceTargetType Property (XAdESVerifier Component)
The reference's target type to use.
Syntax
__property TsbxXAdESVerifierReferenceTargetTypes ReferenceTargetType[int ReferenceIndex] = { read=FReferenceTargetType };
enum TsbxXAdESVerifierReferenceTargetTypes { rttAuto=0, rttXMLElement=1, rttData=2, rttURI=3 };
Default Value
rttAuto
Remarks
The reference's target type to use.
Use this property to specify the reference's target type to use when forming the signature.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
Integer
ReferenceTargetXMLElement Property (XAdESVerifier Component)
This property specifies the referenced XML element.
Syntax
__property String ReferenceTargetXMLElement[int ReferenceIndex] = { read=FReferenceTargetXMLElement };
Default Value
""
Remarks
This property specifies the referenced XML element. Used when the URI property is not set. In this case, the URI value is generated based on the ID of the referenced (target) XML element. If the URI property is set, this property is ignored until the ResolveReference event.
Supported values are:
"" | an empty string indicates the Document element. |
"#id" | indicates an XML element with specified Id. |
XPointer expression | indicates an XML element selected using XPointer expression. Use the AddKnownNamespace method to specify Prefixes and NamespaceURIs
For example: "/root/data[1]" - indicates the second "data" element under the document element with a name "root" "//ns1:data" - indicates a data element. "ns1" prefix should be defined via AddKnownNamespace method. |
Node name | indicates an XML element selected using its NodeName.
For example: "data" - indicates an XML element with node name "data". |
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceURI Property (XAdESVerifier Component)
Use this property to get or set the URL which references the data.
Syntax
__property String ReferenceURI[int ReferenceIndex] = { read=FReferenceURI };
Default Value
""
Remarks
Use this property to get or set the URL which references the data. If the data is external, the application must set either TargetData or DigestValue. If TargetData is set, the digest is calculated automatically unless it is explicitly set by the application via DigestValue.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceUseBase64Transform Property (XAdESVerifier Component)
Specifies whether Base64 transform is included in transform chain.
Syntax
__property bool ReferenceUseBase64Transform[int ReferenceIndex] = { read=FReferenceUseBase64Transform };
Default Value
false
Remarks
Specifies whether Base64 transform is included in transform chain.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
Boolean
ReferenceUseEnvelopedSignatureTransform Property (XAdESVerifier Component)
Specifies whether enveloped signature transform is included in transform chain.
Syntax
__property bool ReferenceUseEnvelopedSignatureTransform[int ReferenceIndex] = { read=FReferenceUseEnvelopedSignatureTransform };
Default Value
false
Remarks
Specifies whether enveloped signature transform is included in transform chain.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
Boolean
ReferenceUseXPathFilter2Transform Property (XAdESVerifier Component)
Specifies whether XPath Filter 2.
Syntax
__property bool ReferenceUseXPathFilter2Transform[int ReferenceIndex] = { read=FReferenceUseXPathFilter2Transform };
Default Value
false
Remarks
Specifies whether XPath Filter 2.0 transform is included in transform chain.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
Boolean
ReferenceUseXPathTransform Property (XAdESVerifier Component)
Specifies whether XPath transform is included in transform chain.
Syntax
__property bool ReferenceUseXPathTransform[int ReferenceIndex] = { read=FReferenceUseXPathTransform };
Default Value
false
Remarks
Specifies whether XPath transform is included in transform chain.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
Boolean
ReferenceValidationResult Property (XAdESVerifier Component)
The outcome of the cryptographic reference validation.
Syntax
__property bool ReferenceValidationResult[int ReferenceIndex] = { read=FReferenceValidationResult };
Default Value
false
Remarks
The outcome of the cryptographic reference validation.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
Boolean
ReferenceXPathExpression Property (XAdESVerifier Component)
Use this property to specify XPath expression for XPath transform of the reference.
Syntax
__property String ReferenceXPathExpression[int ReferenceIndex] = { read=FReferenceXPathExpression };
Default Value
""
Remarks
Use this property to specify XPath expression for XPath transform of the reference.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceXPathFilter2Expressions Property (XAdESVerifier Component)
Use this property to specify XPointer expression(s) for XPath Filter 2.
Syntax
__property String ReferenceXPathFilter2Expressions[int ReferenceIndex] = { read=FReferenceXPathFilter2Expressions };
Default Value
""
Remarks
Use this property to specify XPointer expression(s) for XPath Filter 2.0 transform of the reference.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceXPathFilter2Filters Property (XAdESVerifier Component)
Use this property to specify XPointer filter(s) for XPath Filter 2.
Syntax
__property String ReferenceXPathFilter2Filters[int ReferenceIndex] = { read=FReferenceXPathFilter2Filters };
Default Value
""
Remarks
Use this property to specify XPointer filter(s) for XPath Filter 2.0 transform of the reference. The prefix list is comma-separated.
Supported values:
"intersect" | Intersect filter computes the intersection of the selected subtrees with the filter node-set. |
"subtract" | Subtract filter computes the subtraction of the selected subtrees with the filter node-set. |
"union" | Union filter computes the union of the selected subtrees with the filter node-set. |
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceXPathFilter2PrefixList Property (XAdESVerifier Component)
Use this property to specify a prefix list for XPath Filter 2.
Syntax
__property String ReferenceXPathFilter2PrefixList[int ReferenceIndex] = { read=FReferenceXPathFilter2PrefixList };
Default Value
""
Remarks
Use this property to specify a prefix list for XPath Filter 2.0 transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
ReferenceXPathPrefixList Property (XAdESVerifier Component)
Use this property to specify a prefix list for XPath transform of the reference.
Syntax
__property String ReferenceXPathPrefixList[int ReferenceIndex] = { read=FReferenceXPathPrefixList };
Default Value
""
Remarks
Use this property to specify a prefix list for XPath transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.
The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.
This property is read-only and not available at design time.
Data Type
String
RevocationCheck Property (XAdESVerifier Component)
Specifies the kind(s) of revocation check to perform for all chain certificates.
Syntax
__property TsbxXAdESVerifierRevocationChecks RevocationCheck = { read=FRevocationCheck, write=FSetRevocationCheck };
enum TsbxXAdESVerifierRevocationChecks { crcNone=0, crcAuto=1, crcAllCRL=2, crcAllOCSP=3, crcAllCRLAndOCSP=4, crcAnyCRL=5, crcAnyOCSP=6, crcAnyCRLOrOCSP=7, crcAnyOCSPOrCRL=8 };
Default Value
crcAuto
Remarks
Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.
Certificate Revocation Lists (CRLs) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.
crcNone | 0 | No revocation checking. |
crcAuto | 1 | Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future. |
crcAllCRL | 2 | All provided CRL endpoints will be checked, and all checks must succeed. |
crcAllOCSP | 3 | All provided OCSP endpoints will be checked, and all checks must succeed. |
crcAllCRLAndOCSP | 4 | All provided CRL and OCSP endpoints will be checked, and all checks must succeed. |
crcAnyCRL | 5 | All provided CRL endpoints will be checked, and at least one check must succeed. |
crcAnyOCSP | 6 | All provided OCSP endpoints will be checked, and at least one check must succeed. |
crcAnyCRLOrOCSP | 7 | All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. CRL endpoints are checked first. |
crcAnyOCSPOrCRL | 8 | All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. OCSP endpoints are checked first. |
This setting controls the way the revocation checks are performed for every certificate in the chain. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.
There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).
This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.
Note: If no CRL or OCSP endpoints are provided by the CA, the revocation check will be considered successful. This is because the CA chose not to supply revocation information for its certificates, meaning they are considered irrevocable.
Note: Within each of the above settings, if any retrieved CRL or OCSP response indicates that the certificate has been revoked, the revocation check fails.
Data Type
Integer
SignatureCount Property (XAdESVerifier Component)
The number of records in the Signature arrays.
Syntax
__property int SignatureCount = { read=FSignatureCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
- SignatureCanonicalizationMethod
- SignatureChainValidationDetails
- SignatureChainValidationResult
- SignatureClaimedSigningTime
- SignatureCompatibilityErrors
- SignatureContainsLongTermInfo
- SignatureEntityLabel
- SignatureHandle
- SignatureHashAlgorithm
- SignatureIssuerRDN
- SignatureLastArchivalTime
- SignatureLevel
- SignatureParentEntity
- SignaturePolicyHash
- SignaturePolicyHashAlgorithm
- SignaturePolicyID
- SignaturePolicyURI
- SignatureSerialNumber
- SignatureSignatureBytes
- SignatureSignatureType
- SignatureSignatureValidationResult
- SignatureSubjectKeyID
- SignatureSubjectRDN
- SignatureTimestamped
- SignatureValidatedSigningTime
- SignatureValidationLog
- SignatureXAdESVersion
- SignatureXMLElement
This property is read-only and not available at design time.
Data Type
Integer
SignatureCanonicalizationMethod Property (XAdESVerifier Component)
The XML canonicalization method that was used for signing.
Syntax
__property TsbxXAdESVerifierSignatureCanonicalizationMethods SignatureCanonicalizationMethod[int SignatureIndex] = { read=FSignatureCanonicalizationMethod };
enum TsbxXAdESVerifierSignatureCanonicalizationMethods { cxcmNone=0, cxcmCanon=1, cxcmCanonComment=2, cxcmExclCanon=3, cxcmExclCanonComment=4, cxcmMinCanon=5, cxcmCanon_v1_1=6, cxcmCanonComment_v1_1=7 };
Default Value
cxcmNone
Remarks
The XML canonicalization method that was used for signing.
Supported canonicalization methods:
cxcmNone | 0 | |
cxcmCanon | 1 | |
cxcmCanonComment | 2 | |
cxcmExclCanon | 3 | |
cxcmExclCanonComment | 4 | |
cxcmMinCanon | 5 | |
cxcmCanon_v1_1 | 6 | |
cxcmCanonComment_v1_1 | 7 |
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Integer
SignatureChainValidationDetails Property (XAdESVerifier Component)
The details of a certificate chain validation outcome.
Syntax
__property int SignatureChainValidationDetails[int SignatureIndex] = { read=FSignatureChainValidationDetails };
Default Value
0
Remarks
The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.
Returns a bit mask of the following options:
cvrBadData | 0x0001 | One or more certificates in the validation path are malformed |
cvrRevoked | 0x0002 | One or more certificates are revoked |
cvrNotYetValid | 0x0004 | One or more certificates are not yet valid |
cvrExpired | 0x0008 | One or more certificates are expired |
cvrInvalidSignature | 0x0010 | A certificate contains a non-valid digital signature |
cvrUnknownCA | 0x0020 | A CA certificate for one or more certificates has not been found (chain incomplete) |
cvrCAUnauthorized | 0x0040 | One of the CA certificates are not authorized to act as CA |
cvrCRLNotVerified | 0x0080 | One or more CRLs could not be verified |
cvrOCSPNotVerified | 0x0100 | One or more OCSP responses could not be verified |
cvrIdentityMismatch | 0x0200 | The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate |
cvrNoKeyUsage | 0x0400 | A mandatory key usage is not enabled in one of the chain certificates |
cvrBlocked | 0x0800 | One or more certificates are blocked |
cvrFailure | 0x1000 | General validation failure |
cvrChainLoop | 0x2000 | Chain loop: one of the CA certificates recursively signs itself |
cvrWeakAlgorithm | 0x4000 | A weak algorithm is used in one of certificates or revocation elements |
cvrUserEnforced | 0x8000 | The chain was considered invalid following intervention from a user code |
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Integer
SignatureChainValidationResult Property (XAdESVerifier Component)
The outcome of a certificate chain validation routine.
Syntax
__property TsbxXAdESVerifierSignatureChainValidationResults SignatureChainValidationResult[int SignatureIndex] = { read=FSignatureChainValidationResult };
enum TsbxXAdESVerifierSignatureChainValidationResults { cvtValid=0, cvtValidButUntrusted=1, cvtInvalid=2, cvtCantBeEstablished=3 };
Default Value
cvtValid
Remarks
The outcome of a certificate chain validation routine.
Available options:
cvtValid | 0 | The chain is valid |
cvtValidButUntrusted | 1 | The chain is valid, but the root certificate is not trusted |
cvtInvalid | 2 | The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature) |
cvtCantBeEstablished | 3 | The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses) |
Use the ValidationLog property to access the detailed validation log.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Integer
SignatureClaimedSigningTime Property (XAdESVerifier Component)
The signing time from the signer's computer.
Syntax
__property String SignatureClaimedSigningTime[int SignatureIndex] = { read=FSignatureClaimedSigningTime };
Default Value
""
Remarks
The signing time from the signer's computer.
Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SignatureCompatibilityErrors Property (XAdESVerifier Component)
Returns compatibility errors encountered during validation.
Syntax
__property int SignatureCompatibilityErrors[int SignatureIndex] = { read=FSignatureCompatibilityErrors };
Default Value
0
Remarks
Returns compatibility errors encountered during validation.
Use this property to get specific compatibility errors encountered during validation. Unlike chain validation details, compatibility errors indicate violations by the signature of the assumed signature level/profile. For example, BES signatures are required to contain the signing time attribute. A prospective BES signature without such attribute will invoke a compatibility error.
