ASiCSigner Class

Properties   Methods   Events   Config Settings   Errors  

The ASiCSigner class creates signature containers.

Syntax

ASiCSigner

Remarks

ASiCSigner provides functionality for creating Associated Signature Containers. ASiC containers are used to bind together signed objects and electronic signatures or timestamps.

ASiCSigner supports both ASiC-S (simple) and ASiC-E (extended) signature profiles, as well as the three types of signatures (CAdES, XAdES, and timestamps).

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AutoValidateSignaturesSpecifies whether ASiCSigner should validate any present signatures when the document is opened.
BlockedCertificatesThe certificates that must be rejected as trust anchors.
CertificatesA collection of certificates included in the electronic signature.
CheckTrustedListsTBD.
CRLsA collection of certificate revocation lists embedded into the signature by the signer.
ExtendedSpecifies the type of ASiC signature.
ExternalCryptoProvides access to external signing and DC parameters.
FilesLists all files contained in the container.
FIPSModeReserved.
IgnoreChainValidationErrorsMakes the class tolerant to chain validation errors.
InputBytesUse this property to pass the input to class in byte array form.
InputFileA path to the ASiC container to process.
KnownCertificatesAdditional certificates for chain validation.
KnownCRLsAdditional CRLs for chain validation.
KnownOCSPsAdditional OCSP responses for chain validation.
NewSignatureProvides access to new signature properties.
OCSPsA collection of OCSP responses embedded into the signature.
OfflineModeSwitches the class to offline mode.
OutputBytesUse this property to read the output the class object has produced.
OutputFileThe file where the signed data will be saved.
OutputPathA local path to extract the files to.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyThe proxy server settings.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SignaturesContains the list of signatures included in the ASiC container.
SigningCertificateThe certificate to be used for signing.
SigningChainThe signing certificate chain.
SocketSettingsManages network connection settings.
SourceBytesUse this property to pass the content to sign in the byte array form.
SourceFilesThe files to be packed into the container.
SourceNameUse this property to specify the name of the file being signed if passing it via the SourceBytes property.
TimestampsContains a collection of timestamps for the processed document.
TimestampServerThe address of the timestamping server.
TLSClientChainThe TLS client certificate chain.
TLSServerChainThe TLS server's certificate chain.
TLSSettingsManages TLS layer settings.
TrustedCertificatesA list of trusted certificates for chain validation.
ValidationMomentThe time point at which signature validity is to be established.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AddFileUse this method to add a file to the archive.
CloseCloses an opened container.
ConfigThis method sets or retrieves a configuration setting.
CreateNewCreates a new ASiC container.
DoActionPerforms an additional action.
ExtractAsyncDataExtracts user data from the DC signing service response.
ExtractFileExtracts a file to one of the output media (bytes, stream, or disk file).
ExtractFilesExtracts files covered by a signature to OutputPath .
OpenOpens an existing container for signing or updating.
ResetResets the class settings.
RevalidateRevalidates a signature in accordance with current settings.
SelectInfoTBD.
SignSigns the chosen files and packs them into an ASiC archive.
SignAsyncBeginInitiates the asynchronous signing operation.
SignAsyncEndCompletes the asynchronous signing operation.
SignExternalSigns the document using an external signing facility.
TimestampUse this method to add timestamp.
UpgradeUpgrades existing CAdES or XAdES signature to a new level.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ChainElementDownloadFires when there is a need to download a chain element from an online source.
ChainElementNeededFires when an element required to validate the chain was not located.
ChainElementStoreThis event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.
ChainValidatedReports the completion of a certificate chain validation.
ChainValidationProgressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
ContainerLoadedThis event is fired when the container has been loaded into memory.
ErrorInformation about any errors that occur during signing or archiving.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
FileExtractionStartSignifies the start of a file extraction process.
NotificationThis event notifies the application about an underlying control flow event.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampRequestFires when the class is ready to request a timestamp from an external TSA.
TimestampValidatedReports the completion of the timestamp validation routine.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

ASiCOptionsSpecifies the ASiC options.
AsyncDocumentIDSpecifies the document ID for SignAsyncEnd() call.
CmsOptAnnexKArchiveTimestampV2ModeToggles use of Annex K method of calculating validation timestamp hashes.
CmsOptCheckATSHashIndexElementsEnables extra checks when processing ATSHashIndex attribute.
CmsOptCompareRDNAsStringsEnforces comparison of RDN elements as text strings, rather than their byte encodings.
CmsOptDigitPADSSCompatibilityEnables Digit PADSS compatibility mode.
CmsOptForceSigningCertificateV2UsageEnforces use of signing-certificate-v2 attribute.
CmsOptIgnoreDERReqInArchiveTimestampsSwitches off DER encoding requirement for archival timestamps.
CmsOptImzagerMIMCompatibilityEnables Imzager MIM compatibility mode.
CmsOptIncludeCertToAttributesRegulates whether to include the signing certificate to the signature as the signing-certificate attribute.
CmsOptIncludeCertToMessageRegulates whether to include the signing certificate and its chain to the CMS.
CmsOptInsertContentTypeRegulates whether the content-type time attribute should be included in the signature structure.
CmsOptInsertMessageDigestsRegulates whether the message-digest signed attribute should be included in the signature structure.
CmsOptInsertSigningTimeRegulates whether the signing-time attribute should be included in the signature structure.
CmsOptSkipEnvContentInfoOnSigArchivalExcludes hashing of enveloped content when calculating an archival timestamp.
CmsOptUseATSHashIndexV1Enables use of ATSHashIndexV1 attribute.
CmsOptUseGeneralizedTimeFormatEnables or disables encoding of the signing-time attribute using ASN.1 GENERALIZEDTIME type.
CmsOptUseGenericSigAlgorithmOIDsEnables use of generic signature algorithm OIDs in the signature.
CmsOptUsePlainContentForTimestampHashesMakes CAdESSigner ignore ASN.1 content formatting when calculating timestamp hashes.
ContentTypeSpecifies the content-type of the container.
DislikeOpenEndedOCSPsTells the class to discourage OCSP responses without an explicit NextUpdate parameter.
ExclusiveCanonicalizationPrefixSpecifies the exclusive canonicalization prefix.
ForceCompleteChainValidationWhether to check the CA certificates when the signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GenerateMetaInfEntrySpecifies whether the directory META-INF entry should be generated.
GracePeriodSpecifies a grace period to apply during revocation information checks.
HMACKeyThe key value for HMAC.
HMACOutputLengthSets the length of the HMAC output.
IgnoreChainLoopsWhether chain loops should be ignored.
IgnoreChainValidationErrorsWhether to ignore any certificate chain validation issues.
IgnoreOCSPNoCheckExtensionWhether the OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
KeyInfoIDSpecifies the ID for KeyInfo element.
PolicyExplicitTextThe explicit text of the user notice.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference CAdES or XAdES attribute.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
ProductionPlaceThe value to store in the ProductionPlace XAdES attribute.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
QualifyingPropertiesObjectIDSpecifies the ID for object with QualifyingProperties element.
RefHashAlgorithmSpecifies the hash algorithm for references.
RefMimeTypeSpecifies the MIME type to apply to the processed file.
SignatureIDSpecifies the ID for Signature element.
SignaturePrefixSpecifies the signature prefix.
SignatureValueContains the SignatureValue.
SignedInfoIDSpecifies the ID for SignedInfo element.
TempPathPath for storing temporary files.
TimestampResponseA base16-encoded timestamp response received from a TSA.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TspAttemptCountSpecifies the number of timestamping request attempts.
TspHashAlgorithmSets a specific hash algorithm for use with the timestamping service.
TspReqPolicySets a request policy ID to include in the timestamping request.
UseHMACSigningWhether to use HMAC signing.
UseMicrosoftCTLEnables or disables the automatic use of the Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
UseUTF8FilenamesSpecifies whether to use UTF-8 filenames.
UseValidationCacheEnables or disable the use of the product-wide certificate chain validation cache.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AutoValidateSignatures Property (ASiCSigner Class)

Specifies whether ASiCSigner should validate any present signatures when the document is opened.

Syntax

ANSI (Cross Platform)
int GetAutoValidateSignatures();
int SetAutoValidateSignatures(int bAutoValidateSignatures); Unicode (Windows) BOOL GetAutoValidateSignatures();
INT SetAutoValidateSignatures(BOOL bAutoValidateSignatures);
int secureblackbox_asicsigner_getautovalidatesignatures(void* lpObj);
int secureblackbox_asicsigner_setautovalidatesignatures(void* lpObj, int bAutoValidateSignatures);
bool GetAutoValidateSignatures();
int SetAutoValidateSignatures(bool bAutoValidateSignatures);

Default Value

FALSE

Remarks

This setting is switched off by default to speed up document processing. Even if the document is loaded with this property set to false, you can validate the signatures manually on a later stage using the Revalidate method.

Data Type

Boolean

BlockedCertificates Property (ASiCSigner Class)

The certificates that must be rejected as trust anchors.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetBlockedCertificates();
int SetBlockedCertificates(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_asicsigner_getblockedcertcount(void* lpObj);
int secureblackbox_asicsigner_setblockedcertcount(void* lpObj, int iBlockedCertCount);
int secureblackbox_asicsigner_getblockedcertbytes(void* lpObj, int blockedcertindex, char** lpBlockedCertBytes, int* lenBlockedCertBytes);
int64 secureblackbox_asicsigner_getblockedcerthandle(void* lpObj, int blockedcertindex);
int secureblackbox_asicsigner_setblockedcerthandle(void* lpObj, int blockedcertindex, int64 lBlockedCertHandle);
int GetBlockedCertCount();
int SetBlockedCertCount(int iBlockedCertCount); QByteArray GetBlockedCertBytes(int iBlockedCertIndex); qint64 GetBlockedCertHandle(int iBlockedCertIndex);
int SetBlockedCertHandle(int iBlockedCertIndex, qint64 lBlockedCertHandle);

Remarks

Use this property to provide a list of compromised or blocked certificates. Any chain containing a blocked certificate will fail validation.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

Certificates Property (ASiCSigner Class)

A collection of certificates included in the electronic signature.

