XMLVerifier Component

Properties   Methods   Events   Config Settings   Errors  

The XMLVerifier component verifies signed XML files.

Syntax

TsbxXMLVerifier

Remarks

Use this control to validate XML-SIG signatures. Note that this component only validates the signatures, but not the signing chains. To validate the signing chains, use XAdESVerifier.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

AllSignaturesValidThe cumulative validity of all signatures.
AutoValidateSignaturesSpecifies whether component should validate any present signatures when the document is opened.
CertCountThe number of records in the Cert arrays.
CertBytesReturns the raw certificate data in DER format.
CertCAIndicates whether the certificate has a CA capability.
CertCAKeyIDA unique identifier (fingerprint) of the CA certificate's cryptographic key.
CertCertTypeReturns the type of the entity contained in the Certificate object.
CertCRLDistributionPointsContains a list of locations of CRL distribution points used to check this certificate's validity.
CertCurveSpecifies the elliptic curve associated with the certificate's public key.
CertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CertFriendlyNameContains an associated alias (friendly name) of the certificate.
CertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertHashAlgorithmProvides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing).
CertIssuerThe common name of the certificate issuer (CA), typically a company name.
CertIssuerRDNA list of Property=Value pairs that uniquely identify the certificate issuer.
CertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CertKeyBitsReturns the length of the public key in bits.
CertKeyFingerprintReturns a SHA1 fingerprint of the public key contained in the certificate.
CertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CertOCSPLocationsLocations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.
CertOCSPNoCheckAccessor to the value of the certificate's ocsp-no-check extension.
CertOriginReturns the location that the certificate was taken or loaded from.
CertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CertPrivateKeyBytesReturns the certificate's private key in DER-encoded format.
CertPrivateKeyExistsIndicates whether the certificate has a usable private key associated with it.
CertPrivateKeyExtractableIndicates whether the private key is extractable (exportable).
CertPublicKeyBytesContains the certificate's public key in DER format.
CertQualifiedIndicates whether the certificate is qualified.
CertQualifiedStatementsReturns a simplified qualified status of the certificate.
CertQualifiersA list of qualifiers.
CertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CertSerialNumberReturns the certificate's serial number.
CertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CertSourceReturns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
CertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CertSubjectAlternativeNameReturns or sets the value of the Subject Alternative Name extension of the certificate.
CertSubjectKeyIDContains a unique identifier of the certificate's cryptographic key.
CertSubjectRDNA list of Property=Value pairs that uniquely identify the certificate holder (subject).
CertValidIndicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.
CertValidFromThe time point at which the certificate becomes valid, in UTC.
CertValidToThe time point at which the certificate expires, in UTC.
DataBytesUse this property to pass the external data to component in the byte array form.
DataFileA file containing the external data covered by a detached signature.
DataTypeSpecifies the external data type.
DataURISpecifies a detached data resource URI.
EncodingSpecifies XML encoding.
FIPSModeReserved.
InputBytesUse this property to pass the input to component in byte array form.
InputFileA signed XML file.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns the raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OutputBytesUse this property to read the output the component object has produced.
OutputFileThe file where the modified signed document will be saved.
ReferenceCountThe number of records in the Reference arrays.
ReferenceCanonicalizationMethodUse this property to specify the canonicalization method for the transform of the reference.
ReferenceCustomElementIdSpecifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing.
ReferenceDigestValueUse this property to get or set the value of the digest calculated over the referenced data.
ReferenceHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ReferenceHashAlgorithmSpecifies the hash algorithm to be used.
ReferenceHasURISpecifies whether the URI is set (even when it is empty).
ReferenceIDA user-defined identifier (ID) attribute of this Reference element.
ReferenceInclusiveNamespacesPrefixListUse this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference.
ReferenceReferenceTypeThe Reference's type attribute as defined in XMLDSIG specification.
ReferenceTargetDataContains the referenced external data when the digest value is not explicitly specified.
ReferenceTargetTypeThe reference's target type to use.
ReferenceTargetXMLElementThis property specifies the referenced XML element.
ReferenceURIUse this property to get or set the URL which references the data.
ReferenceUseBase64TransformSpecifies whether Base64 transform is included in transform chain.
ReferenceUseEnvelopedSignatureTransformSpecifies whether enveloped signature transform is included in transform chain.
ReferenceUseXPathFilter2TransformSpecifies whether XPath Filter 2.
ReferenceUseXPathTransformSpecifies whether XPath transform is included in transform chain.
ReferenceValidationResultThe outcome of the cryptographic reference validation.
ReferenceXPathExpressionUse this property to specify XPath expression for XPath transform of the reference.
ReferenceXPathFilter2ExpressionsUse this property to specify XPointer expression(s) for XPath Filter 2.
ReferenceXPathFilter2FiltersUse this property to specify XPointer filter(s) for XPath Filter 2.
ReferenceXPathFilter2PrefixListUse this property to specify a prefix list for XPath Filter 2.
ReferenceXPathPrefixListUse this property to specify a prefix list for XPath transform of the reference.
SignatureCountThe number of records in the Signature arrays.
SignatureCanonicalizationMethodThe XML canonicalization method that was used for signing.
SignatureCompatibilityErrorsReturns compatibility errors encountered during validation.
SignatureEntityLabelUse this property to get the signature label.
SignatureHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SignatureHashAlgorithmThe hash algorithm used for signing.
SignatureIssuerRDNThe Relative Distinguished Name of the signing certificate's issuer.
SignatureParentEntityUse this property to get the parent signature label.
SignatureSerialNumberThe serial number of the signing certificate.
SignatureSignatureBytesReturns the binary representation of the XML signature.
SignatureSignatureTypeThe signature type to employ when signing the document.
SignatureSignatureValidationResultThe outcome of the cryptographic signature validation.
SignatureSubjectKeyIDContains the subject key identifier of the signing certificate.
SignatureSubjectRDNContains information about the person owning the signing certificate.
SignatureXMLElementSpecifies the XML element where to save the signature or containing the signature.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AddKnownNamespaceAdds known prefix and correspondent namespace URI.
CloseCloses an opened document.
ConfigThis method sets or retrieves a configuration setting.
DoActionPerforms an additional action.
GetInnerXMLGet the inner XML content of the selected XML element.
GetOuterXMLGet the outer XML content of the selected XML element.
GetSignedDataReturns the part of the XML document that is covered by the signature.
GetTextContentGet the text content of the selected XML element.
OpenOpens a document for verifying or removing signatures.
ResetResets the component settings.
RevalidateRevalidates a signature in accordance with current settings.
SelectInfoTBD.
SetInnerXMLSet the inner XML content of the selected XML element.
SetTextContentSet the text content of the selected XML element.
UnsignDeletes a signature from the document.
VerifyVerifies a signed XML document.
VerifyDetachedVerifies a detached signature over external XML data.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