Supported values:
xceUnknown | 0x00001 | Unknown validation error |
xceInconsistentSigningCertificate | 0x00010 | Inconsistent signing certificate |
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Integer
SignatureContainsLongTermInfo Property (XAdESVerifier Component)
Returns true if the signature was found to contain long-term validation details (certificates, CRLs, and OCSP response).
Syntax
__property bool SignatureContainsLongTermInfo[int SignatureIndex] = { read=FSignatureContainsLongTermInfo };
Default Value
false
Remarks
Returns true if the signature was found to contain long-term validation details (certificates, CRLs, and OCSP response).
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Boolean
SignatureEntityLabel Property (XAdESVerifier Component)
Use this property to get the signature entity label.
Syntax
__property String SignatureEntityLabel[int SignatureIndex] = { read=FSignatureEntityLabel };
Default Value
""
Remarks
Use this property to get the signature entity label.
This property returns a string label that uniquely identifies the signature. The label can be used to establish the signature target in the SignatureFound event or to select the signing chain via the SelectInfo method.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SignatureHandle Property (XAdESVerifier Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 SignatureHandle[int SignatureIndex] = { read=FSignatureHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Long64
SignatureHashAlgorithm Property (XAdESVerifier Component)
The hash algorithm used for signing.
Syntax
__property String SignatureHashAlgorithm[int SignatureIndex] = { read=FSignatureHashAlgorithm };
Default Value
"Unknown"
Remarks
The hash algorithm used for signing.
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 |
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SignatureIssuerRDN Property (XAdESVerifier Component)
The Relative Distinguished Name of the signing certificate's issuer.
Syntax
__property String SignatureIssuerRDN[int SignatureIndex] = { read=FSignatureIssuerRDN };
Default Value
""
Remarks
The Relative Distinguished Name of the signing certificate's issuer.
A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SignatureLastArchivalTime Property (XAdESVerifier Component)
Indicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.
Syntax
__property String SignatureLastArchivalTime[int SignatureIndex] = { read=FSignatureLastArchivalTime };
Default Value
""
Remarks
Indicates the most recent archival time of an archived signature
This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SignatureLevel Property (XAdESVerifier Component)
Specifies which level or form of XAdES should be produced.
Syntax
__property TsbxXAdESVerifierSignatureLevels SignatureLevel[int SignatureIndex] = { read=FSignatureLevel };
enum TsbxXAdESVerifierSignatureLevels { aslUnknown=0, aslGeneric=1, aslBaselineB=2, aslBaselineT=3, aslBaselineLT=4, aslBaselineLTA=5, aslBES=6, aslEPES=7, aslT=8, aslC=9, aslX=10, aslXType1=11, aslXType2=12, aslXL=13, aslXLType1=14, aslXLType2=15, aslA=16, aslExtendedBES=17, aslExtendedEPES=18, aslExtendedT=19, aslExtendedC=20, aslExtendedX=21, aslExtendedXType1=22, aslExtendedXType2=23, aslExtendedXLong=24, aslExtendedXL=25, aslExtendedXLType1=26, aslExtendedXLType2=27, aslExtendedA=28 };
Default Value
aslBaselineB
Remarks
Specifies which level or form of XAdES should be produced.
Use this property to specify the level or form of advanced electronic signature to be produced.
Use the Generic value to produce XML-DSIG signature.
The supported levels and forms are:
aslUnknown | 0 | Unknown signature level |
aslGeneric | 1 | Generic (this value applicable to XAdES signature only and corresponds to XML-DSIG signature) |
aslBaselineB | 2 | Baseline B (B-B, basic) |
aslBaselineT | 3 | Baseline T (B-T, timestamped) |
aslBaselineLT | 4 | Baseline LT (B-LT, long-term) |
aslBaselineLTA | 5 | Baseline LTA (B-LTA, long-term with archived timestamp) |
aslBES | 6 | BES (Basic Electronic Signature) |
aslEPES | 7 | EPES (Electronic Signature with an Explicit Policy) |
aslT | 8 | T (Timestamped) |
aslC | 9 | C (T with revocation references) |
aslX | 10 | X (C with SigAndRefs timestamp or RefsOnly timestamp) (this value applicable to XAdES signature only) |
aslXType1 | 11 | X Type 1 (C with an ES-C timestamp) (this value applicable to CAdES signature only) |
aslXType2 | 12 | X Type 2 (C with a CertsAndCRLs timestamp) (this value applicable to CAdES signature only) |
aslXL | 13 | X-L (X with revocation values) (this value applicable to XAdES signature only) |
aslXLType1 | 14 | X-L Type 1 (C with revocation values and an ES-C timestamp) (this value applicable to CAdES signature only) |
aslXLType2 | 15 | X-L Type 2 (C with revocation values and a CertsAndCRLs timestamp) (this value applicable to CAdES signature only) |
aslA | 16 | A (archived) |
aslExtendedBES | 17 | Extended BES |
aslExtendedEPES | 18 | Extended EPES |
aslExtendedT | 19 | Extended T |
aslExtendedC | 20 | Extended C |
aslExtendedX | 21 | Extended X (this value applicable to XAdES signature only) |
aslExtendedXType1 | 22 | Extended X (type 1) (this value applicable to CAdES signature only) |
aslExtendedXType2 | 23 | Extended X (type 2) (this value applicable to CAdES signature only) |
aslExtendedXLong | 24 | Extended X-Long (this value applicable to XAdES signature only) |
aslExtendedXL | 25 | Extended X-L (this value applicable to XAdES signature only) |
aslExtendedXLType1 | 26 | Extended XL (type 1) (this value applicable to CAdES signature only) |
aslExtendedXLType2 | 27 | Extended XL (type 2) (this value applicable to CAdES signature only) |
aslExtendedA | 28 | Extended A |
* For XAdES form from XAdES v1.1.1 use either BES or EPES form values ** Extended forms are supported starting from XAdES v1.3.2
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Integer
SignatureParentEntity Property (XAdESVerifier Component)
Use this property to get the parent signature label.
Syntax
__property String SignatureParentEntity[int SignatureIndex] = { read=FSignatureParentEntity };
Default Value
""
Remarks
Use this property to get the parent signature label.
This property contains the unique entity label of the current signature's parent object - typically a higher-level signature or a timestamp.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SignaturePolicyHash Property (XAdESVerifier Component)
The signature policy hash value.
Syntax
__property String SignaturePolicyHash[int SignatureIndex] = { read=FSignaturePolicyHash };
Default Value
""
Remarks
The signature policy hash value.
Use this property to get the signature policy hash from EPES signatures
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SignaturePolicyHashAlgorithm Property (XAdESVerifier Component)
The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.
Syntax
__property String SignaturePolicyHashAlgorithm[int SignatureIndex] = { read=FSignaturePolicyHashAlgorithm };
Default Value
""
Remarks
The algorithm that was used to calculate the signature policy hash
Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from SignaturePolicyHash.
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_MD2 | MD2 | |
SB_HASH_ALGORITHM_MD4 | MD4 | |
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_CRC32 | CRC32 | |
SB_HASH_ALGORITHM_SSL3 | SSL3 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_POLY1305 | POLY1305 | |
SB_HASH_ALGORITHM_SHA3_224 | SHA3_224 | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 | |
SB_HASH_ALGORITHM_BLAKE2S_128 | BLAKE2S_128 | |
SB_HASH_ALGORITHM_BLAKE2S_160 | BLAKE2S_160 | |
SB_HASH_ALGORITHM_BLAKE2S_224 | BLAKE2S_224 | |
SB_HASH_ALGORITHM_BLAKE2S_256 | BLAKE2S_256 | |
SB_HASH_ALGORITHM_BLAKE2B_160 | BLAKE2B_160 | |
SB_HASH_ALGORITHM_BLAKE2B_256 | BLAKE2B_256 | |
SB_HASH_ALGORITHM_BLAKE2B_384 | BLAKE2B_384 | |
SB_HASH_ALGORITHM_BLAKE2B_512 | BLAKE2B_512 | |
SB_HASH_ALGORITHM_SHAKE_128 | SHAKE_128 | |
SB_HASH_ALGORITHM_SHAKE_256 | SHAKE_256 | |
SB_HASH_ALGORITHM_SHAKE_128_LEN | SHAKE_128_LEN | |
SB_HASH_ALGORITHM_SHAKE_256_LEN | SHAKE_256_LEN |
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SignaturePolicyID Property (XAdESVerifier Component)
The policy ID that was included or to be included into the signature.
Syntax
__property String SignaturePolicyID[int SignatureIndex] = { read=FSignaturePolicyID };
Default Value
""
Remarks
The policy ID that was included or to be included into the signature.
Use this property to retrieve the signature policy identifier from EPES signatures.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SignaturePolicyURI Property (XAdESVerifier Component)
The signature policy URI that was included in the signature.
Syntax
__property String SignaturePolicyURI[int SignatureIndex] = { read=FSignaturePolicyURI };
Default Value
""
Remarks
The signature policy URI that was included in the signature.
Use this property to set or retrieve the URI of the signature policy from EPES signatures.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SignatureSerialNumber Property (XAdESVerifier Component)
The serial number of the signing certificate.
Syntax
__property DynamicArraySignatureSerialNumber[int SignatureIndex] = { read=FSignatureSerialNumber };
Remarks
The serial number of the signing certificate.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
SignatureSignatureBytes Property (XAdESVerifier Component)
Returns the binary representation of the XML-DSig/XAdES signature.
Syntax
__property DynamicArraySignatureSignatureBytes[int SignatureIndex] = { read=FSignatureSignatureBytes };
Remarks
Returns the binary representation of the XML-DSig/XAdES signature.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
SignatureSignatureType Property (XAdESVerifier Component)
The signature type to employ when signing the document.
Syntax
__property TsbxXAdESVerifierSignatureSignatureTypes SignatureSignatureType[int SignatureIndex] = { read=FSignatureSignatureType };
enum TsbxXAdESVerifierSignatureSignatureTypes { cxstDetached=1, cxstEnveloping=2, cxstEnveloped=4 };
Default Value
cxstEnveloped
Remarks
The signature type to employ when signing the document.
This property specifies the signature type to be used when signing the document.
Supported values:
cxstDetached | 1 | Specifies whether a detached signature should be produced. I.e., a signature which is kept separately from the signed document. |
cxstEnveloping | 2 | Specifies whether an enveloping signature should be produced. |
cxstEnveloped | 4 | Specifies whether an enveloped signature should be produced. |
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Integer
SignatureSignatureValidationResult Property (XAdESVerifier Component)
The outcome of the cryptographic signature validation.
Syntax
__property TsbxXAdESVerifierSignatureSignatureValidationResults SignatureSignatureValidationResult[int SignatureIndex] = { read=FSignatureSignatureValidationResult };
enum TsbxXAdESVerifierSignatureSignatureValidationResults { svtValid=0, svtUnknown=1, svtCorrupted=2, svtSignerNotFound=3, svtFailure=4, svtReferenceCorrupted=5 };
Default Value
svtValid
Remarks
The outcome of the cryptographic signature validation.
The following signature validity values are supported:
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Integer
SignatureSubjectKeyID Property (XAdESVerifier Component)
Contains the subject key identifier of the signing certificate.
Syntax
__property DynamicArraySignatureSubjectKeyID[int SignatureIndex] = { read=FSignatureSubjectKeyID };
Remarks
Contains the subject key identifier of the signing certificate.
Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
SignatureSubjectRDN Property (XAdESVerifier Component)
Contains information about the person owning the signing certificate.
Syntax
__property String SignatureSubjectRDN[int SignatureIndex] = { read=FSignatureSubjectRDN };
Default Value
""
Remarks
Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SignatureTimestamped Property (XAdESVerifier Component)
Use this property to establish whether the signature contains an embedded timestamp.
Syntax
__property bool SignatureTimestamped[int SignatureIndex] = { read=FSignatureTimestamped };
Default Value
false
Remarks
Use this property to establish whether the signature contains an embedded timestamp.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Boolean
SignatureValidatedSigningTime Property (XAdESVerifier Component)
Contains the certified signing time.
Syntax
__property String SignatureValidatedSigningTime[int SignatureIndex] = { read=FSignatureValidatedSigningTime };
Default Value
""
Remarks
Contains the certified signing time.
Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.
SignatureClaimedSigningTime returns a non-trusted signing time from the signer's computer.
Both times are in UTC.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SignatureValidationLog Property (XAdESVerifier Component)
Contains the complete log of the certificate validation routine.
Syntax
__property String SignatureValidationLog[int SignatureIndex] = { read=FSignatureValidationLog };
Default Value
""
Remarks
Contains the complete log of the certificate validation routine.
Use this property to access the chain validation log produced by the component. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SignatureXAdESVersion Property (XAdESVerifier Component)
Specifies XAdES version.
Syntax
__property TsbxXAdESVerifierSignatureXAdESVersions SignatureXAdESVersion[int SignatureIndex] = { read=FSignatureXAdESVersion };
enum TsbxXAdESVerifierSignatureXAdESVersions { xavUnknown=0, xav111=1, xav122=2, xav132=3, xav141=4 };
Default Value
xav132
Remarks
Specifies XAdES version.
This property specifies the version of the XAdES specification the signature should comply with.
The supported vesions are:
xavUnknown | 0 | Unknown |
xav111 | 1 | XAdES v1.1.1 |
xav122 | 2 | XAdES v1.2.2 |
xav132 | 3 | XAdES v1.3.2 |
xav141 | 4 | XAdES v1.4.1 (aka v1.4.2) |
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
Integer
SignatureXMLElement Property (XAdESVerifier Component)
Specifies the XML element where to save the signature or containing the signature.