Syntax

int secureblackbox_asicsigner_getcertcount(void* lpObj);
int secureblackbox_asicsigner_getcertbytes(void* lpObj, int certindex, char** lpCertBytes, int* lenCertBytes);
int secureblackbox_asicsigner_getcertca(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertcakeyid(void* lpObj, int certindex, char** lpCertCAKeyID, int* lenCertCAKeyID);
int secureblackbox_asicsigner_getcertcerttype(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertcrldistributionpoints(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertcurve(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertfingerprint(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertfriendlyname(void* lpObj, int certindex);
int64 secureblackbox_asicsigner_getcerthandle(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcerthashalgorithm(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertissuer(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertissuerrdn(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertkeyalgorithm(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertkeybits(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertkeyfingerprint(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertkeyusage(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertkeyvalid(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertocsplocations(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertocspnocheck(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertorigin(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertpolicyids(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertprivatekeybytes(void* lpObj, int certindex, char** lpCertPrivateKeyBytes, int* lenCertPrivateKeyBytes);
int secureblackbox_asicsigner_getcertprivatekeyexists(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertprivatekeyextractable(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertpublickeybytes(void* lpObj, int certindex, char** lpCertPublicKeyBytes, int* lenCertPublicKeyBytes);
int secureblackbox_asicsigner_getcertqualified(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertqualifiedstatements(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertqualifiers(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertselfsigned(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertserialnumber(void* lpObj, int certindex, char** lpCertSerialNumber, int* lenCertSerialNumber);
char* secureblackbox_asicsigner_getcertsigalgorithm(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertsource(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertsubject(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertsubjectalternativename(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertsubjectkeyid(void* lpObj, int certindex, char** lpCertSubjectKeyID, int* lenCertSubjectKeyID);
char* secureblackbox_asicsigner_getcertsubjectrdn(void* lpObj, int certindex);
int secureblackbox_asicsigner_getcertvalid(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertvalidfrom(void* lpObj, int certindex);
char* secureblackbox_asicsigner_getcertvalidto(void* lpObj, int certindex);
int GetCertCount();

QByteArray GetCertBytes(int iCertIndex);

bool GetCertCA(int iCertIndex);

QByteArray GetCertCAKeyID(int iCertIndex);

int GetCertCertType(int iCertIndex);

QString GetCertCRLDistributionPoints(int iCertIndex);

QString GetCertCurve(int iCertIndex);

QString GetCertFingerprint(int iCertIndex);

QString GetCertFriendlyName(int iCertIndex);

qint64 GetCertHandle(int iCertIndex);

QString GetCertHashAlgorithm(int iCertIndex);

QString GetCertIssuer(int iCertIndex);

QString GetCertIssuerRDN(int iCertIndex);

QString GetCertKeyAlgorithm(int iCertIndex);

int GetCertKeyBits(int iCertIndex);

QString GetCertKeyFingerprint(int iCertIndex);

int GetCertKeyUsage(int iCertIndex);

bool GetCertKeyValid(int iCertIndex);

QString GetCertOCSPLocations(int iCertIndex);

bool GetCertOCSPNoCheck(int iCertIndex);

int GetCertOrigin(int iCertIndex);

QString GetCertPolicyIDs(int iCertIndex);

QByteArray GetCertPrivateKeyBytes(int iCertIndex);

bool GetCertPrivateKeyExists(int iCertIndex);

bool GetCertPrivateKeyExtractable(int iCertIndex);

QByteArray GetCertPublicKeyBytes(int iCertIndex);

bool GetCertQualified(int iCertIndex);

int GetCertQualifiedStatements(int iCertIndex);

QString GetCertQualifiers(int iCertIndex);

bool GetCertSelfSigned(int iCertIndex);

QByteArray GetCertSerialNumber(int iCertIndex);

QString GetCertSigAlgorithm(int iCertIndex);

int GetCertSource(int iCertIndex);

QString GetCertSubject(int iCertIndex);

QString GetCertSubjectAlternativeName(int iCertIndex);

QByteArray GetCertSubjectKeyID(int iCertIndex);

QString GetCertSubjectRDN(int iCertIndex);

bool GetCertValid(int iCertIndex);

QString GetCertValidFrom(int iCertIndex);

QString GetCertValidTo(int iCertIndex);

Remarks

This property includes a collection of certificates of the currently selected info.

This property is read-only and not available at design time.

Data Type

SecureBlackboxCertificate

CheckTrustedLists Property (ASiCSigner Class)

TBD.

Syntax

ANSI (Cross Platform)
int GetCheckTrustedLists();
int SetCheckTrustedLists(int bCheckTrustedLists); Unicode (Windows) BOOL GetCheckTrustedLists();
INT SetCheckTrustedLists(BOOL bCheckTrustedLists);
int secureblackbox_asicsigner_getchecktrustedlists(void* lpObj);
int secureblackbox_asicsigner_setchecktrustedlists(void* lpObj, int bCheckTrustedLists);
bool GetCheckTrustedLists();
int SetCheckTrustedLists(bool bCheckTrustedLists);

Default Value

FALSE

Remarks

TBD

Data Type

Boolean

CRLs Property (ASiCSigner Class)

A collection of certificate revocation lists embedded into the signature by the signer.

Syntax

int secureblackbox_asicsigner_getcrlcount(void* lpObj);
int secureblackbox_asicsigner_getcrlbytes(void* lpObj, int crlindex, char** lpCRLBytes, int* lenCRLBytes);
int secureblackbox_asicsigner_getcrlcakeyid(void* lpObj, int crlindex, char** lpCRLCAKeyID, int* lenCRLCAKeyID);
int secureblackbox_asicsigner_getcrlentrycount(void* lpObj, int crlindex);
int64 secureblackbox_asicsigner_getcrlhandle(void* lpObj, int crlindex);
char* secureblackbox_asicsigner_getcrlissuer(void* lpObj, int crlindex);
char* secureblackbox_asicsigner_getcrlissuerrdn(void* lpObj, int crlindex);
char* secureblackbox_asicsigner_getcrllocation(void* lpObj, int crlindex);
char* secureblackbox_asicsigner_getcrlnextupdate(void* lpObj, int crlindex);
char* secureblackbox_asicsigner_getcrlsigalgorithm(void* lpObj, int crlindex);
int secureblackbox_asicsigner_getcrlsource(void* lpObj, int crlindex);
int secureblackbox_asicsigner_getcrltbs(void* lpObj, int crlindex, char** lpCRLTBS, int* lenCRLTBS);
char* secureblackbox_asicsigner_getcrlthisupdate(void* lpObj, int crlindex);
int GetCRLCount();

QByteArray GetCRLBytes(int iCRLIndex);

QByteArray GetCRLCAKeyID(int iCRLIndex);

int GetCRLEntryCount(int iCRLIndex);

qint64 GetCRLHandle(int iCRLIndex);

QString GetCRLIssuer(int iCRLIndex);

QString GetCRLIssuerRDN(int iCRLIndex);

QString GetCRLLocation(int iCRLIndex);

QString GetCRLNextUpdate(int iCRLIndex);

QString GetCRLSigAlgorithm(int iCRLIndex);

int GetCRLSource(int iCRLIndex);

QByteArray GetCRLTBS(int iCRLIndex);

QString GetCRLThisUpdate(int iCRLIndex);

Remarks

Use this property to access the CRLs embedded into the signature by the signer.

This property is read-only and not available at design time.

Data Type

SecureBlackboxCRL

Extended Property (ASiCSigner Class)

Specifies the type of ASiC signature.

Syntax

ANSI (Cross Platform)
int GetExtended();
int SetExtended(int bExtended); Unicode (Windows) BOOL GetExtended();
INT SetExtended(BOOL bExtended);
int secureblackbox_asicsigner_getextended(void* lpObj);
int secureblackbox_asicsigner_setextended(void* lpObj, int bExtended);
bool GetExtended();
int SetExtended(bool bExtended);

Default Value

FALSE

Remarks

A simple signature container (ASiC-S) can only be made over a single document, and use one signature format (a CAdES signature, a XAdES signature, or a timestamp)

An extended container (ASiC-E) can cover multiple documents and contain multiple signatures of different types. Set this property to true to create an extended ASiC container.

Data Type

Boolean

ExternalCrypto Property (ASiCSigner Class)

Provides access to external signing and DC parameters.

Syntax

SecureBlackboxExternalCrypto* GetExternalCrypto();

char* secureblackbox_asicsigner_getexternalcryptoasyncdocumentid(void* lpObj);
int secureblackbox_asicsigner_setexternalcryptoasyncdocumentid(void* lpObj, const char* lpszExternalCryptoAsyncDocumentID);
char* secureblackbox_asicsigner_getexternalcryptocustomparams(void* lpObj);
int secureblackbox_asicsigner_setexternalcryptocustomparams(void* lpObj, const char* lpszExternalCryptoCustomParams);
char* secureblackbox_asicsigner_getexternalcryptodata(void* lpObj);
int secureblackbox_asicsigner_setexternalcryptodata(void* lpObj, const char* lpszExternalCryptoData);
int secureblackbox_asicsigner_getexternalcryptoexternalhashcalculation(void* lpObj);
int secureblackbox_asicsigner_setexternalcryptoexternalhashcalculation(void* lpObj, int bExternalCryptoExternalHashCalculation);
char* secureblackbox_asicsigner_getexternalcryptohashalgorithm(void* lpObj);
int secureblackbox_asicsigner_setexternalcryptohashalgorithm(void* lpObj, const char* lpszExternalCryptoHashAlgorithm);
char* secureblackbox_asicsigner_getexternalcryptokeyid(void* lpObj);
int secureblackbox_asicsigner_setexternalcryptokeyid(void* lpObj, const char* lpszExternalCryptoKeyID);
char* secureblackbox_asicsigner_getexternalcryptokeysecret(void* lpObj);
int secureblackbox_asicsigner_setexternalcryptokeysecret(void* lpObj, const char* lpszExternalCryptoKeySecret);
int secureblackbox_asicsigner_getexternalcryptomethod(void* lpObj);
int secureblackbox_asicsigner_setexternalcryptomethod(void* lpObj, int iExternalCryptoMethod);
int secureblackbox_asicsigner_getexternalcryptomode(void* lpObj);
int secureblackbox_asicsigner_setexternalcryptomode(void* lpObj, int iExternalCryptoMode);
char* secureblackbox_asicsigner_getexternalcryptopublickeyalgorithm(void* lpObj);
int secureblackbox_asicsigner_setexternalcryptopublickeyalgorithm(void* lpObj, const char* lpszExternalCryptoPublicKeyAlgorithm);
QString GetExternalCryptoAsyncDocumentID();
int SetExternalCryptoAsyncDocumentID(QString qsExternalCryptoAsyncDocumentID); QString GetExternalCryptoCustomParams();
int SetExternalCryptoCustomParams(QString qsExternalCryptoCustomParams); QString GetExternalCryptoData();
int SetExternalCryptoData(QString qsExternalCryptoData); bool GetExternalCryptoExternalHashCalculation();
int SetExternalCryptoExternalHashCalculation(bool bExternalCryptoExternalHashCalculation); QString GetExternalCryptoHashAlgorithm();
int SetExternalCryptoHashAlgorithm(QString qsExternalCryptoHashAlgorithm); QString GetExternalCryptoKeyID();
int SetExternalCryptoKeyID(QString qsExternalCryptoKeyID); QString GetExternalCryptoKeySecret();
int SetExternalCryptoKeySecret(QString qsExternalCryptoKeySecret); int GetExternalCryptoMethod();
int SetExternalCryptoMethod(int iExternalCryptoMethod); int GetExternalCryptoMode();
int SetExternalCryptoMode(int iExternalCryptoMode); QString GetExternalCryptoPublicKeyAlgorithm();
int SetExternalCryptoPublicKeyAlgorithm(QString qsExternalCryptoPublicKeyAlgorithm);

Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on the ExternalSign event) and asynchronous (based on the DC protocol and the DCAuth signing component).