DocumentLoadedThis event is fired when the document has been loaded into memory.
ErrorInformation about errors during signature verification.
NotificationThis event notifies the application about an underlying control flow event.
ReferenceValidatedMarks the end of a reference validation.
ResolveReferenceAsks the application to resolve a reference.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

DataTypeSpecifies the external data type.
DetachedResourceURISpecifies a detached resource URI.
HMACKeyThe key value for HMAC.
HMACSigningUsedWhether HMAC signing was used.
IDAttributeNameSpecifies the custom name of ID attribute.
IDAttributeNamespaceURISpecifies the custom namespace URI of ID attribute.
InclusiveNamespacesPrefixListSpecifies the InclusiveNamespaces PrefixList.
KeyNameIdentifies the key.
ManifestCountThe number of the manifest elements.
ManifestID[Index]The ID of the manifest element.
ManifestObjectIndex[Index]The object element index to which the manifest element belongs.
ManifestXML[Index]The XML content of the manifest element.
ObjectCountThe number of the object elements.
ObjectEncoding[Index]The Encoding of the object element.
ObjectID[Index]The ID of the object element.
ObjectMimeType[Index]The MIME type of the object element.
ObjectSignaturePropertiesCountThe number of the signature properties elements.
ObjectSignaturePropertiesID[Index]The ID of the signature properties element.
ObjectSignaturePropertiesObjectIndex[Index]The object element index to which the signature properties element belongs.
ObjectSignaturePropertiesXML[Index]The XML content of the signature properties element.
ObjectSignaturePropertyCountThe number of the signature property elements.
ObjectSignaturePropertyID[Index]The ID of the signature properties element.
ObjectSignaturePropertyPropertiesIndex[Index]The signature properties element index to which the signature property element belongs.
ObjectSignaturePropertyTarget[Index]The Target of the signature properties element.
ObjectSignaturePropertyXML[Index]The XML content of the signature property element.
ObjectXML[Index]The XML content of the object element.
PSSUsedWhether RSASSA-PSS mode was used.
SignatureComplianceSIgnature compliance with XMLDSig/EBICS.
SignatureIDContains the ID for Signature element.
TempPathLocation where the temporary files are stored.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the component.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client components should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AllSignaturesValid Property (XMLVerifier Component)

The cumulative validity of all signatures.

Syntax

__property bool AllSignaturesValid = { read=FAllSignaturesValid };

Default Value

false

Remarks

Use this property to check if all the signatures found in the message or document are valid.

This property is read-only and not available at design time.

Data Type

Boolean

AutoValidateSignatures Property (XMLVerifier Component)

Specifies whether component should validate any present signatures when the document is opened.

Syntax

__property bool AutoValidateSignatures = { read=FAutoValidateSignatures, write=FSetAutoValidateSignatures };

Default Value

true

Remarks

This setting is switched on by default. You can choose to set this property to false in order to validate the signatures manually on a later stage using the Revalidate method.

Data Type

Boolean

CertCount Property (XMLVerifier Component)

The number of records in the Cert arrays.

Syntax

__property int CertCount = { read=FCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CertBytes Property (XMLVerifier Component)

Returns the raw certificate data in DER format.

Syntax

__property DynamicArray CertBytes[int CertIndex] = { read=FCertBytes };

Remarks

Returns the raw certificate data in DER format.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCA Property (XMLVerifier Component)

Indicates whether the certificate has a CA capability.

Syntax

__property bool CertCA[int CertIndex] = { read=FCertCA };

Default Value

false

Remarks

Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.

Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertCAKeyID Property (XMLVerifier Component)

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Syntax

__property DynamicArray CertCAKeyID[int CertIndex] = { read=FCertCAKeyID };

Remarks

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.

This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the CertSubjectKeyID setting, and for lower-level certificates, from the parent certificate's subject key ID extension.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCertType Property (XMLVerifier Component)

Returns the type of the entity contained in the Certificate object.

Syntax

__property TsbxXMLVerifierCertCertTypes CertCertType[int CertIndex] = { read=FCertCertType };
enum TsbxXMLVerifierCertCertTypes { ctUnknown=0, ctX509Certificate=1, ctX509CertificateRequest=2 };

Default Value

ctUnknown

Remarks

Returns the type of the entity contained in the Certificate object.

A Certificate object can contain two types of cryptographic objects: a ready-to-use X.509 certificate, or a certificate request ("an unsigned certificate"). Certificate requests can be upgraded to full certificates by signing them with a CA certificate.

Use the CertificateManager component to load or create new certificate and certificate requests objects.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertCRLDistributionPoints Property (XMLVerifier Component)

Contains a list of locations of CRL distribution points used to check this certificate's validity.

Syntax

__property String CertCRLDistributionPoints[int CertIndex] = { read=FCertCRLDistributionPoints };

Default Value

""

Remarks

Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.

Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.

The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertCurve Property (XMLVerifier Component)

Specifies the elliptic curve associated with the certificate's public key.

Syntax

__property String CertCurve[int CertIndex] = { read=FCertCurve };

Default Value

""

Remarks

Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFingerprint Property (XMLVerifier Component)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

__property String CertFingerprint[int CertIndex] = { read=FCertFingerprint };

Default Value

""

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFriendlyName Property (XMLVerifier Component)

Contains an associated alias (friendly name) of the certificate.

Syntax

__property String CertFriendlyName[int CertIndex] = { read=FCertFriendlyName };

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertHandle Property (XMLVerifier Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 CertHandle[int CertIndex] = { read=FCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Long64

CertHashAlgorithm Property (XMLVerifier Component)

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing).

Syntax

__property String CertHashAlgorithm[int CertIndex] = { read=FCertHashAlgorithm };

Default Value

""

Remarks

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use CertSigAlgorithm to find out the hash algorithm that is part of the certificate signature.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuer Property (XMLVerifier Component)

The common name of the certificate issuer (CA), typically a company name.

Syntax

__property String CertIssuer[int CertIndex] = { read=FCertIssuer };

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via CertIssuerRDN.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuerRDN Property (XMLVerifier Component)

A list of Property=Value pairs that uniquely identify the certificate issuer.

Syntax

__property String CertIssuerRDN[int CertIndex] = { read=FCertIssuerRDN };

Default Value

""

Remarks

A list of Property=Value pairs that uniquely identify the certificate issuer.

Example: /C=US/O=Nationwide CA/CN=Web Certification Authority

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyAlgorithm Property (XMLVerifier Component)

Specifies the public key algorithm of this certificate.

Syntax

__property String CertKeyAlgorithm[int CertIndex] = { read=FCertKeyAlgorithm };

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Use the CertKeyBits, CertCurve, and CertPublicKeyBytes properties to get more details about the key the certificate contains.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyBits Property (XMLVerifier Component)

Returns the length of the public key in bits.

Syntax

__property int CertKeyBits[int CertIndex] = { read=FCertKeyBits };

Default Value

0

Remarks

Returns the length of the public key in bits.