Syntax
__property String SignatureXMLElement[int SignatureIndex] = { read=FSignatureXMLElement };
Default Value
""
Remarks
Specifies the XML element where to save the signature or containing the signature.
This property specifies the XML element where to save the electronic signature or that contains the signature to be validated.
Supported values are:
"" | an empty string indicates the Document element |
"#id" | indicates an XML element with specified Id |
XPath expression | indicates an XML element selected using XPath expression. Use AddKnownNamespace method to specify Prefixes and NamespaceURIs
For example: "/root/data[1]" - indicates the second "data" element under the document element with a name "root" "//ns1:data" - indicates a data element. "ns1" prefix should be defined via AddKnownNamespace method. |
Node name | indicates an XML element selected using its NodeName.
For example: "data" - indicates an XML element with node name "data". |
The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.
This property is read-only and not available at design time.
Data Type
String
SocketDNSMode Property (XAdESVerifier Component)
Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.
Syntax
__property TsbxXAdESVerifierSocketDNSModes SocketDNSMode = { read=FSocketDNSMode, write=FSetSocketDNSMode };
enum TsbxXAdESVerifierSocketDNSModes { dmAuto=0, dmPlatform=1, dmOwn=2, dmOwnSecure=3 };
Default Value
dmAuto
Remarks
Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.
dmAuto | 0 |
dmPlatform | 1 |
dmOwn | 2 |
dmOwnSecure | 3 |
Data Type
Integer
SocketDNSPort Property (XAdESVerifier Component)
Specifies the port number to be used for sending queries to the DNS server.
Syntax
__property int SocketDNSPort = { read=FSocketDNSPort, write=FSetSocketDNSPort };
Default Value
0
Remarks
Specifies the port number to be used for sending queries to the DNS server.
Data Type
Integer
SocketDNSQueryTimeout Property (XAdESVerifier Component)
The timeout (in milliseconds) for each DNS query.
Syntax
__property int SocketDNSQueryTimeout = { read=FSocketDNSQueryTimeout, write=FSetSocketDNSQueryTimeout };
Default Value
0
Remarks
The timeout (in milliseconds) for each DNS query. The value of 0 indicates an infinite timeout.
Data Type
Integer
SocketDNSServers Property (XAdESVerifier Component)
The addresses of DNS servers to use for address resolution, separated by commas or semicolons.
Syntax
__property String SocketDNSServers = { read=FSocketDNSServers, write=FSetSocketDNSServers };
Default Value
""
Remarks
The addresses of DNS servers to use for address resolution, separated by commas or semicolons.
Data Type
String
SocketDNSTotalTimeout Property (XAdESVerifier Component)
The timeout (in milliseconds) for the whole resolution process.
Syntax
__property int SocketDNSTotalTimeout = { read=FSocketDNSTotalTimeout, write=FSetSocketDNSTotalTimeout };
Default Value
0
Remarks
The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates an infinite timeout.
Data Type
Integer
SocketIncomingSpeedLimit Property (XAdESVerifier Component)
The maximum number of bytes to read from the socket, per second.
Syntax
__property int SocketIncomingSpeedLimit = { read=FSocketIncomingSpeedLimit, write=FSetSocketIncomingSpeedLimit };
Default Value
0
Remarks
The maximum number of bytes to read from the socket, per second.
Data Type
Integer
SocketLocalAddress Property (XAdESVerifier Component)
The local network interface to bind the socket to.
Syntax
__property String SocketLocalAddress = { read=FSocketLocalAddress, write=FSetSocketLocalAddress };
Default Value
""
Remarks
The local network interface to bind the socket to.
Data Type
String
SocketLocalPort Property (XAdESVerifier Component)
The local port number to bind the socket to.
Syntax
__property int SocketLocalPort = { read=FSocketLocalPort, write=FSetSocketLocalPort };
Default Value
0
Remarks
The local port number to bind the socket to.
Data Type
Integer
SocketOutgoingSpeedLimit Property (XAdESVerifier Component)
The maximum number of bytes to write to the socket, per second.
Syntax
__property int SocketOutgoingSpeedLimit = { read=FSocketOutgoingSpeedLimit, write=FSetSocketOutgoingSpeedLimit };
Default Value
0
Remarks
The maximum number of bytes to write to the socket, per second.
Data Type
Integer
SocketTimeout Property (XAdESVerifier Component)
The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
Syntax
__property int SocketTimeout = { read=FSocketTimeout, write=FSetSocketTimeout };
Default Value
60000
Remarks
The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).
Data Type
Integer
SocketUseIPv6 Property (XAdESVerifier Component)
Enables or disables IP protocol version 6.
Syntax
__property bool SocketUseIPv6 = { read=FSocketUseIPv6, write=FSetSocketUseIPv6 };
Default Value
false
Remarks
Enables or disables IP protocol version 6.
Data Type
Boolean
TimestampCount Property (XAdESVerifier Component)
The number of records in the Timestamp arrays.
Syntax
__property int TimestampCount = { read=FTimestampCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
- TimestampAccuracy
- TimestampBytes
- TimestampCertificateIndex
- TimestampChainValidationDetails
- TimestampChainValidationResult
- TimestampContainsLongTermInfo
- TimestampEntityLabel
- TimestampHashAlgorithm
- TimestampParentEntity
- TimestampSerialNumber
- TimestampTime
- TimestampTimestampType
- TimestampTSAName
- TimestampValidationLog
- TimestampValidationResult
This property is read-only and not available at design time.
Data Type
Integer
TimestampAccuracy Property (XAdESVerifier Component)
This property indicates the accuracy of the included time mark, in microseconds.
Syntax
__property __int64 TimestampAccuracy[int TimestampIndex] = { read=FTimestampAccuracy };
Default Value
0
Remarks
This field indicates the accuracy of the included time mark, in microseconds.
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
Long64
TimestampBytes Property (XAdESVerifier Component)
Returns the raw timestamp data in DER format.
Syntax
__property DynamicArrayTimestampBytes[int TimestampIndex] = { read=FTimestampBytes };
Remarks
Returns the raw timestamp data in DER format.
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
TimestampCertificateIndex Property (XAdESVerifier Component)
Returns the index of the TSA certificate in the Certificates collection.
Syntax
__property int TimestampCertificateIndex[int TimestampIndex] = { read=FTimestampCertificateIndex };
Default Value
-1
Remarks
Returns the index of the TSA certificate in the Certificates collection.
Use this property to look up the TSA certificate in the Certificates collection.
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
Integer
TimestampChainValidationDetails Property (XAdESVerifier Component)
The details of a certificate chain validation outcome.
Syntax
__property int TimestampChainValidationDetails[int TimestampIndex] = { read=FTimestampChainValidationDetails };
Default Value
0
Remarks
The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.
Returns a bit mask of the following options:
cvrBadData | 0x0001 | One or more certificates in the validation path are malformed |
cvrRevoked | 0x0002 | One or more certificates are revoked |
cvrNotYetValid | 0x0004 | One or more certificates are not yet valid |
cvrExpired | 0x0008 | One or more certificates are expired |
cvrInvalidSignature | 0x0010 | A certificate contains a non-valid digital signature |
cvrUnknownCA | 0x0020 | A CA certificate for one or more certificates has not been found (chain incomplete) |
cvrCAUnauthorized | 0x0040 | One of the CA certificates are not authorized to act as CA |
cvrCRLNotVerified | 0x0080 | One or more CRLs could not be verified |
cvrOCSPNotVerified | 0x0100 | One or more OCSP responses could not be verified |
cvrIdentityMismatch | 0x0200 | The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate |
cvrNoKeyUsage | 0x0400 | A mandatory key usage is not enabled in one of the chain certificates |
cvrBlocked | 0x0800 | One or more certificates are blocked |
cvrFailure | 0x1000 | General validation failure |
cvrChainLoop | 0x2000 | Chain loop: one of the CA certificates recursively signs itself |
cvrWeakAlgorithm | 0x4000 | A weak algorithm is used in one of certificates or revocation elements |
cvrUserEnforced | 0x8000 | The chain was considered invalid following intervention from a user code |
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
Integer
TimestampChainValidationResult Property (XAdESVerifier Component)
The outcome of a certificate chain validation routine.
Syntax
__property TsbxXAdESVerifierTimestampChainValidationResults TimestampChainValidationResult[int TimestampIndex] = { read=FTimestampChainValidationResult };
enum TsbxXAdESVerifierTimestampChainValidationResults { cvtValid=0, cvtValidButUntrusted=1, cvtInvalid=2, cvtCantBeEstablished=3 };
Default Value
cvtValid
Remarks
The outcome of a certificate chain validation routine.
Available options:
cvtValid | 0 | The chain is valid |
cvtValidButUntrusted | 1 | The chain is valid, but the root certificate is not trusted |
cvtInvalid | 2 | The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature) |
cvtCantBeEstablished | 3 | The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses) |
Use the ValidationLog property to access the detailed validation log.
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
Integer
TimestampContainsLongTermInfo Property (XAdESVerifier Component)
Returns true if the signature was found to contain long-term validation details (certificates, CRLs, and OCSP response).
Syntax
__property bool TimestampContainsLongTermInfo[int TimestampIndex] = { read=FTimestampContainsLongTermInfo };
Default Value
false
Remarks
Returns true if the signature was found to contain long-term validation details (certificates, CRLs, and OCSP response).
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
Boolean
TimestampEntityLabel Property (XAdESVerifier Component)
Use this property to get the timestamp entity label.
Syntax
__property String TimestampEntityLabel[int TimestampIndex] = { read=FTimestampEntityLabel };
Default Value
""
Remarks
Use this property to get the timestamp entity label.
This property returns a string label that uniquely identifies the timestamp. The label can be used to establish the signature target in the SignatureFound event or to select the signing chain via the SelectInfo method.
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
String
TimestampHashAlgorithm Property (XAdESVerifier Component)
Returns the timestamp's hash algorithm.
Syntax
__property String TimestampHashAlgorithm[int TimestampIndex] = { read=FTimestampHashAlgorithm };
Default Value
""
Remarks
Returns the timestamp's hash algorithm.
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_MD2 | MD2 | |
SB_HASH_ALGORITHM_MD4 | MD4 | |
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_CRC32 | CRC32 | |
SB_HASH_ALGORITHM_SSL3 | SSL3 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_POLY1305 | POLY1305 | |
SB_HASH_ALGORITHM_SHA3_224 | SHA3_224 | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 | |
SB_HASH_ALGORITHM_BLAKE2S_128 | BLAKE2S_128 | |
SB_HASH_ALGORITHM_BLAKE2S_160 | BLAKE2S_160 | |
SB_HASH_ALGORITHM_BLAKE2S_224 | BLAKE2S_224 | |
SB_HASH_ALGORITHM_BLAKE2S_256 | BLAKE2S_256 | |
SB_HASH_ALGORITHM_BLAKE2B_160 | BLAKE2B_160 | |
SB_HASH_ALGORITHM_BLAKE2B_256 | BLAKE2B_256 | |
SB_HASH_ALGORITHM_BLAKE2B_384 | BLAKE2B_384 | |
SB_HASH_ALGORITHM_BLAKE2B_512 | BLAKE2B_512 | |
SB_HASH_ALGORITHM_SHAKE_128 | SHAKE_128 | |
SB_HASH_ALGORITHM_SHAKE_256 | SHAKE_256 | |
SB_HASH_ALGORITHM_SHAKE_128_LEN | SHAKE_128_LEN | |
SB_HASH_ALGORITHM_SHAKE_256_LEN | SHAKE_256_LEN |
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
String
TimestampParentEntity Property (XAdESVerifier Component)
Use this property to get the label of the timestamp's parent entity.
Syntax
__property String TimestampParentEntity[int TimestampIndex] = { read=FTimestampParentEntity };
Default Value
""
Remarks
Use this property to get the label of the timestamp's parent entity.
This property references the EntityLabel of the object that the timestamp covers, typically a signature.
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
String
TimestampSerialNumber Property (XAdESVerifier Component)
Returns the timestamp's serial number.
Syntax
__property DynamicArrayTimestampSerialNumber[int TimestampIndex] = { read=FTimestampSerialNumber };
Remarks
Returns the timestamp's serial number.
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
TimestampTime Property (XAdESVerifier Component)
The time point incorporated into the timestamp.
Syntax
__property String TimestampTime[int TimestampIndex] = { read=FTimestampTime };
Default Value
""
Remarks
The time point incorporated into the timestamp.
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
String
TimestampTimestampType Property (XAdESVerifier Component)
Returns the type of the timestamp.
Syntax
__property int TimestampTimestampType[int TimestampIndex] = { read=FTimestampTimestampType };
Default Value
0
Remarks
Returns the type of the timestamp.