This property is read-only.

Data Type

SecureBlackboxExternalCrypto

Files Property (ASiCSigner Class)

Lists all files contained in the container.

Syntax

int secureblackbox_asicsigner_getfilecount(void* lpObj);
int secureblackbox_asicsigner_getfileaction(void* lpObj, int fileindex);
char* secureblackbox_asicsigner_getfileattributes(void* lpObj, int fileindex);
int64 secureblackbox_asicsigner_getfilecompressedsize(void* lpObj, int fileindex);
int secureblackbox_asicsigner_getfiledatasource(void* lpObj, int fileindex);
int secureblackbox_asicsigner_getfiledirectory(void* lpObj, int fileindex);
char* secureblackbox_asicsigner_getfileencryptionalgorithm(void* lpObj, int fileindex);
int secureblackbox_asicsigner_getfileencryptionkeylength(void* lpObj, int fileindex);
int secureblackbox_asicsigner_getfileencryptiontype(void* lpObj, int fileindex);
char* secureblackbox_asicsigner_getfilefilename(void* lpObj, int fileindex);
char* secureblackbox_asicsigner_getfilefolder(void* lpObj, int fileindex);
char* secureblackbox_asicsigner_getfilelocalpath(void* lpObj, int fileindex);
char* secureblackbox_asicsigner_getfilemtime(void* lpObj, int fileindex);
int secureblackbox_asicsigner_getfilenewfile(void* lpObj, int fileindex);
char* secureblackbox_asicsigner_getfilepath(void* lpObj, int fileindex);
int secureblackbox_asicsigner_getfilesignaturecount(void* lpObj, int fileindex);
int secureblackbox_asicsigner_getfilesigned(void* lpObj, int fileindex);
int64 secureblackbox_asicsigner_getfilesize(void* lpObj, int fileindex);
int GetFileCount();

int GetFileAction(int iFileIndex);

QString GetFileAttributes(int iFileIndex);

qint64 GetFileCompressedSize(int iFileIndex);

int GetFileDataSource(int iFileIndex);

bool GetFileDirectory(int iFileIndex);

QString GetFileEncryptionAlgorithm(int iFileIndex);

int GetFileEncryptionKeyLength(int iFileIndex);

int GetFileEncryptionType(int iFileIndex);

QString GetFileFileName(int iFileIndex);

QString GetFileFolder(int iFileIndex);

QString GetFileLocalPath(int iFileIndex);

QString GetFileMTime(int iFileIndex);

bool GetFileNewFile(int iFileIndex);

QString GetFilePath(int iFileIndex);

int GetFileSignatureCount(int iFileIndex);

bool GetFileSigned(int iFileIndex);

qint64 GetFileSize(int iFileIndex);

Remarks

Use this collection property to walk through the list of files contained in the archive.

This property is read-only and not available at design time.

Data Type

SecureBlackboxArchivedFile

FIPSMode Property (ASiCSigner Class)

Reserved.

Syntax

ANSI (Cross Platform)
int GetFIPSMode();
int SetFIPSMode(int bFIPSMode); Unicode (Windows) BOOL GetFIPSMode();
INT SetFIPSMode(BOOL bFIPSMode);
int secureblackbox_asicsigner_getfipsmode(void* lpObj);
int secureblackbox_asicsigner_setfipsmode(void* lpObj, int bFIPSMode);
bool GetFIPSMode();
int SetFIPSMode(bool bFIPSMode);

Default Value

FALSE

Remarks

This property is reserved for future use.

Data Type

Boolean

IgnoreChainValidationErrors Property (ASiCSigner Class)

Makes the class tolerant to chain validation errors.

Syntax

ANSI (Cross Platform)
int GetIgnoreChainValidationErrors();
int SetIgnoreChainValidationErrors(int bIgnoreChainValidationErrors); Unicode (Windows) BOOL GetIgnoreChainValidationErrors();
INT SetIgnoreChainValidationErrors(BOOL bIgnoreChainValidationErrors);
int secureblackbox_asicsigner_getignorechainvalidationerrors(void* lpObj);
int secureblackbox_asicsigner_setignorechainvalidationerrors(void* lpObj, int bIgnoreChainValidationErrors);
bool GetIgnoreChainValidationErrors();
int SetIgnoreChainValidationErrors(bool bIgnoreChainValidationErrors);

Default Value

FALSE

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputBytes Property (ASiCSigner Class)

Use this property to pass the input to class in byte array form.

Syntax

ANSI (Cross Platform)
int GetInputBytes(char* &lpInputBytes, int &lenInputBytes);
int SetInputBytes(const char* lpInputBytes, int lenInputBytes); Unicode (Windows) INT GetInputBytes(LPSTR &lpInputBytes, INT &lenInputBytes);
INT SetInputBytes(LPCSTR lpInputBytes, INT lenInputBytes);
int secureblackbox_asicsigner_getinputbytes(void* lpObj, char** lpInputBytes, int* lenInputBytes);
int secureblackbox_asicsigner_setinputbytes(void* lpObj, const char* lpInputBytes, int lenInputBytes);
QByteArray GetInputBytes();
int SetInputBytes(QByteArray qbaInputBytes);

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (ASiCSigner Class)

A path to the ASiC container to process.

Syntax

ANSI (Cross Platform)
char* GetInputFile();
int SetInputFile(const char* lpszInputFile); Unicode (Windows) LPWSTR GetInputFile();
INT SetInputFile(LPCWSTR lpszInputFile);
char* secureblackbox_asicsigner_getinputfile(void* lpObj);
int secureblackbox_asicsigner_setinputfile(void* lpObj, const char* lpszInputFile);
QString GetInputFile();
int SetInputFile(QString qsInputFile);

Default Value

""

Remarks

Use this property to provide a path to the ASiC container. Use InputStream to provide the container from memory rather than a disk file.

Data Type

String

KnownCertificates Property (ASiCSigner Class)

Additional certificates for chain validation.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetKnownCertificates();
int SetKnownCertificates(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_asicsigner_getknowncertcount(void* lpObj);
int secureblackbox_asicsigner_setknowncertcount(void* lpObj, int iKnownCertCount);
int secureblackbox_asicsigner_getknowncertbytes(void* lpObj, int knowncertindex, char** lpKnownCertBytes, int* lenKnownCertBytes);
int64 secureblackbox_asicsigner_getknowncerthandle(void* lpObj, int knowncertindex);
int secureblackbox_asicsigner_setknowncerthandle(void* lpObj, int knowncertindex, int64 lKnownCertHandle);
int GetKnownCertCount();
int SetKnownCertCount(int iKnownCertCount); QByteArray GetKnownCertBytes(int iKnownCertIndex); qint64 GetKnownCertHandle(int iKnownCertIndex);
int SetKnownCertHandle(int iKnownCertIndex, qint64 lKnownCertHandle);

Remarks

Use this property to supply a list of additional certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when intermediary CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the class manually.

The purpose of the certificates to be added to this collection is roughly equivalent to that of the Intermediate Certification Authorities system store in Windows.

Do not add trust anchors or root certificates to this collection: add them to TrustedCertificates instead.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

KnownCRLs Property (ASiCSigner Class)

Additional CRLs for chain validation.

Syntax

SecureBlackboxList<SecureBlackboxCRL>* GetKnownCRLs();
int SetKnownCRLs(SecureBlackboxList<SecureBlackboxCRL>* val);
int secureblackbox_asicsigner_getknowncrlcount(void* lpObj);
int secureblackbox_asicsigner_setknowncrlcount(void* lpObj, int iKnownCRLCount);
int secureblackbox_asicsigner_getknowncrlbytes(void* lpObj, int knowncrlindex, char** lpKnownCRLBytes, int* lenKnownCRLBytes);
int64 secureblackbox_asicsigner_getknowncrlhandle(void* lpObj, int knowncrlindex);
int secureblackbox_asicsigner_setknowncrlhandle(void* lpObj, int knowncrlindex, int64 lKnownCRLHandle);
int GetKnownCRLCount();
int SetKnownCRLCount(int iKnownCRLCount); QByteArray GetKnownCRLBytes(int iKnownCRLIndex); qint64 GetKnownCRLHandle(int iKnownCRLIndex);
int SetKnownCRLHandle(int iKnownCRLIndex, qint64 lKnownCRLHandle);

Remarks

Use this property to supply additional CRLs that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated CRLs are stored separately from the signed message or document.

This property is not available at design time.

Data Type

SecureBlackboxCRL

KnownOCSPs Property (ASiCSigner Class)

Additional OCSP responses for chain validation.

Syntax

int secureblackbox_asicsigner_getknownocspcount(void* lpObj);
int secureblackbox_asicsigner_setknownocspcount(void* lpObj, int iKnownOCSPCount);
int secureblackbox_asicsigner_getknownocspbytes(void* lpObj, int knownocspindex, char** lpKnownOCSPBytes, int* lenKnownOCSPBytes);
int64 secureblackbox_asicsigner_getknownocsphandle(void* lpObj, int knownocspindex);
int secureblackbox_asicsigner_setknownocsphandle(void* lpObj, int knownocspindex, int64 lKnownOCSPHandle);
int GetKnownOCSPCount();
int SetKnownOCSPCount(int iKnownOCSPCount); QByteArray GetKnownOCSPBytes(int iKnownOCSPIndex); qint64 GetKnownOCSPHandle(int iKnownOCSPIndex);
int SetKnownOCSPHandle(int iKnownOCSPIndex, qint64 lKnownOCSPHandle);

Remarks

Use this property to supply additional OCSP responses that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated OCSP responses are stored separately from the signed message or document.

This property is not available at design time.

Data Type

SecureBlackboxOCSPResponse

NewSignature Property (ASiCSigner Class)

Provides access to new signature properties.