This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the CertPublicKeyBytes or CertPrivateKeyBytes property would typically contain auxiliary values, and therefore be longer.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyFingerprint Property (XMLVerifier Component)

Returns a SHA1 fingerprint of the public key contained in the certificate.

Syntax

__property String CertKeyFingerprint[int CertIndex] = { read=FCertKeyFingerprint };

Default Value

""

Remarks

Returns a SHA1 fingerprint of the public key contained in the certificate.

Note that the key fingerprint is different from the certificate fingerprint accessible via the CertFingerprint property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyUsage Property (XMLVerifier Component)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

__property int CertKeyUsage[int CertIndex] = { read=FCertKeyUsage };

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

Set this property before generating the certificate to propagate the key usage flags to the new certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyValid Property (XMLVerifier Component)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

__property bool CertKeyValid[int CertIndex] = { read=FCertKeyValid };

Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOCSPLocations Property (XMLVerifier Component)

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Syntax

__property String CertOCSPLocations[int CertIndex] = { read=FCertOCSPLocations };

Default Value

""

Remarks

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.

The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertOCSPNoCheck Property (XMLVerifier Component)

Accessor to the value of the certificate's ocsp-no-check extension.

Syntax

__property bool CertOCSPNoCheck[int CertIndex] = { read=FCertOCSPNoCheck };

Default Value

false

Remarks

Accessor to the value of the certificate's ocsp-no-check extension.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOrigin Property (XMLVerifier Component)

Returns the location that the certificate was taken or loaded from.

Syntax

__property int CertOrigin[int CertIndex] = { read=FCertOrigin };

Default Value

0

Remarks

Returns the location that the certificate was taken or loaded from.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertPolicyIDs Property (XMLVerifier Component)

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

__property String CertPolicyIDs[int CertIndex] = { read=FCertPolicyIDs };

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

Set this property when generating a certificate to propagate the policies information to the new certificate.

The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPrivateKeyBytes Property (XMLVerifier Component)

Returns the certificate's private key in DER-encoded format.

Syntax

__property DynamicArray CertPrivateKeyBytes[int CertIndex] = { read=FCertPrivateKeyBytes };

Remarks

Returns the certificate's private key in DER-encoded format. It is normal for this property to be empty if the private key is non-exportable, which, for example, is typical for certificates originating from hardware security devices.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertPrivateKeyExists Property (XMLVerifier Component)

Indicates whether the certificate has a usable private key associated with it.

Syntax

__property bool CertPrivateKeyExists[int CertIndex] = { read=FCertPrivateKeyExists };

Default Value

false

Remarks

Indicates whether the certificate has a usable private key associated with it. If it is set to True, the certificate can be used for private key operations, such as signing or decryption.

This property is independent from CertPrivateKeyBytes, and can be set to True even if the former is empty. This would imply that the private key is non-exportable, but still can be used for cryptographic operations.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertPrivateKeyExtractable Property (XMLVerifier Component)

Indicates whether the private key is extractable (exportable).

Syntax

__property bool CertPrivateKeyExtractable[int CertIndex] = { read=FCertPrivateKeyExtractable };

Default Value

false

Remarks

Indicates whether the private key is extractable (exportable).

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertPublicKeyBytes Property (XMLVerifier Component)

Contains the certificate's public key in DER format.

Syntax

__property DynamicArray CertPublicKeyBytes[int CertIndex] = { read=FCertPublicKeyBytes };

Remarks

Contains the certificate's public key in DER format.

This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertQualified Property (XMLVerifier Component)

Indicates whether the certificate is qualified.

Syntax

__property bool CertQualified[int CertIndex] = { read=FCertQualified };

Default Value

false

Remarks

Indicates whether the certificate is qualified.

This property is set to True if the certificate is confirmed by a Trusted List to be qualified.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertQualifiedStatements Property (XMLVerifier Component)

Returns a simplified qualified status of the certificate.

Syntax

__property TsbxXMLVerifierCertQualifiedStatements CertQualifiedStatements[int CertIndex] = { read=FCertQualifiedStatements };
enum TsbxXMLVerifierCertQualifiedStatements { qstNonQualified=0, qstQualifiedHardware=1, qstQualifiedSoftware=2 };

Default Value

qstNonQualified

Remarks

Returns a simplified qualified status of the certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertQualifiers Property (XMLVerifier Component)

A list of qualifiers.

Syntax

__property String CertQualifiers[int CertIndex] = { read=FCertQualifiers };

Default Value

""

Remarks

A list of qualifiers.

Contains a comma-separated list of qualifier aliases for the certificate, for example QCP-n-qscd,QCWithSSCD.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSelfSigned Property (XMLVerifier Component)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

__property bool CertSelfSigned[int CertIndex] = { read=FCertSelfSigned };

Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertSerialNumber Property (XMLVerifier Component)

Returns the certificate's serial number.

Syntax

__property DynamicArray CertSerialNumber[int CertIndex] = { read=FCertSerialNumber };

Remarks

Returns the certificate's serial number.

The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSigAlgorithm Property (XMLVerifier Component)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

__property String CertSigAlgorithm[int CertIndex] = { read=FCertSigAlgorithm };

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSource Property (XMLVerifier Component)

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Syntax

__property TsbxXMLVerifierCertSources CertSource[int CertIndex] = { read=FCertSource };
enum TsbxXMLVerifierCertSources { pksUnknown=0, pksSignature=1, pksDocument=2, pksUser=3, pksLocal=4, pksOnline=5 };

Default Value

pksUnknown

Remarks

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertSubject Property (XMLVerifier Component)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

__property String CertSubject[int CertIndex] = { read=FCertSubject };

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via CertSubjectRDN.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectAlternativeName Property (XMLVerifier Component)

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Syntax

__property String CertSubjectAlternativeName[int CertIndex] = { read=FCertSubjectAlternativeName };

Default Value

""

Remarks

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Subject alternative names are used to provide additional names that are impractical to store in the main CertSubjectRDN field. For example, it is often used to store all the domain names that a TLS certificate is authorized to protect.

The alternative names are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the element separator.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectKeyID Property (XMLVerifier Component)

Contains a unique identifier of the certificate's cryptographic key.

Syntax

__property DynamicArray CertSubjectKeyID[int CertIndex] = { read=FCertSubjectKeyID };

Remarks

Contains a unique identifier of the certificate's cryptographic key.

Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.

The CertSubjectKeyID and CertCAKeyID properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSubjectRDN Property (XMLVerifier Component)

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Syntax

__property String CertSubjectRDN[int CertIndex] = { read=FCertSubjectRDN };

Default Value

""

Remarks

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.

Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValid Property (XMLVerifier Component)

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

Syntax

__property bool CertValid[int CertIndex] = { read=FCertValid };

Default Value

false

Remarks

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertValidFrom Property (XMLVerifier Component)

The time point at which the certificate becomes valid, in UTC.