Available options:
tstUnknown | 0 | |
tstLegacy | 1 | Supported by: Authenticode components |
tstTrusted | 2 | Supported by: Authenticode components |
tstGeneric | 3 | Supported by: CAdES components |
tstESC | 4 | Supported by: CAdES components |
tstContent | 5 | Supported by: CAdES components |
tstCertsAndCRLs | 6 | Supported by: CAdES components |
tstArchive | 7 | Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components |
tstArchive2 | 8 | Archive v2 timestamp. Supported by: ASiC, CAdES components |
tstArchive3 | 9 | Archive v3 timestamp. Supported by: ASiC, CAdES components |
tstIndividualDataObjects | 10 | Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components |
tstAllDataObjects | 11 | All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components |
tstSignature | 12 | Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components |
tstRefsOnly | 13 | RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components |
tstSigAndRefs | 14 | SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components |
tstSignedData | 15 | SignedData timestamp. Supported by: JAdES components |
tstArchive141 | 16 | Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components |
Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
Integer
TimestampTSAName Property (XAdESVerifier Component)
This value uniquely identifies the Timestamp Authority (TSA).
Syntax
__property String TimestampTSAName[int TimestampIndex] = { read=FTimestampTSAName };
Default Value
""
Remarks
This value uniquely identifies the Timestamp Authority (TSA).
This property provides information about the entity that manages the TSA.
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
String
TimestampValidationLog Property (XAdESVerifier Component)
Contains the TSA certificate chain validation log.
Syntax
__property String TimestampValidationLog[int TimestampIndex] = { read=FTimestampValidationLog };
Default Value
""
Remarks
Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
String
TimestampValidationResult Property (XAdESVerifier Component)
Contains the timestamp validation outcome.
Syntax
__property TsbxXAdESVerifierTimestampValidationResults TimestampValidationResult[int TimestampIndex] = { read=FTimestampValidationResult };
enum TsbxXAdESVerifierTimestampValidationResults { svtValid=0, svtUnknown=1, svtCorrupted=2, svtSignerNotFound=3, svtFailure=4, svtReferenceCorrupted=5 };
Default Value
svtValid
Remarks
Contains the timestamp validation outcome.
Use this property to check the result of the most recent timestamp validation.
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.
This property is read-only and not available at design time.
Data Type
Integer
TLSClientCertCount Property (XAdESVerifier Component)
The number of records in the TLSClientCert arrays.
Syntax
__property int TLSClientCertCount = { read=FTLSClientCertCount, write=FSetTLSClientCertCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at TLSClientCertCount - 1.This property is not available at design time.
Data Type
Integer
TLSClientCertBytes Property (XAdESVerifier Component)
Returns the raw certificate data in DER format.
Syntax
__property DynamicArrayTLSClientCertBytes[int TLSClientCertIndex] = { read=FTLSClientCertBytes };
Remarks
Returns the raw certificate data in DER format.
The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
TLSClientCertHandle Property (XAdESVerifier Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 TLSClientCertHandle[int TLSClientCertIndex] = { read=FTLSClientCertHandle, write=FSetTLSClientCertHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.
This property is not available at design time.
Data Type
Long64
TLSServerCertCount Property (XAdESVerifier Component)
The number of records in the TLSServerCert arrays.
Syntax
__property int TLSServerCertCount = { read=FTLSServerCertCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
- TLSServerCertBytes
- TLSServerCertFingerprint
- TLSServerCertHandle
- TLSServerCertIssuer
- TLSServerCertIssuerRDN
- TLSServerCertKeyAlgorithm
- TLSServerCertKeyBits
- TLSServerCertKeyUsage
- TLSServerCertSelfSigned
- TLSServerCertSerialNumber
- TLSServerCertSigAlgorithm
- TLSServerCertSubject
- TLSServerCertSubjectRDN
- TLSServerCertValidFrom
- TLSServerCertValidTo
This property is read-only and not available at design time.
Data Type
Integer
TLSServerCertBytes Property (XAdESVerifier Component)
Returns the raw certificate data in DER format.
Syntax
__property DynamicArrayTLSServerCertBytes[int TLSServerCertIndex] = { read=FTLSServerCertBytes };
Remarks
Returns the raw certificate data in DER format.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
TLSServerCertFingerprint Property (XAdESVerifier Component)
Contains the fingerprint (a hash imprint) of this certificate.
Syntax
__property String TLSServerCertFingerprint[int TLSServerCertIndex] = { read=FTLSServerCertFingerprint };
Default Value
""
Remarks
Contains the fingerprint (a hash imprint) of this certificate.
While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertHandle Property (XAdESVerifier Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 TLSServerCertHandle[int TLSServerCertIndex] = { read=FTLSServerCertHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
Long64
TLSServerCertIssuer Property (XAdESVerifier Component)
The common name of the certificate issuer (CA), typically a company name.
Syntax
__property String TLSServerCertIssuer[int TLSServerCertIndex] = { read=FTLSServerCertIssuer };
Default Value
""
Remarks
The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via TLSIssuerRDN.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertIssuerRDN Property (XAdESVerifier Component)
A list of Property=Value pairs that uniquely identify the certificate issuer.
Syntax
__property String TLSServerCertIssuerRDN[int TLSServerCertIndex] = { read=FTLSServerCertIssuerRDN };
Default Value
""
Remarks
A list of Property=Value pairs that uniquely identify the certificate issuer.
Example: /C=US/O=Nationwide CA/CN=Web Certification Authority
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertKeyAlgorithm Property (XAdESVerifier Component)
Specifies the public key algorithm of this certificate.
Syntax
__property String TLSServerCertKeyAlgorithm[int TLSServerCertIndex] = { read=FTLSServerCertKeyAlgorithm };
Default Value
"0"
Remarks
Specifies the public key algorithm of this certificate.
SB_CERT_ALGORITHM_ID_RSA_ENCRYPTION | rsaEncryption | |
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTION | md2withRSAEncryption | |
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTION | md5withRSAEncryption | |
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTION | sha1withRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA | id-dsa | |
SB_CERT_ALGORITHM_ID_DSA_SHA1 | id-dsa-with-sha1 | |
SB_CERT_ALGORITHM_DH_PUBLIC | dhpublicnumber | |
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTION | sha224WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTION | sha256WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTION | sha384WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTION | sha512WithRSAEncryption | |
SB_CERT_ALGORITHM_ID_RSAPSS | id-RSASSA-PSS | |
SB_CERT_ALGORITHM_ID_RSAOAEP | id-RSAES-OAEP | |
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160 | ripemd160withRSA | |
SB_CERT_ALGORITHM_ID_ELGAMAL | elGamal | |
SB_CERT_ALGORITHM_SHA1_ECDSA | ecdsa-with-SHA1 | |
SB_CERT_ALGORITHM_RECOMMENDED_ECDSA | ecdsa-recommended | |
SB_CERT_ALGORITHM_SHA224_ECDSA | ecdsa-with-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA | ecdsa-with-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA | ecdsa-with-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA | ecdsa-with-SHA512 | |
SB_CERT_ALGORITHM_EC | id-ecPublicKey | |
SB_CERT_ALGORITHM_SPECIFIED_ECDSA | ecdsa-specified | |
SB_CERT_ALGORITHM_GOST_R3410_1994 | id-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3410_2001 | id-GostR3410-2001 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994 | id-GostR3411-94-with-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001 | id-GostR3411-94-with-GostR3410-2001 | |
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAIN | ecdsa-plain-SHA1 | |
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAIN | ecdsa-plain-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAIN | ecdsa-plain-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAIN | ecdsa-plain-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAIN | ecdsa-plain-SHA512 | |
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAIN | ecdsa-plain-RIPEMD160 | |
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTION | whirlpoolWithRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA_SHA224 | id-dsa-with-sha224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA256 | id-dsa-with-sha256 | |
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA | id-ecdsa-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA | id-ecdsa-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA | id-ecdsa-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA | id-ecdsa-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-512 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_224 | id-dsa-with-sha3-224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_256 | id-dsa-with-sha3-256 | |
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA | id-ecdsa-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA | id-ecdsa-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA | id-ecdsa-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA | id-ecdsa-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA | id-ecdsa-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA | id-ecdsa-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA | id-ecdsa-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA | id-ecdsa-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b512 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224 | id-dsa-with-blake2s224 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256 | id-dsa-with-blake2s256 | |
SB_CERT_ALGORITHM_EDDSA_ED25519 | id-Ed25519 | |
SB_CERT_ALGORITHM_EDDSA_ED448 | id-Ed448 | |
SB_CERT_ALGORITHM_EDDSA_ED25519_PH | id-Ed25519ph | |
SB_CERT_ALGORITHM_EDDSA_ED448_PH | id-Ed448ph | |
SB_CERT_ALGORITHM_EDDSA | id-EdDSA | |
SB_CERT_ALGORITHM_EDDSA_SIGNATURE | id-EdDSA-sig |
Use the TLSKeyBits, TLSCurve, and TLSPublicKeyBytes properties to get more details about the key the certificate contains.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertKeyBits Property (XAdESVerifier Component)
Returns the length of the public key in bits.
Syntax
__property int TLSServerCertKeyBits[int TLSServerCertIndex] = { read=FTLSServerCertKeyBits };
Default Value
0
Remarks
Returns the length of the public key in bits.
This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the TLSPublicKeyBytes or TLSPrivateKeyBytes property would typically contain auxiliary values, and therefore be longer.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
Integer
TLSServerCertKeyUsage Property (XAdESVerifier Component)
Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
Syntax
__property int TLSServerCertKeyUsage[int TLSServerCertIndex] = { read=FTLSServerCertKeyUsage };
Default Value
0
Remarks
Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
This value is a bit mask of the following values:
ckuUnknown | 0x00000 | Unknown key usage |
ckuDigitalSignature | 0x00001 | Digital signature |
ckuNonRepudiation | 0x00002 | Non-repudiation |
ckuKeyEncipherment | 0x00004 | Key encipherment |
ckuDataEncipherment | 0x00008 | Data encipherment |
ckuKeyAgreement | 0x00010 | Key agreement |
ckuKeyCertSign | 0x00020 | Certificate signing |
ckuCRLSign | 0x00040 | Revocation signing |
ckuEncipherOnly | 0x00080 | Encipher only |
ckuDecipherOnly | 0x00100 | Decipher only |
ckuServerAuthentication | 0x00200 | Server authentication |
ckuClientAuthentication | 0x00400 | Client authentication |
ckuCodeSigning | 0x00800 | Code signing |
ckuEmailProtection | 0x01000 | Email protection |
ckuTimeStamping | 0x02000 | Timestamping |
ckuOCSPSigning | 0x04000 | OCSP signing |
ckuSmartCardLogon | 0x08000 | Smartcard logon |
ckuKeyPurposeClientAuth | 0x10000 | Kerberos - client authentication |
ckuKeyPurposeKDC | 0x20000 | Kerberos - KDC |
Set this property before generating the certificate to propagate the key usage flags to the new certificate.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
Integer
TLSServerCertSelfSigned Property (XAdESVerifier Component)
Indicates whether the certificate is self-signed (root) or signed by an external CA.
Syntax
__property bool TLSServerCertSelfSigned[int TLSServerCertIndex] = { read=FTLSServerCertSelfSigned };
Default Value
false
Remarks
Indicates whether the certificate is self-signed (root) or signed by an external CA.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
Boolean
TLSServerCertSerialNumber Property (XAdESVerifier Component)
Returns the certificate's serial number.
Syntax
__property DynamicArrayTLSServerCertSerialNumber[int TLSServerCertIndex] = { read=FTLSServerCertSerialNumber };
Remarks
Returns the certificate's serial number.
The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
TLSServerCertSigAlgorithm Property (XAdESVerifier Component)
Indicates the algorithm that was used by the CA to sign this certificate.
Syntax
__property String TLSServerCertSigAlgorithm[int TLSServerCertIndex] = { read=FTLSServerCertSigAlgorithm };
Default Value
""
Remarks
Indicates the algorithm that was used by the CA to sign this certificate.
A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertSubject Property (XAdESVerifier Component)
The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
Syntax
__property String TLSServerCertSubject[int TLSServerCertIndex] = { read=FTLSServerCertSubject };
Default Value
""
Remarks
The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via TLSSubjectRDN.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertSubjectRDN Property (XAdESVerifier Component)
A list of Property=Value pairs that uniquely identify the certificate holder (subject).
Syntax
__property String TLSServerCertSubjectRDN[int TLSServerCertIndex] = { read=FTLSServerCertSubjectRDN };
Default Value
""
Remarks
A list of Property=Value pairs that uniquely identify the certificate holder (subject).
Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.
Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertValidFrom Property (XAdESVerifier Component)
The time point at which the certificate becomes valid, in UTC.
Syntax
__property String TLSServerCertValidFrom[int TLSServerCertIndex] = { read=FTLSServerCertValidFrom };
Default Value
""
Remarks
The time point at which the certificate becomes valid, in UTC.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSServerCertValidTo Property (XAdESVerifier Component)
The time point at which the certificate expires, in UTC.
Syntax
__property String TLSServerCertValidTo[int TLSServerCertIndex] = { read=FTLSServerCertValidTo };
Default Value
""
Remarks
The time point at which the certificate expires, in UTC.
The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.
This property is read-only and not available at design time.
Data Type
String
TLSAutoValidateCertificates Property (XAdESVerifier Component)
Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.
Syntax
__property bool TLSAutoValidateCertificates = { read=FTLSAutoValidateCertificates, write=FSetTLSAutoValidateCertificates };
Default Value
true
Remarks
Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.
Data Type
Boolean
TLSBaseConfiguration Property (XAdESVerifier Component)
Selects the base configuration for the TLS settings.