Syntax

SecureBlackboxASiCSignature* GetNewSignature();

int secureblackbox_asicsigner_getnewsigchainvalidationdetails(void* lpObj);
int secureblackbox_asicsigner_getnewsigchainvalidationresult(void* lpObj);
char* secureblackbox_asicsigner_getnewsigclaimedsigningtime(void* lpObj);
int secureblackbox_asicsigner_setnewsigclaimedsigningtime(void* lpObj, const char* lpszNewSigClaimedSigningTime);
int secureblackbox_asicsigner_getnewsigcompatibilityerrors(void* lpObj);
int secureblackbox_asicsigner_getnewsigcontainslongterminfo(void* lpObj);
char* secureblackbox_asicsigner_getnewsigcontenttype(void* lpObj);
int secureblackbox_asicsigner_setnewsigcontenttype(void* lpObj, const char* lpszNewSigContentType);
char* secureblackbox_asicsigner_getnewsigentitylabel(void* lpObj);
char* secureblackbox_asicsigner_getnewsigfilename(void* lpObj);
int secureblackbox_asicsigner_setnewsigfilename(void* lpObj, const char* lpszNewSigFileName);
int64 secureblackbox_asicsigner_getnewsighandle(void* lpObj);
int secureblackbox_asicsigner_setnewsighandle(void* lpObj, int64 lNewSigHandle);
char* secureblackbox_asicsigner_getnewsighashalgorithm(void* lpObj);
int secureblackbox_asicsigner_setnewsighashalgorithm(void* lpObj, const char* lpszNewSigHashAlgorithm);
char* secureblackbox_asicsigner_getnewsigissuerrdn(void* lpObj);
int secureblackbox_asicsigner_getnewsiglevel(void* lpObj);
int secureblackbox_asicsigner_setnewsiglevel(void* lpObj, int iNewSigLevel);
char* secureblackbox_asicsigner_getnewsigpolicyhash(void* lpObj);
int secureblackbox_asicsigner_setnewsigpolicyhash(void* lpObj, const char* lpszNewSigPolicyHash);
char* secureblackbox_asicsigner_getnewsigpolicyhashalgorithm(void* lpObj);
int secureblackbox_asicsigner_setnewsigpolicyhashalgorithm(void* lpObj, const char* lpszNewSigPolicyHashAlgorithm);
char* secureblackbox_asicsigner_getnewsigpolicyid(void* lpObj);
int secureblackbox_asicsigner_setnewsigpolicyid(void* lpObj, const char* lpszNewSigPolicyID);
char* secureblackbox_asicsigner_getnewsigpolicyuri(void* lpObj);
int secureblackbox_asicsigner_setnewsigpolicyuri(void* lpObj, const char* lpszNewSigPolicyURI);
int secureblackbox_asicsigner_getnewsigserialnumber(void* lpObj, char** lpNewSigSerialNumber, int* lenNewSigSerialNumber);
int secureblackbox_asicsigner_getnewsigsignaturebytes(void* lpObj, char** lpNewSigSignatureBytes, int* lenNewSigSignatureBytes);
int secureblackbox_asicsigner_getnewsigsignaturetype(void* lpObj);
int secureblackbox_asicsigner_setnewsigsignaturetype(void* lpObj, int iNewSigSignatureType);
int secureblackbox_asicsigner_getnewsigsignaturevalidationresult(void* lpObj);
char* secureblackbox_asicsigner_getnewsigsignedfiles(void* lpObj);
int secureblackbox_asicsigner_getnewsigsubjectkeyid(void* lpObj, char** lpNewSigSubjectKeyID, int* lenNewSigSubjectKeyID);
char* secureblackbox_asicsigner_getnewsigsubjectrdn(void* lpObj);
int secureblackbox_asicsigner_getnewsigtimestamped(void* lpObj);
char* secureblackbox_asicsigner_getnewsigvalidatedsigningtime(void* lpObj);
char* secureblackbox_asicsigner_getnewsigvalidationlog(void* lpObj);
int GetNewSigChainValidationDetails();

int GetNewSigChainValidationResult();

QString GetNewSigClaimedSigningTime();
int SetNewSigClaimedSigningTime(QString qsNewSigClaimedSigningTime); int GetNewSigCompatibilityErrors(); bool GetNewSigContainsLongTermInfo(); QString GetNewSigContentType();
int SetNewSigContentType(QString qsNewSigContentType); QString GetNewSigEntityLabel(); QString GetNewSigFileName();
int SetNewSigFileName(QString qsNewSigFileName); qint64 GetNewSigHandle();
int SetNewSigHandle(qint64 lNewSigHandle); QString GetNewSigHashAlgorithm();
int SetNewSigHashAlgorithm(QString qsNewSigHashAlgorithm); QString GetNewSigIssuerRDN(); int GetNewSigLevel();
int SetNewSigLevel(int iNewSigLevel); QString GetNewSigPolicyHash();
int SetNewSigPolicyHash(QString qsNewSigPolicyHash); QString GetNewSigPolicyHashAlgorithm();
int SetNewSigPolicyHashAlgorithm(QString qsNewSigPolicyHashAlgorithm); QString GetNewSigPolicyID();
int SetNewSigPolicyID(QString qsNewSigPolicyID); QString GetNewSigPolicyURI();
int SetNewSigPolicyURI(QString qsNewSigPolicyURI); QByteArray GetNewSigSerialNumber(); QByteArray GetNewSigSignatureBytes(); int GetNewSigSignatureType();
int SetNewSigSignatureType(int iNewSigSignatureType); int GetNewSigSignatureValidationResult(); QString GetNewSigSignedFiles(); QByteArray GetNewSigSubjectKeyID(); QString GetNewSigSubjectRDN(); bool GetNewSigTimestamped(); QString GetNewSigValidatedSigningTime(); QString GetNewSigValidationLog();

Remarks

Use this property to tune-up signature properties.

This property is read-only and not available at design time.

Data Type

SecureBlackboxASiCSignature

OCSPs Property (ASiCSigner Class)

A collection of OCSP responses embedded into the signature.

Syntax

int secureblackbox_asicsigner_getocspcount(void* lpObj);
int secureblackbox_asicsigner_getocspbytes(void* lpObj, int ocspindex, char** lpOCSPBytes, int* lenOCSPBytes);
int secureblackbox_asicsigner_getocspentrycount(void* lpObj, int ocspindex);
int64 secureblackbox_asicsigner_getocsphandle(void* lpObj, int ocspindex);
char* secureblackbox_asicsigner_getocspissuer(void* lpObj, int ocspindex);
char* secureblackbox_asicsigner_getocspissuerrdn(void* lpObj, int ocspindex);
char* secureblackbox_asicsigner_getocsplocation(void* lpObj, int ocspindex);
char* secureblackbox_asicsigner_getocspproducedat(void* lpObj, int ocspindex);
char* secureblackbox_asicsigner_getocspsigalgorithm(void* lpObj, int ocspindex);
int secureblackbox_asicsigner_getocspsource(void* lpObj, int ocspindex);
int GetOCSPCount();

QByteArray GetOCSPBytes(int iOCSPIndex);

int GetOCSPEntryCount(int iOCSPIndex);

qint64 GetOCSPHandle(int iOCSPIndex);

QString GetOCSPIssuer(int iOCSPIndex);

QString GetOCSPIssuerRDN(int iOCSPIndex);

QString GetOCSPLocation(int iOCSPIndex);

QString GetOCSPProducedAt(int iOCSPIndex);

QString GetOCSPSigAlgorithm(int iOCSPIndex);

int GetOCSPSource(int iOCSPIndex);

Remarks

Use this property to access the OCSP responses embedded into the signature by its creator.

This property is read-only and not available at design time.

Data Type

SecureBlackboxOCSPResponse

OfflineMode Property (ASiCSigner Class)

Switches the class to offline mode.

Syntax

ANSI (Cross Platform)
int GetOfflineMode();
int SetOfflineMode(int bOfflineMode); Unicode (Windows) BOOL GetOfflineMode();
INT SetOfflineMode(BOOL bOfflineMode);
int secureblackbox_asicsigner_getofflinemode(void* lpObj);
int secureblackbox_asicsigner_setofflinemode(void* lpObj, int bOfflineMode);
bool GetOfflineMode();
int SetOfflineMode(bool bOfflineMode);

Default Value

FALSE

Remarks

When working in offline mode, the class restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of the validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

OutputBytes Property (ASiCSigner Class)

Use this property to read the output the class object has produced.

Syntax

ANSI (Cross Platform)
int GetOutputBytes(char* &lpOutputBytes, int &lenOutputBytes);

Unicode (Windows)
INT GetOutputBytes(LPSTR &lpOutputBytes, INT &lenOutputBytes);
int secureblackbox_asicsigner_getoutputbytes(void* lpObj, char** lpOutputBytes, int* lenOutputBytes);
QByteArray GetOutputBytes();

Remarks

Read the contents of this property after the operation has completed to read the produced output. This property will only be set if the OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (ASiCSigner Class)

The file where the signed data will be saved.

Syntax

ANSI (Cross Platform)
char* GetOutputFile();
int SetOutputFile(const char* lpszOutputFile); Unicode (Windows) LPWSTR GetOutputFile();
INT SetOutputFile(LPCWSTR lpszOutputFile);
char* secureblackbox_asicsigner_getoutputfile(void* lpObj);
int secureblackbox_asicsigner_setoutputfile(void* lpObj, const char* lpszOutputFile);
QString GetOutputFile();
int SetOutputFile(QString qsOutputFile);

Default Value

""

Remarks

Provides a path to the file where the class should store the container.

ASiC is essentially a ZIP archive, but it is recommended to use ".asics" or ".scs" extension for ASiC-S files, and ".asice" or ".sce" for ASiC-E files.

Data Type

String

OutputPath Property (ASiCSigner Class)

A local path to extract the files to.

Syntax

ANSI (Cross Platform)
char* GetOutputPath();
int SetOutputPath(const char* lpszOutputPath); Unicode (Windows) LPWSTR GetOutputPath();
INT SetOutputPath(LPCWSTR lpszOutputPath);
char* secureblackbox_asicsigner_getoutputpath(void* lpObj);
int secureblackbox_asicsigner_setoutputpath(void* lpObj, const char* lpszOutputPath);
QString GetOutputPath();
int SetOutputPath(QString qsOutputPath);

Default Value

""

Remarks

Assign this property with a path where the extracted files (selected according to ExtractionMode criteria) are to be saved.

Data Type

String

Profile Property (ASiCSigner Class)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

ANSI (Cross Platform)
char* GetProfile();
int SetProfile(const char* lpszProfile); Unicode (Windows) LPWSTR GetProfile();
INT SetProfile(LPCWSTR lpszProfile);
char* secureblackbox_asicsigner_getprofile(void* lpObj);
int secureblackbox_asicsigner_setprofile(void* lpObj, const char* lpszProfile);
QString GetProfile();
int SetProfile(QString qsProfile);

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Data Type

String

Proxy Property (ASiCSigner Class)

The proxy server settings.