Syntax

__property String CertValidFrom[int CertIndex] = { read=FCertValidFrom };

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidTo Property (XMLVerifier Component)

The time point at which the certificate expires, in UTC.

Syntax

__property String CertValidTo[int CertIndex] = { read=FCertValidTo };

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

DataBytes Property (XMLVerifier Component)

Use this property to pass the external data to component in the byte array form.

Syntax

__property DynamicArray DataBytes = { read=FDataBytes, write=FSetDataBytes };

Remarks

Assign a byte array containing the external data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

DataFile Property (XMLVerifier Component)

A file containing the external data covered by a detached signature.

Syntax

__property String DataFile = { read=FDataFile, write=FSetDataFile };

Default Value

""

Remarks

In the case of a detached signature, use this property to provide the external data to the component from a file. Alternatively, provide the data via DataStream.

Data Type

String

DataType Property (XMLVerifier Component)

Specifies the external data type.

Syntax

__property TsbxXMLVerifierDataTypes DataType = { read=FDataType, write=FSetDataType };
enum TsbxXMLVerifierDataTypes { cxdtXML=0, cxdtBinary=1, cxdtBase64=2 };

Default Value

cxdtXML

Remarks

Use this property to specify the type of the external data (either DataFile, DataStream or DataBytes properties) for component.

Data Type

Integer

DataURI Property (XMLVerifier Component)

Specifies a detached data resource URI.

Syntax

__property String DataURI = { read=FDataURI, write=FSetDataURI };

Default Value

""

Remarks

Specifies a URI used for data being signed, usually the data filename if stored along with a detached signature.

Data Type

String

Encoding Property (XMLVerifier Component)

Specifies XML encoding.

Syntax

__property String Encoding = { read=FEncoding, write=FSetEncoding };

Default Value

""

Remarks

Use this property to specify the encoding to apply to the XML documents.

Data Type

String

FIPSMode Property (XMLVerifier Component)

Reserved.

Syntax

__property bool FIPSMode = { read=FFIPSMode, write=FSetFIPSMode };

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

InputBytes Property (XMLVerifier Component)

Use this property to pass the input to component in byte array form.

Syntax

__property DynamicArray InputBytes = { read=FInputBytes, write=FSetInputBytes };

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (XMLVerifier Component)

A signed XML file.

Syntax

__property String InputFile = { read=FInputFile, write=FSetInputFile };

Default Value

""

Remarks

Provide a path to the signed XML document in this property.

Data Type

String

KnownCertCount Property (XMLVerifier Component)

The number of records in the KnownCert arrays.

Syntax

__property int KnownCertCount = { read=FKnownCertCount, write=FSetKnownCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (XMLVerifier Component)

Returns the raw certificate data in DER format.

Syntax

__property DynamicArray KnownCertBytes[int KnownCertIndex] = { read=FKnownCertBytes };

Remarks

Returns the raw certificate data in DER format.

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (XMLVerifier Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 KnownCertHandle[int KnownCertIndex] = { read=FKnownCertHandle, write=FSetKnownCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

OutputBytes Property (XMLVerifier Component)

Use this property to read the output the component object has produced.

Syntax

__property DynamicArray OutputBytes = { read=FOutputBytes };

Remarks

Read the contents of this property after the operation has completed to read the produced output. This property will only be set if the OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (XMLVerifier Component)

The file where the modified signed document will be saved.

Syntax

__property String OutputFile = { read=FOutputFile, write=FSetOutputFile };

Default Value

""

Remarks

Provide the full path to the file where the modified signed document should be saved.

Data Type

String

ReferenceCount Property (XMLVerifier Component)

The number of records in the Reference arrays.

Syntax

__property int ReferenceCount = { read=FReferenceCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ReferenceCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

ReferenceCanonicalizationMethod Property (XMLVerifier Component)

Use this property to specify the canonicalization method for the transform of the reference.

Syntax

__property TsbxXMLVerifierReferenceCanonicalizationMethods ReferenceCanonicalizationMethod[int ReferenceIndex] = { read=FReferenceCanonicalizationMethod };
enum TsbxXMLVerifierReferenceCanonicalizationMethods { cxcmNone=0, cxcmCanon=1, cxcmCanonComment=2, cxcmExclCanon=3, cxcmExclCanonComment=4, cxcmMinCanon=5, cxcmCanon_v1_1=6, cxcmCanonComment_v1_1=7 };

Default Value

cxcmNone

Remarks

Use this property to specify the canonicalization method for the transform of the reference. Use cxcmNone value to not to include canonicalization transform in transform chain. See XML-Signature Syntax and Processing specification for details.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Integer

ReferenceCustomElementId Property (XMLVerifier Component)

Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing.

Syntax

__property String ReferenceCustomElementId[int ReferenceIndex] = { read=FReferenceCustomElementId };

Default Value

""

Remarks

Specifies a custom identifier (ID) attribute for a referenced (target) element that will be set on signing. Used when the referenced element doesn't have an ID and URI property is empty.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceDigestValue Property (XMLVerifier Component)

Use this property to get or set the value of the digest calculated over the referenced data.

Syntax

__property DynamicArray ReferenceDigestValue[int ReferenceIndex] = { read=FReferenceDigestValue };

Remarks

Use this property to get or set the value of the digest calculated over the referenced data.

This property is optional and should be set only if you don't provide the actual data via TargetData or URI. If the data is set, then you don't need to set DigestValue since it will be calculated automatically.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ReferenceHandle Property (XMLVerifier Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 ReferenceHandle[int ReferenceIndex] = { read=FReferenceHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Long64

ReferenceHashAlgorithm Property (XMLVerifier Component)

Specifies the hash algorithm to be used.

Syntax

__property String ReferenceHashAlgorithm[int ReferenceIndex] = { read=FReferenceHashAlgorithm };

Default Value

"SHA256"

Remarks

Specifies the hash algorithm to be used.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceHasURI Property (XMLVerifier Component)

Specifies whether the URI is set (even when it is empty).

Syntax

__property bool ReferenceHasURI[int ReferenceIndex] = { read=FReferenceHasURI };

Default Value

true

Remarks

Specifies whether the URI is set (even when it is empty).

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ReferenceID Property (XMLVerifier Component)

A user-defined identifier (ID) attribute of this Reference element.

Syntax

__property String ReferenceID[int ReferenceIndex] = { read=FReferenceID };

Default Value

""

Remarks

A user-defined identifier (ID) attribute of this Reference element.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceInclusiveNamespacesPrefixList Property (XMLVerifier Component)

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference.

Syntax

__property String ReferenceInclusiveNamespacesPrefixList[int ReferenceIndex] = { read=FReferenceInclusiveNamespacesPrefixList };

Default Value

""

Remarks

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the reference. See XML-Signature Syntax and Processing specification for details.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceReferenceType Property (XMLVerifier Component)

The Reference's type attribute as defined in XMLDSIG specification.