Syntax
__property TsbxXAdESVerifierTLSBaseConfigurations TLSBaseConfiguration = { read=FTLSBaseConfiguration, write=FSetTLSBaseConfiguration };
enum TsbxXAdESVerifierTLSBaseConfigurations { stpcDefault=0, stpcCompatible=1, stpcComprehensiveInsecure=2, stpcHighlySecure=3 };
Default Value
stpcDefault
Remarks
Selects the base configuration for the TLS settings. Several profiles are offered and tuned up for different purposes, such as high security or higher compatibility.
stpcDefault | 0 | |
stpcCompatible | 1 | |
stpcComprehensiveInsecure | 2 | |
stpcHighlySecure | 3 |
Data Type
Integer
TLSCiphersuites Property (XAdESVerifier Component)
A list of ciphersuites separated with commas or semicolons.
Syntax
__property String TLSCiphersuites = { read=FTLSCiphersuites, write=FSetTLSCiphersuites };
Default Value
""
Remarks
A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases, allowing all ciphersuites to be blanketly enabled or disabled at once.
Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by TLSBaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:
- NULL_NULL_NULL
- RSA_NULL_MD5
- RSA_NULL_SHA
- RSA_RC4_MD5
- RSA_RC4_SHA
- RSA_RC2_MD5
- RSA_IDEA_MD5
- RSA_IDEA_SHA
- RSA_DES_MD5
- RSA_DES_SHA
- RSA_3DES_MD5
- RSA_3DES_SHA
- RSA_AES128_SHA
- RSA_AES256_SHA
- DH_DSS_DES_SHA
- DH_DSS_3DES_SHA
- DH_DSS_AES128_SHA
- DH_DSS_AES256_SHA
- DH_RSA_DES_SHA
- DH_RSA_3DES_SHA
- DH_RSA_AES128_SHA
- DH_RSA_AES256_SHA
- DHE_DSS_DES_SHA
- DHE_DSS_3DES_SHA
- DHE_DSS_AES128_SHA
- DHE_DSS_AES256_SHA
- DHE_RSA_DES_SHA
- DHE_RSA_3DES_SHA
- DHE_RSA_AES128_SHA
- DHE_RSA_AES256_SHA
- DH_ANON_RC4_MD5
- DH_ANON_DES_SHA
- DH_ANON_3DES_SHA
- DH_ANON_AES128_SHA
- DH_ANON_AES256_SHA
- RSA_RC2_MD5_EXPORT
- RSA_RC4_MD5_EXPORT
- RSA_DES_SHA_EXPORT
- DH_DSS_DES_SHA_EXPORT
- DH_RSA_DES_SHA_EXPORT
- DHE_DSS_DES_SHA_EXPORT
- DHE_RSA_DES_SHA_EXPORT
- DH_ANON_RC4_MD5_EXPORT
- DH_ANON_DES_SHA_EXPORT
- RSA_CAMELLIA128_SHA
- DH_DSS_CAMELLIA128_SHA
- DH_RSA_CAMELLIA128_SHA
- DHE_DSS_CAMELLIA128_SHA
- DHE_RSA_CAMELLIA128_SHA
- DH_ANON_CAMELLIA128_SHA
- RSA_CAMELLIA256_SHA
- DH_DSS_CAMELLIA256_SHA
- DH_RSA_CAMELLIA256_SHA
- DHE_DSS_CAMELLIA256_SHA
- DHE_RSA_CAMELLIA256_SHA
- DH_ANON_CAMELLIA256_SHA
- PSK_RC4_SHA
- PSK_3DES_SHA
- PSK_AES128_SHA
- PSK_AES256_SHA
- DHE_PSK_RC4_SHA
- DHE_PSK_3DES_SHA
- DHE_PSK_AES128_SHA
- DHE_PSK_AES256_SHA
- RSA_PSK_RC4_SHA
- RSA_PSK_3DES_SHA
- RSA_PSK_AES128_SHA
- RSA_PSK_AES256_SHA
- RSA_SEED_SHA
- DH_DSS_SEED_SHA
- DH_RSA_SEED_SHA
- DHE_DSS_SEED_SHA
- DHE_RSA_SEED_SHA
- DH_ANON_SEED_SHA
- SRP_SHA_3DES_SHA
- SRP_SHA_RSA_3DES_SHA
- SRP_SHA_DSS_3DES_SHA
- SRP_SHA_AES128_SHA
- SRP_SHA_RSA_AES128_SHA
- SRP_SHA_DSS_AES128_SHA
- SRP_SHA_AES256_SHA
- SRP_SHA_RSA_AES256_SHA
- SRP_SHA_DSS_AES256_SHA
- ECDH_ECDSA_NULL_SHA
- ECDH_ECDSA_RC4_SHA
- ECDH_ECDSA_3DES_SHA
- ECDH_ECDSA_AES128_SHA
- ECDH_ECDSA_AES256_SHA
- ECDHE_ECDSA_NULL_SHA
- ECDHE_ECDSA_RC4_SHA
- ECDHE_ECDSA_3DES_SHA
- ECDHE_ECDSA_AES128_SHA
- ECDHE_ECDSA_AES256_SHA
- ECDH_RSA_NULL_SHA
- ECDH_RSA_RC4_SHA
- ECDH_RSA_3DES_SHA
- ECDH_RSA_AES128_SHA
- ECDH_RSA_AES256_SHA
- ECDHE_RSA_NULL_SHA
- ECDHE_RSA_RC4_SHA
- ECDHE_RSA_3DES_SHA
- ECDHE_RSA_AES128_SHA
- ECDHE_RSA_AES256_SHA
- ECDH_ANON_NULL_SHA
- ECDH_ANON_RC4_SHA
- ECDH_ANON_3DES_SHA
- ECDH_ANON_AES128_SHA
- ECDH_ANON_AES256_SHA
- RSA_NULL_SHA256
- RSA_AES128_SHA256
- RSA_AES256_SHA256
- DH_DSS_AES128_SHA256
- DH_RSA_AES128_SHA256
- DHE_DSS_AES128_SHA256
- DHE_RSA_AES128_SHA256
- DH_DSS_AES256_SHA256
- DH_RSA_AES256_SHA256
- DHE_DSS_AES256_SHA256
- DHE_RSA_AES256_SHA256
- DH_ANON_AES128_SHA256
- DH_ANON_AES256_SHA256
- RSA_AES128_GCM_SHA256
- RSA_AES256_GCM_SHA384
- DHE_RSA_AES128_GCM_SHA256
- DHE_RSA_AES256_GCM_SHA384
- DH_RSA_AES128_GCM_SHA256
- DH_RSA_AES256_GCM_SHA384
- DHE_DSS_AES128_GCM_SHA256
- DHE_DSS_AES256_GCM_SHA384
- DH_DSS_AES128_GCM_SHA256
- DH_DSS_AES256_GCM_SHA384
- DH_ANON_AES128_GCM_SHA256
- DH_ANON_AES256_GCM_SHA384
- ECDHE_ECDSA_AES128_SHA256
- ECDHE_ECDSA_AES256_SHA384
- ECDH_ECDSA_AES128_SHA256
- ECDH_ECDSA_AES256_SHA384
- ECDHE_RSA_AES128_SHA256
- ECDHE_RSA_AES256_SHA384
- ECDH_RSA_AES128_SHA256
- ECDH_RSA_AES256_SHA384
- ECDHE_ECDSA_AES128_GCM_SHA256
- ECDHE_ECDSA_AES256_GCM_SHA384
- ECDH_ECDSA_AES128_GCM_SHA256
- ECDH_ECDSA_AES256_GCM_SHA384
- ECDHE_RSA_AES128_GCM_SHA256
- ECDHE_RSA_AES256_GCM_SHA384
- ECDH_RSA_AES128_GCM_SHA256
- ECDH_RSA_AES256_GCM_SHA384
- PSK_AES128_GCM_SHA256
- PSK_AES256_GCM_SHA384
- DHE_PSK_AES128_GCM_SHA256
- DHE_PSK_AES256_GCM_SHA384
- RSA_PSK_AES128_GCM_SHA256
- RSA_PSK_AES256_GCM_SHA384
- PSK_AES128_SHA256
- PSK_AES256_SHA384
- PSK_NULL_SHA256
- PSK_NULL_SHA384
- DHE_PSK_AES128_SHA256
- DHE_PSK_AES256_SHA384
- DHE_PSK_NULL_SHA256
- DHE_PSK_NULL_SHA384
- RSA_PSK_AES128_SHA256
- RSA_PSK_AES256_SHA384
- RSA_PSK_NULL_SHA256
- RSA_PSK_NULL_SHA384
- RSA_CAMELLIA128_SHA256
- DH_DSS_CAMELLIA128_SHA256
- DH_RSA_CAMELLIA128_SHA256
- DHE_DSS_CAMELLIA128_SHA256
- DHE_RSA_CAMELLIA128_SHA256
- DH_ANON_CAMELLIA128_SHA256
- RSA_CAMELLIA256_SHA256
- DH_DSS_CAMELLIA256_SHA256
- DH_RSA_CAMELLIA256_SHA256
- DHE_DSS_CAMELLIA256_SHA256
- DHE_RSA_CAMELLIA256_SHA256
- DH_ANON_CAMELLIA256_SHA256
- ECDHE_ECDSA_CAMELLIA128_SHA256
- ECDHE_ECDSA_CAMELLIA256_SHA384
- ECDH_ECDSA_CAMELLIA128_SHA256
- ECDH_ECDSA_CAMELLIA256_SHA384
- ECDHE_RSA_CAMELLIA128_SHA256
- ECDHE_RSA_CAMELLIA256_SHA384
- ECDH_RSA_CAMELLIA128_SHA256
- ECDH_RSA_CAMELLIA256_SHA384
- RSA_CAMELLIA128_GCM_SHA256
- RSA_CAMELLIA256_GCM_SHA384
- DHE_RSA_CAMELLIA128_GCM_SHA256
- DHE_RSA_CAMELLIA256_GCM_SHA384
- DH_RSA_CAMELLIA128_GCM_SHA256
- DH_RSA_CAMELLIA256_GCM_SHA384
- DHE_DSS_CAMELLIA128_GCM_SHA256
- DHE_DSS_CAMELLIA256_GCM_SHA384
- DH_DSS_CAMELLIA128_GCM_SHA256
- DH_DSS_CAMELLIA256_GCM_SHA384
- DH_anon_CAMELLIA128_GCM_SHA256
- DH_anon_CAMELLIA256_GCM_SHA384
- ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
- ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
- ECDH_ECDSA_CAMELLIA128_GCM_SHA256
- ECDH_ECDSA_CAMELLIA256_GCM_SHA384
- ECDHE_RSA_CAMELLIA128_GCM_SHA256
- ECDHE_RSA_CAMELLIA256_GCM_SHA384
- ECDH_RSA_CAMELLIA128_GCM_SHA256
- ECDH_RSA_CAMELLIA256_GCM_SHA384
- PSK_CAMELLIA128_GCM_SHA256
- PSK_CAMELLIA256_GCM_SHA384
- DHE_PSK_CAMELLIA128_GCM_SHA256
- DHE_PSK_CAMELLIA256_GCM_SHA384
- RSA_PSK_CAMELLIA128_GCM_SHA256
- RSA_PSK_CAMELLIA256_GCM_SHA384
- PSK_CAMELLIA128_SHA256
- PSK_CAMELLIA256_SHA384
- DHE_PSK_CAMELLIA128_SHA256
- DHE_PSK_CAMELLIA256_SHA384
- RSA_PSK_CAMELLIA128_SHA256
- RSA_PSK_CAMELLIA256_SHA384
- ECDHE_PSK_CAMELLIA128_SHA256
- ECDHE_PSK_CAMELLIA256_SHA384
- ECDHE_PSK_RC4_SHA
- ECDHE_PSK_3DES_SHA
- ECDHE_PSK_AES128_SHA
- ECDHE_PSK_AES256_SHA
- ECDHE_PSK_AES128_SHA256
- ECDHE_PSK_AES256_SHA384
- ECDHE_PSK_NULL_SHA
- ECDHE_PSK_NULL_SHA256
- ECDHE_PSK_NULL_SHA384
- ECDHE_RSA_CHACHA20_POLY1305_SHA256
- ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
- DHE_RSA_CHACHA20_POLY1305_SHA256
- PSK_CHACHA20_POLY1305_SHA256
- ECDHE_PSK_CHACHA20_POLY1305_SHA256
- DHE_PSK_CHACHA20_POLY1305_SHA256
- RSA_PSK_CHACHA20_POLY1305_SHA256
- AES128_GCM_SHA256
- AES256_GCM_SHA384
- CHACHA20_POLY1305_SHA256
- AES128_CCM_SHA256
- AES128_CCM8_SHA256
Data Type
String
TLSClientAuth Property (XAdESVerifier Component)
Enables or disables certificate-based client authentication.
Syntax
__property TsbxXAdESVerifierTLSClientAuths TLSClientAuth = { read=FTLSClientAuth, write=FSetTLSClientAuth };
enum TsbxXAdESVerifierTLSClientAuths { ccatNoAuth=0, ccatRequestCert=1, ccatRequireCert=2 };
Default Value
ccatNoAuth
Remarks
Enables or disables certificate-based client authentication.
Set this property to true to tune up the client authentication type:
ccatNoAuth | 0 | |
ccatRequestCert | 1 | |
ccatRequireCert | 2 |
Data Type
Integer
TLSECCurves Property (XAdESVerifier Component)
Defines the elliptic curves to enable.