Syntax

char* secureblackbox_asicsigner_getproxyaddress(void* lpObj);
int secureblackbox_asicsigner_setproxyaddress(void* lpObj, const char* lpszProxyAddress);
int secureblackbox_asicsigner_getproxyauthentication(void* lpObj);
int secureblackbox_asicsigner_setproxyauthentication(void* lpObj, int iProxyAuthentication);
char* secureblackbox_asicsigner_getproxypassword(void* lpObj);
int secureblackbox_asicsigner_setproxypassword(void* lpObj, const char* lpszProxyPassword);
int secureblackbox_asicsigner_getproxyport(void* lpObj);
int secureblackbox_asicsigner_setproxyport(void* lpObj, int iProxyPort);
int secureblackbox_asicsigner_getproxyproxytype(void* lpObj);
int secureblackbox_asicsigner_setproxyproxytype(void* lpObj, int iProxyProxyType);
char* secureblackbox_asicsigner_getproxyrequestheaders(void* lpObj);
int secureblackbox_asicsigner_setproxyrequestheaders(void* lpObj, const char* lpszProxyRequestHeaders);
char* secureblackbox_asicsigner_getproxyresponsebody(void* lpObj);
int secureblackbox_asicsigner_setproxyresponsebody(void* lpObj, const char* lpszProxyResponseBody);
char* secureblackbox_asicsigner_getproxyresponseheaders(void* lpObj);
int secureblackbox_asicsigner_setproxyresponseheaders(void* lpObj, const char* lpszProxyResponseHeaders);
int secureblackbox_asicsigner_getproxyuseipv6(void* lpObj);
int secureblackbox_asicsigner_setproxyuseipv6(void* lpObj, int bProxyUseIPv6);
char* secureblackbox_asicsigner_getproxyusername(void* lpObj);
int secureblackbox_asicsigner_setproxyusername(void* lpObj, const char* lpszProxyUsername);
QString GetProxyAddress();
int SetProxyAddress(QString qsProxyAddress); int GetProxyAuthentication();
int SetProxyAuthentication(int iProxyAuthentication); QString GetProxyPassword();
int SetProxyPassword(QString qsProxyPassword); int GetProxyPort();
int SetProxyPort(int iProxyPort); int GetProxyProxyType();
int SetProxyProxyType(int iProxyProxyType); QString GetProxyRequestHeaders();
int SetProxyRequestHeaders(QString qsProxyRequestHeaders); QString GetProxyResponseBody();
int SetProxyResponseBody(QString qsProxyResponseBody); QString GetProxyResponseHeaders();
int SetProxyResponseHeaders(QString qsProxyResponseHeaders); bool GetProxyUseIPv6();
int SetProxyUseIPv6(bool bProxyUseIPv6); QString GetProxyUsername();
int SetProxyUsername(QString qsProxyUsername);

Remarks

Use this property to tune up the proxy server settings.

This property is read-only.

Data Type

SecureBlackboxProxySettings

RevocationCheck Property (ASiCSigner Class)

Specifies the kind(s) of revocation check to perform.

Syntax

ANSI (Cross Platform)
int GetRevocationCheck();
int SetRevocationCheck(int iRevocationCheck); Unicode (Windows) INT GetRevocationCheck();
INT SetRevocationCheck(INT iRevocationCheck);

Possible Values

CRC_NONE(0), 
CRC_AUTO(1),
CRC_ALL_CRL(2),
CRC_ALL_OCSP(3),
CRC_ALL_CRLAND_OCSP(4),
CRC_ANY_CRL(5),
CRC_ANY_OCSP(6),
CRC_ANY_CRLOR_OCSP(7),
CRC_ANY_OCSPOR_CRL(8)
int secureblackbox_asicsigner_getrevocationcheck(void* lpObj);
int secureblackbox_asicsigner_setrevocationcheck(void* lpObj, int iRevocationCheck);
int GetRevocationCheck();
int SetRevocationCheck(int iRevocationCheck);

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRLs) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Data Type

Integer

Signatures Property (ASiCSigner Class)

Contains the list of signatures included in the ASiC container.

Syntax

int secureblackbox_asicsigner_getsignaturecount(void* lpObj);
int secureblackbox_asicsigner_getsignaturechainvalidationdetails(void* lpObj, int signatureindex);
int secureblackbox_asicsigner_getsignaturechainvalidationresult(void* lpObj, int signatureindex);
char* secureblackbox_asicsigner_getsignatureclaimedsigningtime(void* lpObj, int signatureindex);
int secureblackbox_asicsigner_getsignaturecompatibilityerrors(void* lpObj, int signatureindex);
int secureblackbox_asicsigner_getsignaturecontainslongterminfo(void* lpObj, int signatureindex);
char* secureblackbox_asicsigner_getsignaturecontenttype(void* lpObj, int signatureindex);
char* secureblackbox_asicsigner_getsignatureentitylabel(void* lpObj, int signatureindex);
char* secureblackbox_asicsigner_getsignaturefilename(void* lpObj, int signatureindex);
int64 secureblackbox_asicsigner_getsignaturehandle(void* lpObj, int signatureindex);
char* secureblackbox_asicsigner_getsignaturehashalgorithm(void* lpObj, int signatureindex);
char* secureblackbox_asicsigner_getsignatureissuerrdn(void* lpObj, int signatureindex);
int secureblackbox_asicsigner_getsignaturelevel(void* lpObj, int signatureindex);
char* secureblackbox_asicsigner_getsignaturepolicyhash(void* lpObj, int signatureindex);
char* secureblackbox_asicsigner_getsignaturepolicyhashalgorithm(void* lpObj, int signatureindex);
char* secureblackbox_asicsigner_getsignaturepolicyid(void* lpObj, int signatureindex);
char* secureblackbox_asicsigner_getsignaturepolicyuri(void* lpObj, int signatureindex);
int secureblackbox_asicsigner_getsignatureserialnumber(void* lpObj, int signatureindex, char** lpSignatureSerialNumber, int* lenSignatureSerialNumber);
int secureblackbox_asicsigner_getsignaturesignaturebytes(void* lpObj, int signatureindex, char** lpSignatureSignatureBytes, int* lenSignatureSignatureBytes);
int secureblackbox_asicsigner_getsignaturesignaturetype(void* lpObj, int signatureindex);
int secureblackbox_asicsigner_getsignaturesignaturevalidationresult(void* lpObj, int signatureindex);
char* secureblackbox_asicsigner_getsignaturesignedfiles(void* lpObj, int signatureindex);
int secureblackbox_asicsigner_getsignaturesubjectkeyid(void* lpObj, int signatureindex, char** lpSignatureSubjectKeyID, int* lenSignatureSubjectKeyID);
char* secureblackbox_asicsigner_getsignaturesubjectrdn(void* lpObj, int signatureindex);
int secureblackbox_asicsigner_getsignaturetimestamped(void* lpObj, int signatureindex);
char* secureblackbox_asicsigner_getsignaturevalidatedsigningtime(void* lpObj, int signatureindex);
char* secureblackbox_asicsigner_getsignaturevalidationlog(void* lpObj, int signatureindex);
int GetSignatureCount();

int GetSignatureChainValidationDetails(int iSignatureIndex);

int GetSignatureChainValidationResult(int iSignatureIndex);

QString GetSignatureClaimedSigningTime(int iSignatureIndex);

int GetSignatureCompatibilityErrors(int iSignatureIndex);

bool GetSignatureContainsLongTermInfo(int iSignatureIndex);

QString GetSignatureContentType(int iSignatureIndex);

QString GetSignatureEntityLabel(int iSignatureIndex);

QString GetSignatureFileName(int iSignatureIndex);

qint64 GetSignatureHandle(int iSignatureIndex);

QString GetSignatureHashAlgorithm(int iSignatureIndex);

QString GetSignatureIssuerRDN(int iSignatureIndex);

int GetSignatureLevel(int iSignatureIndex);

QString GetSignaturePolicyHash(int iSignatureIndex);

QString GetSignaturePolicyHashAlgorithm(int iSignatureIndex);

QString GetSignaturePolicyID(int iSignatureIndex);

QString GetSignaturePolicyURI(int iSignatureIndex);

QByteArray GetSignatureSerialNumber(int iSignatureIndex);

QByteArray GetSignatureSignatureBytes(int iSignatureIndex);

int GetSignatureSignatureType(int iSignatureIndex);

int GetSignatureSignatureValidationResult(int iSignatureIndex);

QString GetSignatureSignedFiles(int iSignatureIndex);

QByteArray GetSignatureSubjectKeyID(int iSignatureIndex);

QString GetSignatureSubjectRDN(int iSignatureIndex);

bool GetSignatureTimestamped(int iSignatureIndex);

QString GetSignatureValidatedSigningTime(int iSignatureIndex);

QString GetSignatureValidationLog(int iSignatureIndex);

Remarks

Use this property to access all signatures in the container.

This property is read-only and not available at design time.

Data Type

SecureBlackboxASiCSignature

SigningCertificate Property (ASiCSigner Class)

The certificate to be used for signing.

Syntax

SecureBlackboxCertificate* GetSigningCertificate();
int SetSigningCertificate(SecureBlackboxCertificate* val);
int secureblackbox_asicsigner_getsigningcertbytes(void* lpObj, char** lpSigningCertBytes, int* lenSigningCertBytes);
int64 secureblackbox_asicsigner_getsigningcerthandle(void* lpObj);
int secureblackbox_asicsigner_setsigningcerthandle(void* lpObj, int64 lSigningCertHandle);
QByteArray GetSigningCertBytes();

qint64 GetSigningCertHandle();
int SetSigningCertHandle(qint64 lSigningCertHandle);

Remarks

Use this property to specify the certificate that shall be used for signing the data. Note that this certificate should have a private key associated with it. Use SigningChain to supply the rest of the certificate chain for inclusion into the signature.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

SigningChain Property (ASiCSigner Class)

The signing certificate chain.

Syntax

int secureblackbox_asicsigner_getsigningchaincount(void* lpObj);
int secureblackbox_asicsigner_setsigningchaincount(void* lpObj, int iSigningChainCount);
int secureblackbox_asicsigner_getsigningchainbytes(void* lpObj, int signingchainindex, char** lpSigningChainBytes, int* lenSigningChainBytes);
int64 secureblackbox_asicsigner_getsigningchainhandle(void* lpObj, int signingchainindex);
int secureblackbox_asicsigner_setsigningchainhandle(void* lpObj, int signingchainindex, int64 lSigningChainHandle);
int GetSigningChainCount();
int SetSigningChainCount(int iSigningChainCount); QByteArray GetSigningChainBytes(int iSigningChainIndex); qint64 GetSigningChainHandle(int iSigningChainIndex);
int SetSigningChainHandle(int iSigningChainIndex, qint64 lSigningChainHandle);

Remarks

Use this property to provide the chain for the signing certificate. Use the SigningCertificate property, if it is available, to provide the signing certificate itself.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

SocketSettings Property (ASiCSigner Class)

Manages network connection settings.