Syntax

__property String ReferenceReferenceType[int ReferenceIndex] = { read=FReferenceReferenceType };

Default Value

""

Remarks

The Reference's type attribute as defined in XMLDSIG specification.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceTargetData Property (XMLVerifier Component)

Contains the referenced external data when the digest value is not explicitly specified.

Syntax

__property DynamicArray ReferenceTargetData[int ReferenceIndex] = { read=FReferenceTargetData };

Remarks

Contains the referenced external data when the digest value is not explicitly specified.

This property is optional and should only be set if you reference the external data via URI, and you don't provide the digest value explicitly via DigestValue.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ReferenceTargetType Property (XMLVerifier Component)

The reference's target type to use.

Syntax

__property TsbxXMLVerifierReferenceTargetTypes ReferenceTargetType[int ReferenceIndex] = { read=FReferenceTargetType };
enum TsbxXMLVerifierReferenceTargetTypes { rttAuto=0, rttXMLElement=1, rttData=2, rttURI=3 };

Default Value

rttAuto

Remarks

The reference's target type to use.

Use this property to specify the reference's target type to use when forming the signature.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Integer

ReferenceTargetXMLElement Property (XMLVerifier Component)

This property specifies the referenced XML element.

Syntax

__property String ReferenceTargetXMLElement[int ReferenceIndex] = { read=FReferenceTargetXMLElement };

Default Value

""

Remarks

This property specifies the referenced XML element. Used when the URI property is not set. In this case, the URI value is generated based on the ID of the referenced (target) XML element. If the URI property is set, this property is ignored until the ResolveReference event.

Supported values are:

""an empty string indicates the Document element.
"#id"indicates an XML element with specified Id.
XPointer expressionindicates an XML element selected using XPointer expression. Use the AddKnownNamespace method to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined via AddKnownNamespace method.

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceURI Property (XMLVerifier Component)

Use this property to get or set the URL which references the data.

Syntax

__property String ReferenceURI[int ReferenceIndex] = { read=FReferenceURI };

Default Value

""

Remarks

Use this property to get or set the URL which references the data. If the data is external, the application must set either TargetData or DigestValue. If TargetData is set, the digest is calculated automatically unless it is explicitly set by the application via DigestValue.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceUseBase64Transform Property (XMLVerifier Component)

Specifies whether Base64 transform is included in transform chain.

Syntax

__property bool ReferenceUseBase64Transform[int ReferenceIndex] = { read=FReferenceUseBase64Transform };

Default Value

false

Remarks

Specifies whether Base64 transform is included in transform chain.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ReferenceUseEnvelopedSignatureTransform Property (XMLVerifier Component)

Specifies whether enveloped signature transform is included in transform chain.

Syntax

__property bool ReferenceUseEnvelopedSignatureTransform[int ReferenceIndex] = { read=FReferenceUseEnvelopedSignatureTransform };

Default Value

false

Remarks

Specifies whether enveloped signature transform is included in transform chain.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ReferenceUseXPathFilter2Transform Property (XMLVerifier Component)

Specifies whether XPath Filter 2.

Syntax

__property bool ReferenceUseXPathFilter2Transform[int ReferenceIndex] = { read=FReferenceUseXPathFilter2Transform };

Default Value

false

Remarks

Specifies whether XPath Filter 2.0 transform is included in transform chain.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ReferenceUseXPathTransform Property (XMLVerifier Component)

Specifies whether XPath transform is included in transform chain.

Syntax

__property bool ReferenceUseXPathTransform[int ReferenceIndex] = { read=FReferenceUseXPathTransform };

Default Value

false

Remarks

Specifies whether XPath transform is included in transform chain.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ReferenceValidationResult Property (XMLVerifier Component)

The outcome of the cryptographic reference validation.

Syntax

__property bool ReferenceValidationResult[int ReferenceIndex] = { read=FReferenceValidationResult };

Default Value

false

Remarks

The outcome of the cryptographic reference validation.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ReferenceXPathExpression Property (XMLVerifier Component)

Use this property to specify XPath expression for XPath transform of the reference.

Syntax

__property String ReferenceXPathExpression[int ReferenceIndex] = { read=FReferenceXPathExpression };

Default Value

""

Remarks

Use this property to specify XPath expression for XPath transform of the reference.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceXPathFilter2Expressions Property (XMLVerifier Component)

Use this property to specify XPointer expression(s) for XPath Filter 2.

Syntax

__property String ReferenceXPathFilter2Expressions[int ReferenceIndex] = { read=FReferenceXPathFilter2Expressions };

Default Value

""

Remarks

Use this property to specify XPointer expression(s) for XPath Filter 2.0 transform of the reference.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceXPathFilter2Filters Property (XMLVerifier Component)

Use this property to specify XPointer filter(s) for XPath Filter 2.

Syntax

__property String ReferenceXPathFilter2Filters[int ReferenceIndex] = { read=FReferenceXPathFilter2Filters };

Default Value

""

Remarks

Use this property to specify XPointer filter(s) for XPath Filter 2.0 transform of the reference. The prefix list is comma-separated.

Supported values:

"intersect"Intersect filter computes the intersection of the selected subtrees with the filter node-set.
"subtract"Subtract filter computes the subtraction of the selected subtrees with the filter node-set.
"union"Union filter computes the union of the selected subtrees with the filter node-set.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceXPathFilter2PrefixList Property (XMLVerifier Component)

Use this property to specify a prefix list for XPath Filter 2.

Syntax

__property String ReferenceXPathFilter2PrefixList[int ReferenceIndex] = { read=FReferenceXPathFilter2PrefixList };

Default Value

""

Remarks

Use this property to specify a prefix list for XPath Filter 2.0 transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

ReferenceXPathPrefixList Property (XMLVerifier Component)

Use this property to specify a prefix list for XPath transform of the reference.

Syntax

__property String ReferenceXPathPrefixList[int ReferenceIndex] = { read=FReferenceXPathPrefixList };

Default Value

""

Remarks

Use this property to specify a prefix list for XPath transform of the reference. The prefix list is space-separated. Namespace URIs that are used are taken from XPathNamespaces property.

The ReferenceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ReferenceCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureCount Property (XMLVerifier Component)

The number of records in the Signature arrays.

Syntax

__property int SignatureCount = { read=FSignatureCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignatureCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCanonicalizationMethod Property (XMLVerifier Component)

The XML canonicalization method that was used for signing.

Syntax

__property TsbxXMLVerifierSignatureCanonicalizationMethods SignatureCanonicalizationMethod[int SignatureIndex] = { read=FSignatureCanonicalizationMethod };
enum TsbxXMLVerifierSignatureCanonicalizationMethods { cxcmNone=0, cxcmCanon=1, cxcmCanonComment=2, cxcmExclCanon=3, cxcmExclCanonComment=4, cxcmMinCanon=5, cxcmCanon_v1_1=6, cxcmCanonComment_v1_1=7 };

Default Value

cxcmNone

Remarks

The XML canonicalization method that was used for signing.