Syntax
__property String TLSECCurves = { read=FTLSECCurves, write=FSetTLSECCurves };
Default Value
""
Remarks
Defines the elliptic curves to enable.
Data Type
String
TLSExtensions Property (XAdESVerifier Component)
Provides access to TLS extensions.
Syntax
__property String TLSExtensions = { read=FTLSExtensions, write=FSetTLSExtensions };
Default Value
""
Remarks
Provides access to TLS extensions.
Data Type
String
TLSForceResumeIfDestinationChanges Property (XAdESVerifier Component)
Whether to force TLS session resumption when the destination address changes.
Syntax
__property bool TLSForceResumeIfDestinationChanges = { read=FTLSForceResumeIfDestinationChanges, write=FSetTLSForceResumeIfDestinationChanges };
Default Value
false
Remarks
Whether to force TLS session resumption when the destination address changes.
Data Type
Boolean
TLSPreSharedIdentity Property (XAdESVerifier Component)
Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
Syntax
__property String TLSPreSharedIdentity = { read=FTLSPreSharedIdentity, write=FSetTLSPreSharedIdentity };
Default Value
""
Remarks
Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
This property is not available at design time.
Data Type
String
TLSPreSharedKey Property (XAdESVerifier Component)
Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
Syntax
__property String TLSPreSharedKey = { read=FTLSPreSharedKey, write=FSetTLSPreSharedKey };
Default Value
""
Remarks
Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
This property is not available at design time.
Data Type
String
TLSPreSharedKeyCiphersuite Property (XAdESVerifier Component)
Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
Syntax
__property String TLSPreSharedKeyCiphersuite = { read=FTLSPreSharedKeyCiphersuite, write=FSetTLSPreSharedKeyCiphersuite };
Default Value
""
Remarks
Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
Data Type
String
TLSRenegotiationAttackPreventionMode Property (XAdESVerifier Component)
Selects the renegotiation attack prevention mechanism.
Syntax
__property TsbxXAdESVerifierTLSRenegotiationAttackPreventionModes TLSRenegotiationAttackPreventionMode = { read=FTLSRenegotiationAttackPreventionMode, write=FSetTLSRenegotiationAttackPreventionMode };
enum TsbxXAdESVerifierTLSRenegotiationAttackPreventionModes { crapmCompatible=0, crapmStrict=1, crapmAuto=2 };
Default Value
crapmAuto
Remarks
Selects the renegotiation attack prevention mechanism.
The following options are available:
crapmCompatible | 0 | TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled). |
crapmStrict | 1 | Renegotiation attack prevention is enabled and enforced. |
crapmAuto | 2 | Automatically choose whether to enable or disable renegotiation attack prevention. |
Data Type
Integer
TLSRevocationCheck Property (XAdESVerifier Component)
Specifies the kind(s) of revocation check to perform.
Syntax
__property TsbxXAdESVerifierTLSRevocationChecks TLSRevocationCheck = { read=FTLSRevocationCheck, write=FSetTLSRevocationCheck };
enum TsbxXAdESVerifierTLSRevocationChecks { crcNone=0, crcAuto=1, crcAllCRL=2, crcAllOCSP=3, crcAllCRLAndOCSP=4, crcAnyCRL=5, crcAnyOCSP=6, crcAnyCRLOrOCSP=7, crcAnyOCSPOrCRL=8 };
Default Value
crcAuto
Remarks
Specifies the kind(s) of revocation check to perform.
Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.
crcNone | 0 | No revocation checking. |
crcAuto | 1 | Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future. |
crcAllCRL | 2 | All provided CRL endpoints will be checked, and all checks must succeed. |
crcAllOCSP | 3 | All provided OCSP endpoints will be checked, and all checks must succeed. |
crcAllCRLAndOCSP | 4 | All provided CRL and OCSP endpoints will be checked, and all checks must succeed. |
crcAnyCRL | 5 | All provided CRL endpoints will be checked, and at least one check must succeed. |
crcAnyOCSP | 6 | All provided OCSP endpoints will be checked, and at least one check must succeed. |
crcAnyCRLOrOCSP | 7 | All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. CRL endpoints are checked first. |
crcAnyOCSPOrCRL | 8 | All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. OCSP endpoints are checked first. |
This setting controls the way the revocation checks are performed for every certificate in the chain. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.
There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).
This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.
Note: If no CRL or OCSP endpoints are provided by the CA, the revocation check will be considered successful. This is because the CA chose not to supply revocation information for its certificates, meaning they are considered irrevocable.
Note: Within each of the above settings, if any retrieved CRL or OCSP response indicates that the certificate has been revoked, the revocation check fails.
This property is not available at design time.
Data Type
Integer
TLSSSLOptions Property (XAdESVerifier Component)
Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
Syntax
__property int TLSSSLOptions = { read=FTLSSSLOptions, write=FSetTLSSSLOptions };
Default Value
16
Remarks
Various SSL (TLS) protocol options, set of
cssloExpectShutdownMessage | 0x001 | Wait for the close-notify message when shutting down the connection |
cssloOpenSSLDTLSWorkaround | 0x002 | (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions |
cssloDisableKexLengthAlignment | 0x004 | Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it. |
cssloForceUseOfClientCertHashAlg | 0x008 | Enforce the use of the client certificate hash algorithm. It is unlikely that you will ever need to adjust it. |
cssloAutoAddServerNameExtension | 0x010 | Automatically add the server name extension when known |
cssloAcceptTrustedSRPPrimesOnly | 0x020 | Accept trusted SRP primes only |
cssloDisableSignatureAlgorithmsExtension | 0x040 | Disable (do not send) the signature algorithms extension. It is unlikely that you will ever need to adjust it. |
cssloIntolerateHigherProtocolVersions | 0x080 | (server option) Do not allow fallback from TLS versions higher than currently enabled |
cssloStickToPrefCertHashAlg | 0x100 | Stick to preferred certificate hash algorithms |
cssloNoImplicitTLS12Fallback | 0x200 | Disable implicit TLS 1.3 to 1.2 fallbacks |
cssloUseHandshakeBatches | 0x400 | Send the handshake message as large batches rather than individually |
Data Type
Integer
TLSTLSMode Property (XAdESVerifier Component)
Specifies the TLS mode to use.
Syntax
__property TsbxXAdESVerifierTLSTLSModes TLSTLSMode = { read=FTLSTLSMode, write=FSetTLSTLSMode };
enum TsbxXAdESVerifierTLSTLSModes { smDefault=0, smNoTLS=1, smExplicitTLS=2, smImplicitTLS=3, smMixedTLS=4 };
Default Value
smDefault
Remarks
Specifies the TLS mode to use.
smDefault | 0 | |
smNoTLS | 1 | Do not use TLS |
smExplicitTLS | 2 | Connect to the server without any encryption and then request an SSL session. |
smImplicitTLS | 3 | Connect to the specified port, and establish the SSL session at once. |
smMixedTLS | 4 | Connect to the specified port, and establish the SSL session at once, but allow plain data. |
Data Type
Integer
TLSUseExtendedMasterSecret Property (XAdESVerifier Component)
Enables the Extended Master Secret Extension, as defined in RFC 7627.
Syntax
__property bool TLSUseExtendedMasterSecret = { read=FTLSUseExtendedMasterSecret, write=FSetTLSUseExtendedMasterSecret };
Default Value
false
Remarks
Enables the Extended Master Secret Extension, as defined in RFC 7627.
Data Type
Boolean
TLSUseSessionResumption Property (XAdESVerifier Component)
Enables or disables the TLS session resumption capability.
Syntax
__property bool TLSUseSessionResumption = { read=FTLSUseSessionResumption, write=FSetTLSUseSessionResumption };
Default Value
false
Remarks
Enables or disables the TLS session resumption capability.
Data Type
Boolean
TLSVersions Property (XAdESVerifier Component)
The SSL/TLS versions to enable by default.
Syntax
__property int TLSVersions = { read=FTLSVersions, write=FSetTLSVersions };
Default Value
16
Remarks
The SSL/TLS versions to enable by default.
csbSSL2 | 0x01 | SSL 2 |
csbSSL3 | 0x02 | SSL 3 |
csbTLS1 | 0x04 | TLS 1.0 |
csbTLS11 | 0x08 | TLS 1.1 |
csbTLS12 | 0x10 | TLS 1.2 |
csbTLS13 | 0x20 | TLS 1.3 |
Data Type
Integer
TrustedCertCount Property (XAdESVerifier Component)
The number of records in the TrustedCert arrays.
Syntax
__property int TrustedCertCount = { read=FTrustedCertCount, write=FSetTrustedCertCount };
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at TrustedCertCount - 1.This property is not available at design time.
Data Type
Integer
TrustedCertBytes Property (XAdESVerifier Component)
Returns the raw certificate data in DER format.
Syntax
__property DynamicArrayTrustedCertBytes[int TrustedCertIndex] = { read=FTrustedCertBytes };
Remarks
Returns the raw certificate data in DER format.
The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.
This property is read-only and not available at design time.
Data Type
Byte Array
TrustedCertHandle Property (XAdESVerifier Component)
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
__property __int64 TrustedCertHandle[int TrustedCertIndex] = { read=FTrustedCertHandle, write=FSetTrustedCertHandle };
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.
This property is not available at design time.
Data Type
Long64
ValidationMoment Property (XAdESVerifier Component)
The time point at which signature validity is to be established.
Syntax
__property String ValidationMoment = { read=FValidationMoment, write=FSetValidationMoment };
Default Value
""
Remarks
Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either the signature creation time or the current time).
The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.
Data Type
String
AddKnownNamespace Method (XAdESVerifier Component)
Adds known prefix and correspondent namespace URI.
Syntax
void __fastcall AddKnownNamespace(String Prefix, String URI);
Remarks
Use this method to add a known prefix and namespace URI that are used in XPath expression within XMLElement/XMLNode property, and within TargetXMLElement and XPathPrefixList properties of the references.
Close Method (XAdESVerifier Component)
Closes an opened document.
Syntax
void __fastcall Close(bool SaveChanges);
Remarks
Use this method to close a previously opened document. Set SaveChanges to true to apply any changes made.
Config Method (XAdESVerifier Component)
Sets or retrieves a configuration setting.
Syntax
String __fastcall Config(String ConfigurationString);
Remarks
Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.
These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.
To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).
To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.
DoAction Method (XAdESVerifier Component)
Performs an additional action.
Syntax
String __fastcall DoAction(String ActionID, String ActionParams);
Remarks
DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.
The unique identifier (case insensitive) of the action is provided in the ActionID parameter.
ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....
GetInnerXML Method (XAdESVerifier Component)
Get the inner XML content of the selected XML element.
Syntax
String __fastcall GetInnerXML(String XPath);
Remarks
Call this method to get the inner XML content of the selected XML element.
GetOuterXML Method (XAdESVerifier Component)
Get the outer XML content of the selected XML element.
Syntax
String __fastcall GetOuterXML(String XPath);
Remarks
Call this method to get the outer XML content of the selected XML element.
GetSignedData Method (XAdESVerifier Component)
Returns the part of the XML document that is covered by the signature.
Syntax
void __fastcall GetSignedData(String SigLabel, int RefIndex);
Remarks
Use this method to retrieve the part of the XML document or data that is covered by the SigLabel signature and referenced by RefIndex reference.
GetTextContent Method (XAdESVerifier Component)
Get the text content of the selected XML element.
Syntax
String __fastcall GetTextContent(String XPath);
Remarks
Call this method to get the text content of the selected XML element.
Open Method (XAdESVerifier Component)
Opens a document for verifying or removing signatures.
Syntax
void __fastcall Open();
Remarks
Use this method to open a document for verifying or removing signatures. When finished, call Close to complete or discard the operation.
Reset Method (XAdESVerifier Component)
Resets the component settings.
Syntax
void __fastcall Reset();
Remarks
Reset is a generic method available in every component.
Revalidate Method (XAdESVerifier Component)
Revalidates a signature in accordance with current settings.
Syntax
void __fastcall Revalidate(String SigLabel, bool Detached);
Remarks
Use this method to re-validate a signature in the opened XML document.
SelectInfo Method (XAdESVerifier Component)
Select signature information for a specific entity.
Syntax
void __fastcall SelectInfo(String EntityLabel, int InfoType, bool ClearSelection);
Remarks
Use this method to select (or filter) signature-related information for a specific signature element.
Provide the unique label of the entity that you are interested in via the EntityLabel parameter. Use one of the following filters, or their combination, to specify what information you are interested in:
sitEntity | 1 | Select the current entity |
sitParentEntity | 2 | Select the parent entity of the current entity |
sitTimestamps | 4 | Select all timestamps covering the current entity |
sitSignatures | 8 | Select all signatures covering the current entity |
sitSigningChain | 16 | Select the signing chain of the current entity |
sitEmbeddedCertificates | 256 | Select all certificates embedded in the current entity |
sitEmbeddedCRLs | 512 | Select all CRLs embedded in the current entity |
sitEmbeddedOCSPs | 1024 | Select all OCSP responses embedded in the current entity |
sitEmbeddedRevInfo | 1792 | Select the whole pack of embedded revocation information (certificates, CRLs and OCSPs) |
sitUsedCertificates | 4096 | Select all the certificates used to validate this entity's chain |
sitUsedCRLs | 8192 | Select all the CRLs used to validate this entity's chain |
sitUsedOCSPs | 16384 | Select all the OCSP responses used to validate this entity's chain |
sitUsedRevInfo | 28672 | Select the whole pack of revocation information used to validate this entity's chain (certificates, CRLs, OCSP responses) |
sitAttributes | 65536 | Select this entity's CMS attributes |
sitReferences | 131072 | Select this entity's XML references |
sitSignedParts | 262144 | Select this entity's signed parts |
Following the call, the relevant pieces of information will be copied to the respective component properties (Certificates, CRLs, OCSPs). Note that you can accumulate information in the properties by making repeated calls to SelectInfo and keeping ClearSelection set to false.