Syntax

SecureBlackboxSocketSettings* GetSocketSettings();

int secureblackbox_asicsigner_getsocketdnsmode(void* lpObj);
int secureblackbox_asicsigner_setsocketdnsmode(void* lpObj, int iSocketDNSMode);
int secureblackbox_asicsigner_getsocketdnsport(void* lpObj);
int secureblackbox_asicsigner_setsocketdnsport(void* lpObj, int iSocketDNSPort);
int secureblackbox_asicsigner_getsocketdnsquerytimeout(void* lpObj);
int secureblackbox_asicsigner_setsocketdnsquerytimeout(void* lpObj, int iSocketDNSQueryTimeout);
char* secureblackbox_asicsigner_getsocketdnsservers(void* lpObj);
int secureblackbox_asicsigner_setsocketdnsservers(void* lpObj, const char* lpszSocketDNSServers);
int secureblackbox_asicsigner_getsocketdnstotaltimeout(void* lpObj);
int secureblackbox_asicsigner_setsocketdnstotaltimeout(void* lpObj, int iSocketDNSTotalTimeout);
int secureblackbox_asicsigner_getsocketincomingspeedlimit(void* lpObj);
int secureblackbox_asicsigner_setsocketincomingspeedlimit(void* lpObj, int iSocketIncomingSpeedLimit);
char* secureblackbox_asicsigner_getsocketlocaladdress(void* lpObj);
int secureblackbox_asicsigner_setsocketlocaladdress(void* lpObj, const char* lpszSocketLocalAddress);
int secureblackbox_asicsigner_getsocketlocalport(void* lpObj);
int secureblackbox_asicsigner_setsocketlocalport(void* lpObj, int iSocketLocalPort);
int secureblackbox_asicsigner_getsocketoutgoingspeedlimit(void* lpObj);
int secureblackbox_asicsigner_setsocketoutgoingspeedlimit(void* lpObj, int iSocketOutgoingSpeedLimit);
int secureblackbox_asicsigner_getsockettimeout(void* lpObj);
int secureblackbox_asicsigner_setsockettimeout(void* lpObj, int iSocketTimeout);
int secureblackbox_asicsigner_getsocketuseipv6(void* lpObj);
int secureblackbox_asicsigner_setsocketuseipv6(void* lpObj, int bSocketUseIPv6);
int GetSocketDNSMode();
int SetSocketDNSMode(int iSocketDNSMode); int GetSocketDNSPort();
int SetSocketDNSPort(int iSocketDNSPort); int GetSocketDNSQueryTimeout();
int SetSocketDNSQueryTimeout(int iSocketDNSQueryTimeout); QString GetSocketDNSServers();
int SetSocketDNSServers(QString qsSocketDNSServers); int GetSocketDNSTotalTimeout();
int SetSocketDNSTotalTimeout(int iSocketDNSTotalTimeout); int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit); QString GetSocketLocalAddress();
int SetSocketLocalAddress(QString qsSocketLocalAddress); int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort); int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit); int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout); bool GetSocketUseIPv6();
int SetSocketUseIPv6(bool bSocketUseIPv6);

Remarks

Use this property to tune up network connection parameters.

This property is read-only.

Data Type

SecureBlackboxSocketSettings

SourceBytes Property (ASiCSigner Class)

Use this property to pass the content to sign in the byte array form.

Syntax

ANSI (Cross Platform)
int GetSourceBytes(char* &lpSourceBytes, int &lenSourceBytes);
int SetSourceBytes(const char* lpSourceBytes, int lenSourceBytes); Unicode (Windows) INT GetSourceBytes(LPSTR &lpSourceBytes, INT &lenSourceBytes);
INT SetSourceBytes(LPCSTR lpSourceBytes, INT lenSourceBytes);
int secureblackbox_asicsigner_getsourcebytes(void* lpObj, char** lpSourceBytes, int* lenSourceBytes);
int secureblackbox_asicsigner_setsourcebytes(void* lpObj, const char* lpSourceBytes, int lenSourceBytes);
QByteArray GetSourceBytes();
int SetSourceBytes(QByteArray qbaSourceBytes);

Remarks

Assign a byte array containing the source file to be signed to this property.

This property is not available at design time.

Data Type

Byte Array

SourceFiles Property (ASiCSigner Class)

The files to be packed into the container.

Syntax

ANSI (Cross Platform)
char* GetSourceFiles();
int SetSourceFiles(const char* lpszSourceFiles); Unicode (Windows) LPWSTR GetSourceFiles();
INT SetSourceFiles(LPCWSTR lpszSourceFiles);
char* secureblackbox_asicsigner_getsourcefiles(void* lpObj);
int secureblackbox_asicsigner_setsourcefiles(void* lpObj, const char* lpszSourceFiles);
QString GetSourceFiles();
int SetSourceFiles(QString qsSourceFiles);

Default Value

""

Remarks

Assign this property with a CRLF-separated list of paths to the files to be included in the container. Remember to enable the extended ASiC mode (set Extended to true) if signing more than one file.

Data Type

String

SourceName Property (ASiCSigner Class)

Use this property to specify the name of the file being signed if passing it via the SourceBytes property.

Syntax

ANSI (Cross Platform)
char* GetSourceName();
int SetSourceName(const char* lpszSourceName); Unicode (Windows) LPWSTR GetSourceName();
INT SetSourceName(LPCWSTR lpszSourceName);
char* secureblackbox_asicsigner_getsourcename(void* lpObj);
int secureblackbox_asicsigner_setsourcename(void* lpObj, const char* lpszSourceName);
QString GetSourceName();
int SetSourceName(QString qsSourceName);

Default Value

""

Remarks

Provide the name of the file to be included in the ASiC container if passing the file in the byte array form.

This property is not available at design time.

Data Type

String

Timestamps Property (ASiCSigner Class)

Contains a collection of timestamps for the processed document.

Syntax

int secureblackbox_asicsigner_gettimestampcount(void* lpObj);
int64 secureblackbox_asicsigner_gettimestampaccuracy(void* lpObj, int timestampindex);
int secureblackbox_asicsigner_gettimestampbytes(void* lpObj, int timestampindex, char** lpTimestampBytes, int* lenTimestampBytes);
int secureblackbox_asicsigner_gettimestampcertificateindex(void* lpObj, int timestampindex);
int secureblackbox_asicsigner_gettimestampchainvalidationdetails(void* lpObj, int timestampindex);
int secureblackbox_asicsigner_gettimestampchainvalidationresult(void* lpObj, int timestampindex);
int secureblackbox_asicsigner_gettimestampcontainslongterminfo(void* lpObj, int timestampindex);
char* secureblackbox_asicsigner_gettimestampentitylabel(void* lpObj, int timestampindex);
char* secureblackbox_asicsigner_gettimestamphashalgorithm(void* lpObj, int timestampindex);
char* secureblackbox_asicsigner_gettimestampparententity(void* lpObj, int timestampindex);
int secureblackbox_asicsigner_gettimestampserialnumber(void* lpObj, int timestampindex, char** lpTimestampSerialNumber, int* lenTimestampSerialNumber);
char* secureblackbox_asicsigner_gettimestamptime(void* lpObj, int timestampindex);
int secureblackbox_asicsigner_gettimestamptimestamptype(void* lpObj, int timestampindex);
char* secureblackbox_asicsigner_gettimestamptsaname(void* lpObj, int timestampindex);
char* secureblackbox_asicsigner_gettimestampvalidationlog(void* lpObj, int timestampindex);
int secureblackbox_asicsigner_gettimestampvalidationresult(void* lpObj, int timestampindex);
int GetTimestampCount();

qint64 GetTimestampAccuracy(int iTimestampIndex);

QByteArray GetTimestampBytes(int iTimestampIndex);

int GetTimestampCertificateIndex(int iTimestampIndex);

int GetTimestampChainValidationDetails(int iTimestampIndex);

int GetTimestampChainValidationResult(int iTimestampIndex);

bool GetTimestampContainsLongTermInfo(int iTimestampIndex);

QString GetTimestampEntityLabel(int iTimestampIndex);

QString GetTimestampHashAlgorithm(int iTimestampIndex);

QString GetTimestampParentEntity(int iTimestampIndex);

QByteArray GetTimestampSerialNumber(int iTimestampIndex);

QString GetTimestampTime(int iTimestampIndex);

int GetTimestampTimestampType(int iTimestampIndex);

QString GetTimestampTSAName(int iTimestampIndex);

QString GetTimestampValidationLog(int iTimestampIndex);

int GetTimestampValidationResult(int iTimestampIndex);

Remarks

Use this property to access the timestamps included in the processed document.

This property is read-only and not available at design time.

Data Type

SecureBlackboxTimestampInfo

TimestampServer Property (ASiCSigner Class)

The address of the timestamping server.

Syntax

ANSI (Cross Platform)
char* GetTimestampServer();
int SetTimestampServer(const char* lpszTimestampServer); Unicode (Windows) LPWSTR GetTimestampServer();
INT SetTimestampServer(LPCWSTR lpszTimestampServer);
char* secureblackbox_asicsigner_gettimestampserver(void* lpObj);
int secureblackbox_asicsigner_settimestampserver(void* lpObj, const char* lpszTimestampServer);
QString GetTimestampServer();
int SetTimestampServer(QString qsTimestampServer);

Default Value

""

Remarks

Use this property to provide the address of the Time Stamping Authority (TSA) server to be used for timestamping the signature.

SecureBlackbox supports RFC3161-compliant timestamping servers, available via HTTP or HTTPS.

If your timestamping service enforces credential-based user authentication (basic or digest), you can provide the credentials in the same URL:

http://user:password@timestamp.server.com/TsaService

For TSAs using certificate-based TLS authentication, provide the client certificate via the TLSClientChain property.

If this property is left empty, no timestamp will be added to the signature.

Starting from summer 2021 update (Vol. 2), the virtual timestamping service is supported, which allows you to intervene in the timestamping routine and provide your own handling for the TSA exchange. This may be handy if the service that you are requesting timestamps from uses a non-standard TSP protocol or requires special authentication option.

To employ the virtual service, assign an URI of the following format to this property:

virtual://localhost?hashonly=true&amp;includecerts=true&amp;reqpolicy=1.2.3.4.5&amp;halg=SHA256

Subscribe to Notification event to get notified about the virtualized timestamping event. The EventID of the timestamping event is TimestampRequest. Inside the event handler, read the base16-encoded request from the EventParam parameter and forward it to the timestamping authority. Upon receiving the response, pass it back to the component, encoded in base16, via the TimestampResponse config property:

component.Config("TimestampResponse=308208ab...");

Note that all the exchange with your custom TSA should take place within the same invocation of the Notification event.

The hashonly parameter of the virtual URI tells the component to only return the timestamp message imprint via the EventParam parameter. If set to false, EventParam will contain the complete RFC3161 timestamping request.

The includecerts parameter specifies that the requestCertificates parameter of the timestamping request should be set to true.

The reqpolicy parameter lets you specify the request policy, and the halg parameter specifies the hash algorithm to use for timestamping.

All the parameters are optional.