Supported canonicalization methods:

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCompatibilityErrors Property (XMLVerifier Component)

Returns compatibility errors encountered during validation.

Syntax

__property int SignatureCompatibilityErrors[int SignatureIndex] = { read=FSignatureCompatibilityErrors };

Default Value

0

Remarks

Returns compatibility errors encountered during validation.

Use this property to get specific compatibility errors encountered during validation. Unlike chain validation details, compatibility errors indicate violations by the signature of the assumed signature level/profile. For example, BES signatures are required to contain the signing time attribute. A prospective BES signature without such attribute will invoke a compatibility error.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureEntityLabel Property (XMLVerifier Component)

Use this property to get the signature label.

Syntax

__property String SignatureEntityLabel[int SignatureIndex] = { read=FSignatureEntityLabel };

Default Value

""

Remarks

Use this property to get the signature label.

TBD

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureHandle Property (XMLVerifier Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 SignatureHandle[int SignatureIndex] = { read=FSignatureHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Long64

SignatureHashAlgorithm Property (XMLVerifier Component)

The hash algorithm used for signing.

Syntax

__property String SignatureHashAlgorithm[int SignatureIndex] = { read=FSignatureHashAlgorithm };

Default Value

"Unknown"

Remarks

The hash algorithm used for signing.

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureIssuerRDN Property (XMLVerifier Component)

The Relative Distinguished Name of the signing certificate's issuer.

Syntax

__property String SignatureIssuerRDN[int SignatureIndex] = { read=FSignatureIssuerRDN };

Default Value

""

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureParentEntity Property (XMLVerifier Component)

Use this property to get the parent signature label.

Syntax

__property String SignatureParentEntity[int SignatureIndex] = { read=FSignatureParentEntity };

Default Value

""

Remarks

Use this property to get the parent signature label.

TBD

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSerialNumber Property (XMLVerifier Component)

The serial number of the signing certificate.

Syntax

__property DynamicArray SignatureSerialNumber[int SignatureIndex] = { read=FSignatureSerialNumber };

Remarks

The serial number of the signing certificate.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureBytes Property (XMLVerifier Component)

Returns the binary representation of the XML signature.

Syntax

__property DynamicArray SignatureSignatureBytes[int SignatureIndex] = { read=FSignatureSignatureBytes };

Remarks

Returns the binary representation of the XML signature.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureType Property (XMLVerifier Component)

The signature type to employ when signing the document.

Syntax

__property TsbxXMLVerifierSignatureSignatureTypes SignatureSignatureType[int SignatureIndex] = { read=FSignatureSignatureType };
enum TsbxXMLVerifierSignatureSignatureTypes { cxstDetached=1, cxstEnveloping=2, cxstEnveloped=4 };

Default Value

cxstEnveloped

Remarks

The signature type to employ when signing the document.

This property specifies the signature type to be used when signing the document.

Supported values:

cxstDetached1Specifies whether a detached signature should be produced. I.e., a signature which is kept separately from the signed document.
cxstEnveloping2Specifies whether an enveloping signature should be produced.
cxstEnveloped4Specifies whether an enveloped signature should be produced.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSignatureValidationResult Property (XMLVerifier Component)

The outcome of the cryptographic signature validation.

Syntax

__property TsbxXMLVerifierSignatureSignatureValidationResults SignatureSignatureValidationResult[int SignatureIndex] = { read=FSignatureSignatureValidationResult };
enum TsbxXMLVerifierSignatureSignatureValidationResults { svtValid=0, svtUnknown=1, svtCorrupted=2, svtSignerNotFound=3, svtFailure=4, svtReferenceCorrupted=5 };

Default Value

svtValid

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSubjectKeyID Property (XMLVerifier Component)

Contains the subject key identifier of the signing certificate.

Syntax

__property DynamicArray SignatureSubjectKeyID[int SignatureIndex] = { read=FSignatureSubjectKeyID };

Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSubjectRDN Property (XMLVerifier Component)

Contains information about the person owning the signing certificate.

Syntax

__property String SignatureSubjectRDN[int SignatureIndex] = { read=FSignatureSubjectRDN };

Default Value

""

Remarks

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureXMLElement Property (XMLVerifier Component)

Specifies the XML element where to save the signature or containing the signature.

Syntax

__property String SignatureXMLElement[int SignatureIndex] = { read=FSignatureXMLElement };

Default Value

""

Remarks

Specifies the XML element where to save the signature or containing the signature.

This property specifies the XML element where to save the electronic signature or that contains the signature to be validated.

Supported values are:

""an empty string indicates the Document element
"#id"indicates an XML element with specified Id
XPath expressionindicates an XML element selected using XPath expression. Use AddKnownNamespace method to specify Prefixes and NamespaceURIs

For example:

"/root/data[1]" - indicates the second "data" element under the document element with a name "root"

"//ns1:data" - indicates a data element. "ns1" prefix should be defined via AddKnownNamespace method.

Node nameindicates an XML element selected using its NodeName.

For example: "data" - indicates an XML element with node name "data".

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

AddKnownNamespace Method (XMLVerifier Component)

Adds known prefix and correspondent namespace URI.

Syntax

void __fastcall AddKnownNamespace(String Prefix, String URI);

Remarks

Use this method to add a known prefix and namespace URI that are used in XPath expression within XMLElement/XMLNode property, and within TargetXMLElement and XPathPrefixList properties of the references.

Close Method (XMLVerifier Component)

Closes an opened document.

Syntax

void __fastcall Close(bool SaveChanges);

Remarks

Use this method to close a previously opened document. Set SaveChanges to true to apply any changes made.

Config Method (XMLVerifier Component)

This method sets or retrieves a configuration setting.

Syntax

String __fastcall Config(String ConfigurationString);

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (XMLVerifier Component)

Performs an additional action.

Syntax

String __fastcall DoAction(String ActionID, String ActionParams);

Remarks

DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insensitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

GetInnerXML Method (XMLVerifier Component)

Get the inner XML content of the selected XML element.

Syntax

String __fastcall GetInnerXML(String XPath);

Remarks

Call this method to get the inner XML content of the selected XML element.

GetOuterXML Method (XMLVerifier Component)

Get the outer XML content of the selected XML element.

Syntax

String __fastcall GetOuterXML(String XPath);

Remarks

Call this method to get the outer XML content of the selected XML element.

GetSignedData Method (XMLVerifier Component)

Returns the part of the XML document that is covered by the signature.

Syntax

void __fastcall GetSignedData(String SigLabel, int RefIndex);

Remarks

Use this method to retrieve the part of the XML document or data that is covered by the SigLabel signature and referenced by RefIndex reference.

GetTextContent Method (XMLVerifier Component)

Get the text content of the selected XML element.