This method is useful if you would like to read/display detailed information about a particular signature or timestamp.
SetInnerXML Method (XAdESVerifier Component)
Set the inner XML content of the selected XML element.
Syntax
void __fastcall SetInnerXML(String XPath, String Value);
Remarks
Call this method to set the inner XML content of the selected XML element.
SetTextContent Method (XAdESVerifier Component)
Set the text content of the selected XML element.
Syntax
void __fastcall SetTextContent(String XPath, String Value);
Remarks
Call this method to set the text content of the selected XML element.
Unsign Method (XAdESVerifier Component)
Deletes a signature from the document.
Syntax
void __fastcall Unsign(String SigLabel);
Remarks
Use this method to delete an existing signature from the document. Use SigLabel parameter to specify the signature to be removed.
Verify Method (XAdESVerifier Component)
Verifies a signed XML document.
Syntax
void __fastcall Verify();
Remarks
Call this method to verify the signature embedded in the document. Pass the document via InputStream or InputFile property. Use VerifyDetached to verify the external data in case of a detached signature.
VerifyDetached Method (XAdESVerifier Component)
Verifies a detached signature over external XML data.
Syntax
void __fastcall VerifyDetached();
Remarks
Call this method to verify a signature over external (detached) data provided via DataStream or DataFile.
ChainElementDownload Event (XAdESVerifier Component)
Fires when there is a need to download a chain element from an online source.
Syntax
typedef struct { int Kind; String CertRDN; String CACertRDN; String Location; int Action; } TsbxXAdESVerifierChainElementDownloadEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierChainElementDownloadEvent)(System::TObject* Sender, TsbxXAdESVerifierChainElementDownloadEventParams *e); __property TsbxXAdESVerifierChainElementDownloadEvent OnChainElementDownload = { read=FOnChainElementDownload, write=FOnChainElementDownload };
Remarks
Subscribe to this event to be notified about validation element retrievals. Use the Action parameter to suppress the download if required.
veaAuto | 0 | Handle the action automatically (the default behaviour) |
veaContinue | 1 | Accept the request implied by the event (accept the certificate, allow the object retrieval) |
veaReject | 2 | Reject the request implied by the event (reject the certificate, disallow the object retrieval) |
veaAcceptNow | 3 | Accept the validated certificate immediately |
veaAbortNow | 4 | Abort the validation, reject the certificate |
cekUnknown | 0 | Unknown or unsupported element type |
cekCertificate | 1 | An X.509 certificate |
cekCRL | 2 | A CRL |
cekOCSP | 3 | An OCSP response |
ChainElementNeeded Event (XAdESVerifier Component)
Fires when an element required to validate the chain was not located.
Syntax
typedef struct { int Kind; String CertRDN; String CACertRDN; } TsbxXAdESVerifierChainElementNeededEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierChainElementNeededEvent)(System::TObject* Sender, TsbxXAdESVerifierChainElementNeededEventParams *e); __property TsbxXAdESVerifierChainElementNeededEvent OnChainElementNeeded = { read=FOnChainElementNeeded, write=FOnChainElementNeeded };
Remarks
Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.
cekUnknown | 0 | Unknown or unsupported element type |
cekCertificate | 1 | An X.509 certificate |
cekCRL | 2 | A CRL |
cekOCSP | 3 | An OCSP response |
ChainElementStore Event (XAdESVerifier Component)
This event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.
Syntax
typedef struct { int Kind; DynamicArrayBody; String URI; } TsbxXAdESVerifierChainElementStoreEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierChainElementStoreEvent)(System::TObject* Sender, TsbxXAdESVerifierChainElementStoreEventParams *e); __property TsbxXAdESVerifierChainElementStoreEvent OnChainElementStore = { read=FOnChainElementStore, write=FOnChainElementStore };
Remarks
This event could occur if you are verifying XAdES-C form or higher. The Body parameter contains the element in binary form that should be stored along with a signature. Use the URI parameter to provide an URI of the stored element.
cekUnknown | 0 | Unknown or unsupported element type |
cekCertificate | 1 | An X.509 certificate |
cekCRL | 2 | A CRL |
cekOCSP | 3 | An OCSP response |
ChainValidated Event (XAdESVerifier Component)
Reports the completion of a certificate chain validation.
Syntax
typedef struct { int Index; String EntityLabel; String SubjectRDN; int ValidationResult; int ValidationDetails; bool Cancel; } TsbxXAdESVerifierChainValidatedEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierChainValidatedEvent)(System::TObject* Sender, TsbxXAdESVerifierChainValidatedEventParams *e); __property TsbxXAdESVerifierChainValidatedEvent OnChainValidated = { read=FOnChainValidated, write=FOnChainValidated };
Remarks
This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.
ValidationResult set to 0 (zero) indicates successful chain validation.
cvtValid | 0 | The chain is valid |
cvtValidButUntrusted | 1 | The chain is valid, but the root certificate is not trusted |
cvtInvalid | 2 | The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature) |
cvtCantBeEstablished | 3 | The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses) |
cvrBadData | 0x0001 | One or more certificates in the validation path are malformed |
cvrRevoked | 0x0002 | One or more certificates are revoked |
cvrNotYetValid | 0x0004 | One or more certificates are not yet valid |
cvrExpired | 0x0008 | One or more certificates are expired |
cvrInvalidSignature | 0x0010 | A certificate contains a non-valid digital signature |
cvrUnknownCA | 0x0020 | A CA certificate for one or more certificates has not been found (chain incomplete) |
cvrCAUnauthorized | 0x0040 | One of the CA certificates are not authorized to act as CA |
cvrCRLNotVerified | 0x0080 | One or more CRLs could not be verified |
cvrOCSPNotVerified | 0x0100 | One or more OCSP responses could not be verified |
cvrIdentityMismatch | 0x0200 | The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate |
cvrNoKeyUsage | 0x0400 | A mandatory key usage is not enabled in one of the chain certificates |
cvrBlocked | 0x0800 | One or more certificates are blocked |
cvrFailure | 0x1000 | General validation failure |
cvrChainLoop | 0x2000 | Chain loop: one of the CA certificates recursively signs itself |
cvrWeakAlgorithm | 0x4000 | A weak algorithm is used in one of certificates or revocation elements |
cvrUserEnforced | 0x8000 | The chain was considered invalid following intervention from a user code |
ChainValidationProgress Event (XAdESVerifier Component)
This event is fired multiple times during chain validation to report various stages of the validation procedure.
Syntax
typedef struct { String EventKind; String CertRDN; String CACertRDN; int Action; } TsbxXAdESVerifierChainValidationProgressEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierChainValidationProgressEvent)(System::TObject* Sender, TsbxXAdESVerifierChainValidationProgressEventParams *e); __property TsbxXAdESVerifierChainValidationProgressEvent OnChainValidationProgress = { read=FOnChainValidationProgress, write=FOnChainValidationProgress };
Remarks
Subscribe to this event to be notified about chain validation progress. Use the Action parameter to alter the validation flow.
The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN parameters report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind). Use the Action parameter to adjust the validation flow.
veaAuto | 0 | Handle the action automatically (the default behaviour) |
veaContinue | 1 | Accept the request implied by the event (accept the certificate, allow the object retrieval) |
veaReject | 2 | Reject the request implied by the event (reject the certificate, disallow the object retrieval) |
veaAcceptNow | 3 | Accept the validated certificate immediately |
veaAbortNow | 4 | Abort the validation, reject the certificate |
DocumentLoaded Event (XAdESVerifier Component)
This event is fired when the document has been loaded into memory.
Syntax
typedef struct { bool Cancel; } TsbxXAdESVerifierDocumentLoadedEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierDocumentLoadedEvent)(System::TObject* Sender, TsbxXAdESVerifierDocumentLoadedEventParams *e); __property TsbxXAdESVerifierDocumentLoadedEvent OnDocumentLoaded = { read=FOnDocumentLoaded, write=FOnDocumentLoaded };
Remarks
The handler for this event is a good place to check document properties, which may be useful when preparing the signature, for example, the document format.
Set Cancel to true to terminate document processing on this stage.
Error Event (XAdESVerifier Component)
Information about errors during signature verification.
Syntax
typedef struct { int ErrorCode; String Description; } TsbxXAdESVerifierErrorEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierErrorEvent)(System::TObject* Sender, TsbxXAdESVerifierErrorEventParams *e); __property TsbxXAdESVerifierErrorEvent OnError = { read=FOnError, write=FOnError };
Remarks
The event is fired in case of exceptional conditions during verification.
ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to XML.
Notification Event (XAdESVerifier Component)
This event notifies the application about an underlying control flow event.
Syntax
typedef struct { String EventID; String EventParam; } TsbxXAdESVerifierNotificationEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierNotificationEvent)(System::TObject* Sender, TsbxXAdESVerifierNotificationEventParams *e); __property TsbxXAdESVerifierNotificationEvent OnNotification = { read=FOnNotification, write=FOnNotification };
Remarks
The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.
The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.
This component can fire this event with the following EventID values:
BeforeTimestamp | This event is fired before a timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings. |
TimestampError | This event is only fired if the component failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info. |
TimestampRequest | A timestamp is requested from the custom timestamping
authority. This event is only fired if TimestampServer was set to a
virtual:// URI. The EventParam parameter contains the
TSP request (or the plain hash, depending on the value provided to
TimestampServer), in base16, that needs to be sent to the TSA.
Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property. |
RetrieveQualifyingProperties | A QualifyingProperties is requested. This event is only fired if xades:QualifyingPropertiesReference elements are present in the signature. The EventParam parameter contains the URI value from where to retrieve the XML document. The downloaded QualifyingProperties content should be assigned to the QualifyingPropertiesContent configuration setting. |
ReferenceValidated Event (XAdESVerifier Component)
Marks the end of a reference validation.
Syntax
typedef struct { int ReferenceIndex; String ID; String URI; String RefType; bool DigestValid; } TsbxXAdESVerifierReferenceValidatedEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierReferenceValidatedEvent)(System::TObject* Sender, TsbxXAdESVerifierReferenceValidatedEventParams *e); __property TsbxXAdESVerifierReferenceValidatedEvent OnReferenceValidated = { read=FOnReferenceValidated, write=FOnReferenceValidated };
Remarks
The component fires this event to report completion of a reference validation. A reference is a building block of a signature as it binds signature coverage to a particular piece of the document.
ResolveReference Event (XAdESVerifier Component)
Asks the application to resolve a reference.
Syntax
typedef struct { int ReferenceIndex; String URI; } TsbxXAdESVerifierResolveReferenceEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierResolveReferenceEvent)(System::TObject* Sender, TsbxXAdESVerifierResolveReferenceEventParams *e); __property TsbxXAdESVerifierResolveReferenceEvent OnResolveReference = { read=FOnResolveReference, write=FOnResolveReference };
Remarks
This event is fired when the control could not automatically resolve a reference and requires custom treatment.
URI contains a reference to the data.
ReferenceIndex specifies the index of the reference to process.
Based on the reference's URI the event handler should set either TargetXMLElement or TargetData property of the reference.
SignatureFound Event (XAdESVerifier Component)
Signifies the start of signature validation.
Syntax
typedef struct { int Index; String EntityLabel; String IssuerRDN; DynamicArraySerialNumber; DynamicArray SubjectKeyID; bool CertFound; bool ValidateSignature; bool ValidateChain; } TsbxXAdESVerifierSignatureFoundEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierSignatureFoundEvent)(System::TObject* Sender, TsbxXAdESVerifierSignatureFoundEventParams *e); __property TsbxXAdESVerifierSignatureFoundEvent OnSignatureFound = { read=FOnSignatureFound, write=FOnSignatureFound };
Remarks
This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.
The CertFound parameter is set to True if the component has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.
Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.
Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.
SignatureValidated Event (XAdESVerifier Component)
Marks the completion of the signature validation routine.
Syntax
typedef struct { int Index; String EntityLabel; String IssuerRDN; DynamicArraySerialNumber; DynamicArray SubjectKeyID; int ValidationResult; bool Cancel; } TsbxXAdESVerifierSignatureValidatedEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierSignatureValidatedEvent)(System::TObject* Sender, TsbxXAdESVerifierSignatureValidatedEventParams *e); __property TsbxXAdESVerifierSignatureValidatedEvent OnSignatureValidated = { read=FOnSignatureValidated, write=FOnSignatureValidated };
Remarks
This event is fired upon the completion of the signature validation routine, and reports the respective validation result.
Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.
ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
TimestampFound Event (XAdESVerifier Component)
Signifies the start of a timestamp validation routine.