Data Type

String

TLSClientChain Property (ASiCSigner Class)

The TLS client certificate chain.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetTLSClientChain();
int SetTLSClientChain(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_asicsigner_gettlsclientcertcount(void* lpObj);
int secureblackbox_asicsigner_settlsclientcertcount(void* lpObj, int iTLSClientCertCount);
int secureblackbox_asicsigner_gettlsclientcertbytes(void* lpObj, int tlsclientcertindex, char** lpTLSClientCertBytes, int* lenTLSClientCertBytes);
int64 secureblackbox_asicsigner_gettlsclientcerthandle(void* lpObj, int tlsclientcertindex);
int secureblackbox_asicsigner_settlsclientcerthandle(void* lpObj, int tlsclientcertindex, int64 lTLSClientCertHandle);
int GetTLSClientCertCount();
int SetTLSClientCertCount(int iTLSClientCertCount); QByteArray GetTLSClientCertBytes(int iTLSClientCertIndex); qint64 GetTLSClientCertHandle(int iTLSClientCertIndex);
int SetTLSClientCertHandle(int iTLSClientCertIndex, qint64 lTLSClientCertHandle);

Remarks

Assign a certificate chain to this property to enable TLS client authentication in the class. Note that the client's end-entity certificate should have a private key associated with it.

Use the CertificateStorage or CertificateManager components to import the certificate from a file, system store, or PKCS11 device.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

TLSServerChain Property (ASiCSigner Class)

The TLS server's certificate chain.

Syntax

int secureblackbox_asicsigner_gettlsservercertcount(void* lpObj);
int secureblackbox_asicsigner_gettlsservercertbytes(void* lpObj, int tlsservercertindex, char** lpTLSServerCertBytes, int* lenTLSServerCertBytes);
char* secureblackbox_asicsigner_gettlsservercertfingerprint(void* lpObj, int tlsservercertindex);
int64 secureblackbox_asicsigner_gettlsservercerthandle(void* lpObj, int tlsservercertindex);
char* secureblackbox_asicsigner_gettlsservercertissuer(void* lpObj, int tlsservercertindex);
char* secureblackbox_asicsigner_gettlsservercertissuerrdn(void* lpObj, int tlsservercertindex);
char* secureblackbox_asicsigner_gettlsservercertkeyalgorithm(void* lpObj, int tlsservercertindex);
int secureblackbox_asicsigner_gettlsservercertkeybits(void* lpObj, int tlsservercertindex);
int secureblackbox_asicsigner_gettlsservercertkeyusage(void* lpObj, int tlsservercertindex);
int secureblackbox_asicsigner_gettlsservercertselfsigned(void* lpObj, int tlsservercertindex);
int secureblackbox_asicsigner_gettlsservercertserialnumber(void* lpObj, int tlsservercertindex, char** lpTLSServerCertSerialNumber, int* lenTLSServerCertSerialNumber);
char* secureblackbox_asicsigner_gettlsservercertsigalgorithm(void* lpObj, int tlsservercertindex);
char* secureblackbox_asicsigner_gettlsservercertsubject(void* lpObj, int tlsservercertindex);
char* secureblackbox_asicsigner_gettlsservercertsubjectrdn(void* lpObj, int tlsservercertindex);
char* secureblackbox_asicsigner_gettlsservercertvalidfrom(void* lpObj, int tlsservercertindex);
char* secureblackbox_asicsigner_gettlsservercertvalidto(void* lpObj, int tlsservercertindex);
int GetTLSServerCertCount();

QByteArray GetTLSServerCertBytes(int iTLSServerCertIndex);

QString GetTLSServerCertFingerprint(int iTLSServerCertIndex);

qint64 GetTLSServerCertHandle(int iTLSServerCertIndex);

QString GetTLSServerCertIssuer(int iTLSServerCertIndex);

QString GetTLSServerCertIssuerRDN(int iTLSServerCertIndex);

QString GetTLSServerCertKeyAlgorithm(int iTLSServerCertIndex);

int GetTLSServerCertKeyBits(int iTLSServerCertIndex);

int GetTLSServerCertKeyUsage(int iTLSServerCertIndex);

bool GetTLSServerCertSelfSigned(int iTLSServerCertIndex);

QByteArray GetTLSServerCertSerialNumber(int iTLSServerCertIndex);

QString GetTLSServerCertSigAlgorithm(int iTLSServerCertIndex);

QString GetTLSServerCertSubject(int iTLSServerCertIndex);

QString GetTLSServerCertSubjectRDN(int iTLSServerCertIndex);

QString GetTLSServerCertValidFrom(int iTLSServerCertIndex);

QString GetTLSServerCertValidTo(int iTLSServerCertIndex);

Remarks

Use this property to access the certificate chain sent by the TLS server. This property is ready to read when the TLSCertValidate event is fired by the client component.

This property is read-only and not available at design time.

Data Type

SecureBlackboxCertificate

TLSSettings Property (ASiCSigner Class)

Manages TLS layer settings.

Syntax

SecureBlackboxTLSSettings* GetTLSSettings();

int secureblackbox_asicsigner_gettlsautovalidatecertificates(void* lpObj);
int secureblackbox_asicsigner_settlsautovalidatecertificates(void* lpObj, int bTLSAutoValidateCertificates);
int secureblackbox_asicsigner_gettlsbaseconfiguration(void* lpObj);
int secureblackbox_asicsigner_settlsbaseconfiguration(void* lpObj, int iTLSBaseConfiguration);
char* secureblackbox_asicsigner_gettlsciphersuites(void* lpObj);
int secureblackbox_asicsigner_settlsciphersuites(void* lpObj, const char* lpszTLSCiphersuites);
int secureblackbox_asicsigner_gettlsclientauth(void* lpObj);
int secureblackbox_asicsigner_settlsclientauth(void* lpObj, int iTLSClientAuth);
char* secureblackbox_asicsigner_gettlseccurves(void* lpObj);
int secureblackbox_asicsigner_settlseccurves(void* lpObj, const char* lpszTLSECCurves);
char* secureblackbox_asicsigner_gettlsextensions(void* lpObj);
int secureblackbox_asicsigner_settlsextensions(void* lpObj, const char* lpszTLSExtensions);
int secureblackbox_asicsigner_gettlsforceresumeifdestinationchanges(void* lpObj);
int secureblackbox_asicsigner_settlsforceresumeifdestinationchanges(void* lpObj, int bTLSForceResumeIfDestinationChanges);
char* secureblackbox_asicsigner_gettlspresharedidentity(void* lpObj);
int secureblackbox_asicsigner_settlspresharedidentity(void* lpObj, const char* lpszTLSPreSharedIdentity);
char* secureblackbox_asicsigner_gettlspresharedkey(void* lpObj);
int secureblackbox_asicsigner_settlspresharedkey(void* lpObj, const char* lpszTLSPreSharedKey);
char* secureblackbox_asicsigner_gettlspresharedkeyciphersuite(void* lpObj);
int secureblackbox_asicsigner_settlspresharedkeyciphersuite(void* lpObj, const char* lpszTLSPreSharedKeyCiphersuite);
int secureblackbox_asicsigner_gettlsrenegotiationattackpreventionmode(void* lpObj);
int secureblackbox_asicsigner_settlsrenegotiationattackpreventionmode(void* lpObj, int iTLSRenegotiationAttackPreventionMode);
int secureblackbox_asicsigner_gettlsrevocationcheck(void* lpObj);
int secureblackbox_asicsigner_settlsrevocationcheck(void* lpObj, int iTLSRevocationCheck);
int secureblackbox_asicsigner_gettlsssloptions(void* lpObj);
int secureblackbox_asicsigner_settlsssloptions(void* lpObj, int iTLSSSLOptions);
int secureblackbox_asicsigner_gettlstlsmode(void* lpObj);
int secureblackbox_asicsigner_settlstlsmode(void* lpObj, int iTLSTLSMode);
int secureblackbox_asicsigner_gettlsuseextendedmastersecret(void* lpObj);
int secureblackbox_asicsigner_settlsuseextendedmastersecret(void* lpObj, int bTLSUseExtendedMasterSecret);
int secureblackbox_asicsigner_gettlsusesessionresumption(void* lpObj);
int secureblackbox_asicsigner_settlsusesessionresumption(void* lpObj, int bTLSUseSessionResumption);
int secureblackbox_asicsigner_gettlsversions(void* lpObj);
int secureblackbox_asicsigner_settlsversions(void* lpObj, int iTLSVersions);
bool GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(bool bTLSAutoValidateCertificates); int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration); QString GetTLSCiphersuites();
int SetTLSCiphersuites(QString qsTLSCiphersuites); int GetTLSClientAuth();
int SetTLSClientAuth(int iTLSClientAuth); QString GetTLSECCurves();
int SetTLSECCurves(QString qsTLSECCurves); QString GetTLSExtensions();
int SetTLSExtensions(QString qsTLSExtensions); bool GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(bool bTLSForceResumeIfDestinationChanges); QString GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(QString qsTLSPreSharedIdentity); QString GetTLSPreSharedKey();
int SetTLSPreSharedKey(QString qsTLSPreSharedKey); QString GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(QString qsTLSPreSharedKeyCiphersuite); int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode); int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck); int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions); int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode); bool GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(bool bTLSUseExtendedMasterSecret); bool GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(bool bTLSUseSessionResumption); int GetTLSVersions();
int SetTLSVersions(int iTLSVersions);

Remarks

Use this property to tune up the TLS layer parameters.

This property is read-only.

Data Type

SecureBlackboxTLSSettings

TrustedCertificates Property (ASiCSigner Class)

A list of trusted certificates for chain validation.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetTrustedCertificates();
int SetTrustedCertificates(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_asicsigner_gettrustedcertcount(void* lpObj);
int secureblackbox_asicsigner_settrustedcertcount(void* lpObj, int iTrustedCertCount);
int secureblackbox_asicsigner_gettrustedcertbytes(void* lpObj, int trustedcertindex, char** lpTrustedCertBytes, int* lenTrustedCertBytes);
int64 secureblackbox_asicsigner_gettrustedcerthandle(void* lpObj, int trustedcertindex);
int secureblackbox_asicsigner_settrustedcerthandle(void* lpObj, int trustedcertindex, int64 lTrustedCertHandle);
int GetTrustedCertCount();
int SetTrustedCertCount(int iTrustedCertCount); QByteArray GetTrustedCertBytes(int iTrustedCertIndex); qint64 GetTrustedCertHandle(int iTrustedCertIndex);
int SetTrustedCertHandle(int iTrustedCertIndex, qint64 lTrustedCertHandle);

Remarks

Use this property to supply a list of trusted certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when root CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the component manually.

The purpose of this certificate collection is largely the same as that of the Windows Trusted Root Certification Authorities system store.

Use this property with extreme care as it directly affects chain verifiability; a wrong certificate added to the trusted list may result in bad chains being accepted, and forfeited signatures being recognized as genuine. Only add certificates that originate from the parties that you know and trust.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

ValidationMoment Property (ASiCSigner Class)

The time point at which signature validity is to be established.