Syntax

String __fastcall GetTextContent(String XPath);

Remarks

Call this method to get the text content of the selected XML element.

Open Method (XMLVerifier Component)

Opens a document for verifying or removing signatures.

Syntax

void __fastcall Open();

Remarks

Use this method to open a document for verifying or removing signatures. When finished, call Close to complete or discard the operation.

Reset Method (XMLVerifier Component)

Resets the component settings.

Syntax

void __fastcall Reset();

Remarks

Reset is a generic method available in every component.

Revalidate Method (XMLVerifier Component)

Revalidates a signature in accordance with current settings.

Syntax

void __fastcall Revalidate(String SigLabel, bool Detached);

Remarks

Use this method to re-validate a signature in the opened XML document.

SelectInfo Method (XMLVerifier Component)

TBD.

Syntax

void __fastcall SelectInfo(String EntityLabel, int InfoType, bool ClearSelection);

Remarks

TBD

SetInnerXML Method (XMLVerifier Component)

Set the inner XML content of the selected XML element.

Syntax

void __fastcall SetInnerXML(String XPath, String Value);

Remarks

Call this method to set the inner XML content of the selected XML element.

SetTextContent Method (XMLVerifier Component)

Set the text content of the selected XML element.

Syntax

void __fastcall SetTextContent(String XPath, String Value);

Remarks

Call this method to set the text content of the selected XML element.

Unsign Method (XMLVerifier Component)

Deletes a signature from the document.

Syntax

void __fastcall Unsign(String SigLabel);

Remarks

Use this method to delete an existing signature from the document. Use SigLabel parameter to specify the signature to be removed.

Verify Method (XMLVerifier Component)

Verifies a signed XML document.

Syntax

void __fastcall Verify();

Remarks

Call this method to verify the signature embedded in the document. Pass the document via InputStream or InputFile property. Use VerifyDetached to verify the external data in case of a detached signature.

VerifyDetached Method (XMLVerifier Component)

Verifies a detached signature over external XML data.

Syntax

void __fastcall VerifyDetached();

Remarks

Call this method to verify a signature over external (detached) data provided via DataStream or DataFile.

DocumentLoaded Event (XMLVerifier Component)

This event is fired when the document has been loaded into memory.

Syntax

typedef struct {
  bool Cancel;
} TsbxXMLVerifierDocumentLoadedEventParams;
typedef void __fastcall (__closure *TsbxXMLVerifierDocumentLoadedEvent)(System::TObject* Sender, TsbxXMLVerifierDocumentLoadedEventParams *e);
__property TsbxXMLVerifierDocumentLoadedEvent OnDocumentLoaded = { read=FOnDocumentLoaded, write=FOnDocumentLoaded };

Remarks

The handler for this event is a good place to check document properties, which may be useful when preparing the signature, for example, the document format.

Set Cancel to true to terminate document processing on this stage.

Error Event (XMLVerifier Component)

Information about errors during signature verification.

Syntax

typedef struct {
  int ErrorCode;
  String Description;
} TsbxXMLVerifierErrorEventParams;
typedef void __fastcall (__closure *TsbxXMLVerifierErrorEvent)(System::TObject* Sender, TsbxXMLVerifierErrorEventParams *e);
__property TsbxXMLVerifierErrorEvent OnError = { read=FOnError, write=FOnError };

Remarks

The event is fired in case of exceptional conditions during verification.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to XML.

Notification Event (XMLVerifier Component)

This event notifies the application about an underlying control flow event.

Syntax

typedef struct {
  String EventID;
  String EventParam;
} TsbxXMLVerifierNotificationEventParams;
typedef void __fastcall (__closure *TsbxXMLVerifierNotificationEvent)(System::TObject* Sender, TsbxXMLVerifierNotificationEventParams *e);
__property TsbxXMLVerifierNotificationEvent OnNotification = { read=FOnNotification, write=FOnNotification };

Remarks

The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

ReferenceValidated Event (XMLVerifier Component)

Marks the end of a reference validation.

Syntax

typedef struct {
  int ReferenceIndex;
  String ID;
  String URI;
  String RefType;
  bool DigestValid;
} TsbxXMLVerifierReferenceValidatedEventParams;
typedef void __fastcall (__closure *TsbxXMLVerifierReferenceValidatedEvent)(System::TObject* Sender, TsbxXMLVerifierReferenceValidatedEventParams *e);
__property TsbxXMLVerifierReferenceValidatedEvent OnReferenceValidated = { read=FOnReferenceValidated, write=FOnReferenceValidated };

Remarks

The component fires this event to report completion of a reference validation. A reference is a building block of a signature as it binds signature coverage to a particular piece of the document.

ResolveReference Event (XMLVerifier Component)

Asks the application to resolve a reference.

Syntax

typedef struct {
  int ReferenceIndex;
  String URI;
} TsbxXMLVerifierResolveReferenceEventParams;
typedef void __fastcall (__closure *TsbxXMLVerifierResolveReferenceEvent)(System::TObject* Sender, TsbxXMLVerifierResolveReferenceEventParams *e);
__property TsbxXMLVerifierResolveReferenceEvent OnResolveReference = { read=FOnResolveReference, write=FOnResolveReference };

Remarks

This event is fired when the control could not automatically resolve a reference and requires custom treatment.

URI contains a reference to the data.

ReferenceIndex specifies the index of the reference to process.

Based on the reference's URI the event handler should set either TargetXMLElement or TargetData property of the reference.

SignatureFound Event (XMLVerifier Component)

Signifies the start of signature validation.

Syntax

typedef struct {
  int Index;
  String EntityLabel;
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  bool CertFound;
  bool ValidateSignature;
  bool ValidateChain;
} TsbxXMLVerifierSignatureFoundEventParams;
typedef void __fastcall (__closure *TsbxXMLVerifierSignatureFoundEvent)(System::TObject* Sender, TsbxXMLVerifierSignatureFoundEventParams *e);
__property TsbxXMLVerifierSignatureFoundEvent OnSignatureFound = { read=FOnSignatureFound, write=FOnSignatureFound };

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound parameter is set to True if the component has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (XMLVerifier Component)

Marks the completion of the signature validation routine.

Syntax

typedef struct {
  int Index;
  String EntityLabel;
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  int ValidationResult;
  bool Cancel;
} TsbxXMLVerifierSignatureValidatedEventParams;
typedef void __fastcall (__closure *TsbxXMLVerifierSignatureValidatedEvent)(System::TObject* Sender, TsbxXMLVerifierSignatureValidatedEventParams *e);
__property TsbxXMLVerifierSignatureValidatedEvent OnSignatureValidated = { read=FOnSignatureValidated, write=FOnSignatureValidated };

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

Config Settings (XMLVerifier Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

XMLVerifier Config Settings

DataType:   Specifies the external data type.

Use this property to specify the type of the external data (either DataFile, DataStream or DataBytes properties) for component.