Syntax
typedef struct { int Index; String EntityLabel; String IssuerRDN; DynamicArraySerialNumber; DynamicArray SubjectKeyID; bool CertFound; bool ValidateTimestamp; bool ValidateChain; } TsbxXAdESVerifierTimestampFoundEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierTimestampFoundEvent)(System::TObject* Sender, TsbxXAdESVerifierTimestampFoundEventParams *e); __property TsbxXAdESVerifierTimestampFoundEvent OnTimestampFound = { read=FOnTimestampFound, write=FOnTimestampFound };
Remarks
This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.
The CertFound parameter is set to True if the component has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.
Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.
Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.
TimestampValidated Event (XAdESVerifier Component)
Reports the completion of the timestamp validation routine.
Syntax
typedef struct { int Index; String EntityLabel; String IssuerRDN; DynamicArraySerialNumber; DynamicArray SubjectKeyID; String Time; int ValidationResult; int ChainValidationResult; int ChainValidationDetails; bool Cancel; } TsbxXAdESVerifierTimestampValidatedEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierTimestampValidatedEvent)(System::TObject* Sender, TsbxXAdESVerifierTimestampValidatedEventParams *e); __property TsbxXAdESVerifierTimestampValidatedEvent OnTimestampValidated = { read=FOnTimestampValidated, write=FOnTimestampValidated };
Remarks
This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.
ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
TLSCertNeeded Event (XAdESVerifier Component)
Fires when a remote TLS party requests a client certificate.
Syntax
typedef struct { String Host; String CANames; } TsbxXAdESVerifierTLSCertNeededEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierTLSCertNeededEvent)(System::TObject* Sender, TsbxXAdESVerifierTLSCertNeededEventParams *e); __property TsbxXAdESVerifierTLSCertNeededEvent OnTLSCertNeeded = { read=FOnTLSCertNeeded, write=FOnTLSCertNeeded };
Remarks
This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames parameter (optional, according to the TLS spec) advises on the accepted issuing CAs.
Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.
This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.
TLSCertValidate Event (XAdESVerifier Component)
This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
Syntax
typedef struct { String ServerHost; String ServerIP; bool Accept; } TsbxXAdESVerifierTLSCertValidateEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierTLSCertValidateEvent)(System::TObject* Sender, TsbxXAdESVerifierTLSCertValidateEventParams *e); __property TsbxXAdESVerifierTLSCertValidateEvent OnTLSCertValidate = { read=FOnTLSCertValidate, write=FOnTLSCertValidate };
Remarks
This event is fired during a TLS handshake. Use the TLSServerChain property to access the certificate chain. In general, components may contact a number of TLS endpoints during their work, depending on their configuration.
Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.
TLSEstablished Event (XAdESVerifier Component)
Fires when a TLS handshake with Host successfully completes.
Syntax
typedef struct { String Host; String Version; String Ciphersuite; DynamicArrayConnectionId; bool Abort; } TsbxXAdESVerifierTLSEstablishedEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierTLSEstablishedEvent)(System::TObject* Sender, TsbxXAdESVerifierTLSEstablishedEventParams *e); __property TsbxXAdESVerifierTLSEstablishedEvent OnTLSEstablished = { read=FOnTLSEstablished, write=FOnTLSEstablished };
Remarks
The component uses this event to notify the application about a successful completion of a TLS handshake.
The Version, Ciphersuite, and ConnectionId parameters indicate the security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.
TLSHandshake Event (XAdESVerifier Component)
Fires when a new TLS handshake is initiated, before the handshake commences.
Syntax
typedef struct { String Host; bool Abort; } TsbxXAdESVerifierTLSHandshakeEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierTLSHandshakeEvent)(System::TObject* Sender, TsbxXAdESVerifierTLSHandshakeEventParams *e); __property TsbxXAdESVerifierTLSHandshakeEvent OnTLSHandshake = { read=FOnTLSHandshake, write=FOnTLSHandshake };
Remarks
The component uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed by the TLSEstablished event. If the server chooses to request a client certificate, the TLSCertNeeded event will also be fired.
TLSShutdown Event (XAdESVerifier Component)
Reports the graceful closure of a TLS connection.
Syntax
typedef struct { String Host; } TsbxXAdESVerifierTLSShutdownEventParams; typedef void __fastcall (__closure *TsbxXAdESVerifierTLSShutdownEvent)(System::TObject* Sender, TsbxXAdESVerifierTLSShutdownEventParams *e); __property TsbxXAdESVerifierTLSShutdownEvent OnTLSShutdown = { read=FOnTLSShutdown, write=FOnTLSShutdown };
Remarks
This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.
Config Settings (XAdESVerifier Component)
The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.XAdESVerifier Config Settings
For example, if the corresponding ds:Reference element has an Id "reference-id-1", then you should set this property to "#reference-id-1" value.
Index value could be omitted for the first DataObjectFormat element.
The following data types are supported:
"" or "XML" | an XML document (by default). | |
"data" | a binary data. |
Default value is "ec". In this case "ec:" prefix will be used.
Special values:
"#default" or "" | indicates that the prefix will be omitted. |
"#auto" | indicates that the prefix will be auto-detected based on the parent nodes. |
If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as the TrustedCertificates property) are considered trusted.
Supported values are:
"" | an empty string indicates the Document element |
"#id" | indicates an XML element with specified Id |
XPath expression | indicates an XML element selected using XPath expression. Use AddKnownNamespace method to specify Prefixes and NamespaceURIs
For example: "/root/data[1]" - indicates the second "data" element under the document element with a name "root" "//ns1:data" - indicates a data element. "ns1" prefix should be defined via AddKnownNamespace method. |
Node name | indicates an XML element selected using its NodeName.
For example: "data" - indicates an XML element with node name "data". |
The empty elements in the custom XML content act as a placeholder for auto-generated elements.
For example to change the order of ds:KeyValue and ds:X509Data auto-generated elements use the value: "<X509Data/><KeyValue/>"
Supported values are:
certificate | Base64-encoded [X509v3] certificate is placed to the signature | |
issuerserial | X.509 issuer distinguished name/serial number pair are placed to the signature | |
subjectname | X.509 subject distinguished name is placed to the signature | |
ski | Base64 encoded plain (i.e. non-DER-encoded) value of a X509 V.3 SubjectKeyIdentifier extension is placed to the signature | |
crl | Base64-encoded certificate revocation list (CRL) is placed to the signature |
Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'
Identifies the place of the signature production.The signature production place in JSON format that was included or to be included into the signature.Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'
Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'
Identifies the place of the signature production.The signature production place in JSON format that was included or to be included into the signature.Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'
Supported values are:
SigAndRefs | SigAndRefs timestamp | |
RefsOnly | RefsOnly timestamp |
This setting is used to provide parameters for some cryptographic schemes. Use the Name1=Value1;Name2=Value2;... syntax to encode the parameters. For example: Scheme=PSS;SaltSize=32;TrailerField=1.
Supported values are:
"" | The same as "XML-DSig". | |
XML-DSig | The W3C's XMLDSig-compliant signature (by default). | |
EBICS | Electronic Banking Internet Communication Standard (EBICS) compliant signature. On signing the version is autodetected based on the document element. | |
EBICS_H3 | Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H3. | |
EBICS_H4 | Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H4. | |
EBICS_H5 | Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H5. |
Default value is "ds". In this case "ds:" prefix will be used.
Special values:
"#default" or "" | indicates that the prefix will be omitted. |
"#auto" | indicates that the prefix will be auto-detected based on the parent nodes. |
cxcmNone | 0 | |
cxcmCanon | 1 | |
cxcmCanonComment | 2 | |
cxcmExclCanon | 3 | |
cxcmExclCanonComment | 4 | |
cxcmMinCanon | 5 | |
cxcmCanon_v1_1 | 6 | |
cxcmCanonComment_v1_1 | 7 |
Supported values:
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 |
The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.
Supported values:
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 |
The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.
cxcmNone | 0 | |
cxcmCanon | 1 | |
cxcmCanonComment | 2 | |
cxcmExclCanon | 3 | |
cxcmExclCanonComment | 4 | |
cxcmMinCanon | 5 | |
cxcmCanon_v1_1 | 6 | |
cxcmCanonComment_v1_1 | 7 |
Supported values are:
certificate | Base64-encoded [X509v3] certificates | |
crl | Base64-encoded certificate revocation lists (CRL) | |
ocsp | OCSP responses |
- CA, revocation source, TLS key usage requirements are not mandated
- Violation of OCSP issuer requirements are ignored
- The AuthorityKeyID extension in CRL- and certificate-issuing CAs are ignored (helps with incorrectly renewed certificates)
- Basic constraints and name constraints of CA certificates are ignored
- Some weaker algorithms are tolerated
In case of a timestamping failure, provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event IDs).
The following default TSLs are used: EU (European Union) LOTL (list of trusted lists).
The following default TSLs are used: EU (European Union) LOTL (list of trusted lists).
Supported values are:
certificate | References to X.509 certificates | |
crl | References to certificate revocation lists (CRL) | |
ocsp | References to OCSP responses |
Supported values:
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 |
The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.
Supported values are:
certificate | Base64-encoded [X509v3] certificates | |
crl | Base64-encoded certificate revocation lists (CRL) | |
ocsp | OCSP responses |
Default value is "xades". In this case "xades:" prefix will be used.
Special values:
"#default" or "" | indicates that the prefix will be omitted. |
"#auto" | indicates that the prefix will be auto-detected based on the parent nodes. |
Default value is "xadesv141". In this case "xadesv141:" prefix will be used.
Special values:
"#default" or "" | indicates that the prefix will be omitted. |
"#auto" | indicates that the prefix will be auto-detected based on the parent nodes. |
Supported values:
"" or "none" | no formatting (by default). | |
"auto" | enables auto-formatting, equivalent to: "indent: 1; indent-char: tab; base64-max-length: 64; starting-level: node" |
indent | specifies indentation level (default is 1) | |
indent-char | specifies indentation character: "space" or "tab" (default) | |
base64-max-length | specifies max length of base64 encoded data, such as signature value, certificate data and etc. (default is 64) | |
starting-level | specifies starting indentation level: non-negative integer or "node" - detected based on parent node, or "root" - detected based on number of parent nodes to a document element (default is "node"). | |
indent-before-main | specifies if whitespace characters should be inserted before a main (ds:Signature) element: "auto" (default), "yes" or "no" |
Base Config Settings
You can switch this property off to improve performance if your project only uses known, good private keys.
Supported values are:
off | No caching (default) | |
local | Local caching | |
global | Global caching |
This setting only applies to sessions negotiated with TLS version 1.3.
Supported values are:
file | File | |
console | Console | |
systemlog | System Log (supported for Android only) | |
debugger | Debugger (supported for VCL for Windows and .Net) |
Supported values are:
time | Current time | |
level | Level | |
package | Package name | |
module | Module name | |
class | Class name | |
method | Method name | |
threadid | Thread Id | |
contenttype | Content type | |
content | Content | |
all | All details |
Supported filter names are:
exclude-package | Exclude a package specified in the value | |
exclude-module | Exclude a module specified in the value | |
exclude-class | Exclude a class specified in the value | |
exclude-method | Exclude a method specified in the value | |
include-package | Include a package specified in the value | |
include-module | Include a module specified in the value | |
include-class | Include a class specified in the value | |
include-method | Include a method specified in the value |
none | No flush (caching only) | |
immediate | Immediate flush (real-time logging) | |
maxcount | Flush cached entries upon reaching LogMaxEventCount entries in the cache. |
Supported values are:
none | None (by default) | |
fatal | Severe errors that cause premature termination. | |
error | Other runtime errors or unexpected conditions. | |
warning | Use of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong". | |
info | Interesting runtime events (startup/shutdown). | |
debug | Detailed information on flow of through the system. | |
trace | More detailed information. |
The default value of this setting is 100.
none | No rotation | |
deleteolder | Delete older entries from the cache upon reaching LogMaxEventCount | |
keepolder | Keep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded) |
Supported values are:
none | No static DNS rules (default) | |
local | Local static DNS rules | |
global | Global static DNS rules |
This setting only applies to certificates originating from a Windows system store.
Trappable Errors (XAdESVerifier Component)
XAdESVerifier Errors
1048577 | Invalid parameter (SB_ERROR_INVALID_PARAMETER) |
1048578 | Invalid configuration (SB_ERROR_INVALID_SETUP) |
1048579 | Invalid state (SB_ERROR_INVALID_STATE) |
1048580 | Invalid value (SB_ERROR_INVALID_VALUE) |
1048581 | Private key not found (SB_ERROR_NO_PRIVATE_KEY) |
1048582 | Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) |
1048583 | The file was not found (SB_ERROR_NO_SUCH_FILE) |
1048584 | Unsupported feature or operation (SB_ERROR_UNSUPPORTED_FEATURE) |
1048585 | General error (SB_ERROR_GENERAL_ERROR) |
39845889 | The input file does not exist (SB_ERROR_XML_INPUTFILE_NOT_EXISTS) |
39845890 | Data file does not exist (SB_ERROR_XML_DATAFILE_NOT_EXISTS) |
39845892 | Unsupported hash algorithm (SB_ERROR_XML_UNSUPPORTED_HASH_ALGORITHM) |
39845893 | Unsupported key type (SB_ERROR_XML_UNSUPPORTED_KEY_TYPE) |
39845895 | Unsupported encryption algorithm (SB_ERROR_XML_INVALID_ENCRYPTION_METHOD) |
39845896 | XML element not found (SB_ERROR_XML_NOT_FOUND) |
39845897 | XML element has no ID (SB_ERROR_XML_NO_ELEMENT_ID) |