The following data types are supported:

"" or "XML"an XML document (by default).
"data"a binary data.

DetachedResourceURI:   Specifies a detached resource URI.

Specifies a URI of the provided data, usually the data filename if stored along with a detached signature.

HMACKey:   The key value for HMAC.

Use this property to set the HMAC key. The component uses base16 (hex) encoding for this configuration value.

HMACSigningUsed:   Whether HMAC signing was used.

This config property returns true if HMAC-based algorithm was used to create the signature.

IDAttributeName:   Specifies the custom name of ID attribute.

This property contains the custom name of identifier (ID) attribute. Used to identify the target XML element when reference URI has "#id_name" value or when ID attribute should be auto-generated for a target XML element.

IDAttributeNamespaceURI:   Specifies the custom namespace URI of ID attribute.

This property contains the custom namespace URI of identifier (ID) attribute. Used to identify the target XML element when reference URI has "#id_name" value or when ID attribute should be auto-generated for a target XML element.

InclusiveNamespacesPrefixList:   Specifies the InclusiveNamespaces PrefixList.

Use this property to read InclusiveNamespaces PrefixList used for exclusive canonicalization transform of SignedInfo element. See XML-Signature Syntax and Processing specification for details.

KeyName:   Identifies the key.

Contains a string value (with significant spaces) which may be used by the signer to communicate a key identifier to the recipient. Typically, KeyName contains an identifier related to the key pair used to sign the message, but it may contain other protocol-related information that indirectly identifies a key pair. Common uses of KeyName include simple string names for keys, a key index, a distinguished name (DN), an email address, etc.

ManifestCount:   The number of the manifest elements.

Returns the number of the ds:Manifest elements available.

ManifestID[Index]:   The ID of the manifest element.

This property contains the identifier (ID) attribute of the ds:Manifest element. Index value could be omitted for the first manifest.

ManifestObjectIndex[Index]:   The object element index to which the manifest element belongs.

This property contains the ds:Object element index to which the ds:Manifest element belongs. Index value could be omitted for the first signature properties.

ManifestXML[Index]:   The XML content of the manifest element.

This property contains the XML content of the ds:Manifest element. Index value could be omitted for the first manifest.

ObjectCount:   The number of the object elements.

Returns the number of the additional ds:Object elements available.

ObjectEncoding[Index]:   The Encoding of the object element.

This property contains the Encoding attribute of the ds:Object element. Index value could be omitted for the first object.

ObjectID[Index]:   The ID of the object element.

This property contains the identifier (ID) attribute of the ds:Object element. Index value could be omitted for the first object.

ObjectMimeType[Index]:   The MIME type of the object element.

This property contains the MIME type attribute of the ds:Object element. Index value could be omitted for the first object.

ObjectSignaturePropertiesCount:   The number of the signature properties elements.

Returns the number of the ds:SignatureProperties elements available.

ObjectSignaturePropertiesID[Index]:   The ID of the signature properties element.

This property contains the identifier (ID) attribute of the ds:SignatureProperties element. Index value could be omitted for the first signature properties.

ObjectSignaturePropertiesObjectIndex[Index]:   The object element index to which the signature properties element belongs.

This property contains the ds:Object element index to which the ds:SignatureProperties element belongs. Index value could be omitted for the first signature properties.

ObjectSignaturePropertiesXML[Index]:   The XML content of the signature properties element.

This property contains the XML content of the ds:SignatureProperties element. Index value could be omitted for the first signature properties.

ObjectSignaturePropertyCount:   The number of the signature property elements.

Returns the number of the ds:SignatureProperty elements available.

ObjectSignaturePropertyID[Index]:   The ID of the signature properties element.

This property contains the identifier (ID) attribute of the ds:SignatureProperty element. Index value could be omitted for the first signature property.

ObjectSignaturePropertyPropertiesIndex[Index]:   The signature properties element index to which the signature property element belongs.

This property contains the ds:SignatureProperties element index to which the ds:SignatureProperty element belongs. Index value could be omitted for the first signature property.

ObjectSignaturePropertyTarget[Index]:   The Target of the signature properties element.

This property contains the Target attribute of the ds:SignatureProperty element. Index value could be omitted for the first signature property.

ObjectSignaturePropertyXML[Index]:   The XML content of the signature property element.

This property contains the XML content of the ds:SignatureProperty element. Index value could be omitted for the first signature property.

ObjectXML[Index]:   The XML content of the object element.

This property contains the XML content of the ds:Object element. Index value could be omitted for the first object.

PSSUsed:   Whether RSASSA-PSS mode was used.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

SignatureCompliance:   SIgnature compliance with XMLDSig/EBICS.

Specifies whether the signature is compliant with W3C's XMLDSig, or with EBICS (Electronic Banking Internet Communication Standard).

Supported values are:

""The same as "XML-DSig".
XML-DSigThe W3C's XMLDSig-compliant signature (by default).
EBICSElectronic Banking Internet Communication Standard (EBICS) compliant signature. On signing the version is autodetected based on the document element.
EBICS_H3Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H3.
EBICS_H4Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H4.
EBICS_H5Electronic Banking Internet Communication Standard (EBICS) compliant signature. The version is H5.

SignatureID:   Contains the ID for Signature element.

This property contains the identifier (ID) attribute of the ds:Signature element.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the component.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the component.

Use this property to get cookies from the internal cookie storage of the component and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the components that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other components.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the component. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the component) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the component is set to "local", the property returns/restores the rules from/to the internal storage of the component. If StaticDNS of the component is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the components.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (XMLVerifier Component)

XMLVerifier Errors

1048577   Invalid parameter (SB_ERROR_INVALID_PARAMETER)
1048578   Invalid configuration (SB_ERROR_INVALID_SETUP)
1048579   Invalid state (SB_ERROR_INVALID_STATE)
1048580   Invalid value (SB_ERROR_INVALID_VALUE)
1048581   Private key not found (SB_ERROR_NO_PRIVATE_KEY)
1048582   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)
1048583   The file was not found (SB_ERROR_NO_SUCH_FILE)
1048584   Unsupported feature or operation (SB_ERROR_UNSUPPORTED_FEATURE)
1048585   General error (SB_ERROR_GENERAL_ERROR)
39845889   The input file does not exist (SB_ERROR_XML_INPUTFILE_NOT_EXISTS)
39845890   Data file does not exist (SB_ERROR_XML_DATAFILE_NOT_EXISTS)
39845892   Unsupported hash algorithm (SB_ERROR_XML_UNSUPPORTED_HASH_ALGORITHM)
39845893   Unsupported key type (SB_ERROR_XML_UNSUPPORTED_KEY_TYPE)
39845895   Unsupported encryption algorithm (SB_ERROR_XML_INVALID_ENCRYPTION_METHOD)
39845896   XML element not found (SB_ERROR_XML_NOT_FOUND)
39845897   XML element has no ID (SB_ERROR_XML_NO_ELEMENT_ID)