Syntax

ANSI (Cross Platform)
char* GetValidationMoment();
int SetValidationMoment(const char* lpszValidationMoment); Unicode (Windows) LPWSTR GetValidationMoment();
INT SetValidationMoment(LPCWSTR lpszValidationMoment);
char* secureblackbox_asicsigner_getvalidationmoment(void* lpObj);
int secureblackbox_asicsigner_setvalidationmoment(void* lpObj, const char* lpszValidationMoment);
QString GetValidationMoment();
int SetValidationMoment(QString qsValidationMoment);

Default Value

""

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either the signature creation time or the current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

Data Type

String

AddFile Method (ASiCSigner Class)

Use this method to add a file to the archive.

Syntax

ANSI (Cross Platform)
int AddFile();

Unicode (Windows)
INT AddFile();
int secureblackbox_asicsigner_addfile(void* lpObj);
int AddFile();

Remarks

This method allows you to add multiple files to the archive.

There are several ways in which you can provide files to ASiCSigner:

All files assigned to the above properties will be added to the archive automatically: you don't need to call AddFile to add them.

If, however, you need to add more than one in-memory file, or add more than one bunch of files using SourceFiles, AddFile may be of good use. Effectively, it saves the file data provided through the above properties in ASiCSigner, releasing these properties for the next file(s). For example: signer.SourceName = "file1.txt"; signer.SourceBytes = Encoding.UTF8.GetBytes("Human progress is not measured by industry."); signer.AddFile(); // this saves the above data in the component, allowing you to add the next file signer.SourceName = "file2.txt"; signer.SourceBytes = Encoding.UTF8.GetBytes("It is measured by the value you place on a life."); signer.AddFile(); // this adds the second file signer.SourceName = "file3.txt"; signer.SourceBytes = Encoding.UTF8.GetBytes("An unimportant life. A life without privilege."); // You don't need to AddFile() the final file: this will be picked by ASiCSigner from the properties automatically

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Close Method (ASiCSigner Class)

Closes an opened container.

Syntax

ANSI (Cross Platform)
int Close(int bSaveChanges);

Unicode (Windows)
INT Close(BOOL bSaveChanges);
int secureblackbox_asicsigner_close(void* lpObj, int bSaveChanges);
int Close(bool bSaveChanges);

Remarks

Use this method to close a previously opened container. Set SaveChanges to true to apply any changes made.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Config Method (ASiCSigner Class)

This method sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* secureblackbox_asicsigner_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

CreateNew Method (ASiCSigner Class)

Creates a new ASiC container.

Syntax

ANSI (Cross Platform)
int CreateNew();

Unicode (Windows)
INT CreateNew();
int secureblackbox_asicsigner_createnew(void* lpObj);
int CreateNew();

Remarks

Use this method to create a new container file.

The container will be kept in memory until written down with Close method.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DoAction Method (ASiCSigner Class)

Performs an additional action.

Syntax

ANSI (Cross Platform)
char* DoAction(const char* lpszActionID, const char* lpszActionParams);

Unicode (Windows)
LPWSTR DoAction(LPCWSTR lpszActionID, LPCWSTR lpszActionParams);
char* secureblackbox_asicsigner_doaction(void* lpObj, const char* lpszActionID, const char* lpszActionParams);
QString DoAction(const QString& qsActionID, const QString& qsActionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insensitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

ExtractAsyncData Method (ASiCSigner Class)

Extracts user data from the DC signing service response.

Syntax

ANSI (Cross Platform)
char* ExtractAsyncData(const char* lpszAsyncReply);

Unicode (Windows)
LPWSTR ExtractAsyncData(LPCWSTR lpszAsyncReply);
char* secureblackbox_asicsigner_extractasyncdata(void* lpObj, const char* lpszAsyncReply);
QString ExtractAsyncData(const QString& qsAsyncReply);

Remarks

Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.

The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to the completion async stage.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

ExtractFile Method (ASiCSigner Class)

Extracts a file to one of the output media (bytes, stream, or disk file).

Syntax

ANSI (Cross Platform)
int ExtractFile(const char* lpszFileName);

Unicode (Windows)
INT ExtractFile(LPCWSTR lpszFileName);
int secureblackbox_asicsigner_extractfile(void* lpObj, const char* lpszFileName);
int ExtractFile(const QString& qsFileName);

Remarks

Use this method to extract a single archived

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ExtractFiles Method (ASiCSigner Class)

Extracts files covered by a signature to OutputPath .

Syntax

ANSI (Cross Platform)
int ExtractFiles(const char* lpszSigLabel);

Unicode (Windows)
INT ExtractFiles(LPCWSTR lpszSigLabel);
int secureblackbox_asicsigner_extractfiles(void* lpObj, const char* lpszSigLabel);
int ExtractFiles(const QString& qsSigLabel);

Remarks

Use this method to extract all files covered by the signature SigLabel to OutputPath. Set SigLabel to "" to extract all the files included in the container.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Open Method (ASiCSigner Class)

Opens an existing container for signing or updating.

Syntax

ANSI (Cross Platform)
int Open();

Unicode (Windows)
INT Open();
int secureblackbox_asicsigner_open(void* lpObj);
int Open();

Remarks

Use this method to open a container for signing or updating. When finished, call Close to complete or discard the operation.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Reset Method (ASiCSigner Class)

Resets the class settings.

Syntax

ANSI (Cross Platform)
int Reset();

Unicode (Windows)
INT Reset();
int secureblackbox_asicsigner_reset(void* lpObj);
int Reset();

Remarks

Reset is a generic method available in every class.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Revalidate Method (ASiCSigner Class)

Revalidates a signature in accordance with current settings.

Syntax

ANSI (Cross Platform)
int Revalidate(const char* lpszSigLabel);

Unicode (Windows)
INT Revalidate(LPCWSTR lpszSigLabel);
int secureblackbox_asicsigner_revalidate(void* lpObj, const char* lpszSigLabel);
int Revalidate(const QString& qsSigLabel);

Remarks

Use this method to re-validate a signature in the opened ASiC document.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SelectInfo Method (ASiCSigner Class)

TBD.

Syntax

ANSI (Cross Platform)
int SelectInfo(const char* lpszEntityLabel, int iInfoType, int bClearSelection);

Unicode (Windows)
INT SelectInfo(LPCWSTR lpszEntityLabel, INT iInfoType, BOOL bClearSelection);
int secureblackbox_asicsigner_selectinfo(void* lpObj, const char* lpszEntityLabel, int iInfoType, int bClearSelection);
int SelectInfo(const QString& qsEntityLabel, int iInfoType, bool bClearSelection);

Remarks

TBD

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Sign Method (ASiCSigner Class)

Signs the chosen files and packs them into an ASiC archive.

Syntax

ANSI (Cross Platform)
int Sign();

Unicode (Windows)
INT Sign();
int secureblackbox_asicsigner_sign(void* lpObj);
int Sign();

Remarks

Use this method to create a new ASiC signature container in accordance with the component setup.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SignAsyncBegin Method (ASiCSigner Class)

Initiates the asynchronous signing operation.

Syntax

ANSI (Cross Platform)
char* SignAsyncBegin();

Unicode (Windows)
LPWSTR SignAsyncBegin();
char* secureblackbox_asicsigner_signasyncbegin(void* lpObj);
QString SignAsyncBegin();

Remarks

When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in OutputFile (or OutputStream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.

Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to InputFile (or InputStream), and call SignAsyncEnd to finalize the signing.

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID property to supply a unique document ID to include in the request. This is helpful when creating batches of multiple async requests, as it allows you to pass the whole response batch to SignAsyncEnd and expect it to recover the correct response from the batch automatically.

AsyncState is a message of the distributed cryptography (DC) protocol. The DC protocol is based on the exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth class), which processes it and produces a matching signature state. The async state produced by the server is then passed to the SignAsyncEnd method.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

SignAsyncEnd Method (ASiCSigner Class)

Completes the asynchronous signing operation.

Syntax

ANSI (Cross Platform)
int SignAsyncEnd(const char* lpszAsyncReply);

Unicode (Windows)
INT SignAsyncEnd(LPCWSTR lpszAsyncReply);
int secureblackbox_asicsigner_signasyncend(void* lpObj, const char* lpszAsyncReply);
int SignAsyncEnd(const QString& qsAsyncReply);

Remarks

When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.

Before calling this method, assign the path to the pre-signed copy of the document obtained from the prior SignAsyncBegin call to InputFile (or InputStream). The method will embed the signature into the pre-signed document, and save the complete signed document to OutputFile (or OutputStream).

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID parameter to pass a specific document ID if using batched AsyncReply. If used, it should match the value provided on the pre-signing (SignAsyncBegin) stage.

AsyncState is a message of the distributed cryptography (DC) protocol. The DC protocol is based on the exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth class), which processes it and produces a matching signature state. The async state produced by the server is then passed to the SignAsyncEnd method.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SignExternal Method (ASiCSigner Class)

Signs the document using an external signing facility.

Syntax

ANSI (Cross Platform)
int SignExternal();

Unicode (Windows)
INT SignExternal();
int secureblackbox_asicsigner_signexternal(void* lpObj);
int SignExternal();

Remarks

Use this method to create an ASiC signature using an external signing facility for the cryptographic computations. SignExternal delegates the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.

When all preparations are done and hash is computed, the class fires ExternalSign event which allows to pass the hash value for signing.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Timestamp Method (ASiCSigner Class)

Use this method to add timestamp.

Syntax

ANSI (Cross Platform)
int Timestamp(const char* lpszSigLabel, int iTimestampType);

Unicode (Windows)
INT Timestamp(LPCWSTR lpszSigLabel, INT iTimestampType);
int secureblackbox_asicsigner_timestamp(void* lpObj, const char* lpszSigLabel, int iTimestampType);
int Timestamp(const QString& qsSigLabel, int iTimestampType);

Remarks

Call this method to timestamp the signature. Use the TimestampServer property to provide the address of the TSA (Time Stamping Authority) server which should be used for timestamping. Use the TimestampType parameter to specify the type of timestamp to create Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Upgrade Method (ASiCSigner Class)

Upgrades existing CAdES or XAdES signature to a new level.

Syntax

ANSI (Cross Platform)
int Upgrade(const char* lpszSigLabel, int iUpgradeKind);

Unicode (Windows)
INT Upgrade(LPCWSTR lpszSigLabel, INT iUpgradeKind);
int secureblackbox_asicsigner_upgrade(void* lpObj, const char* lpszSigLabel, int iUpgradeKind);
int Upgrade(const QString& qsSigLabel, int iUpgradeKind);

Remarks

CAdES and XAdES standard defines a number of different 'levels' or 'forms' of signatures which can be used for different purposes. Use this method to upgrade CAdES or XAdES signature to a new form or level specified by UpgradeKind. Signatures can normally be upgraded from less sophisticated levels (BES, EPES) to more sophisticated (T, XL, A).

The supported levels are:

aslUnknown0
aslBES1BES form

aslEPES2EPES form

aslT3T form

aslC4C form

aslXType15X form (type 1)

aslXType26X form (type 2)

aslXLType17X-L form (type 1)

aslXLType28X-L form (type 2)

aslBaselineB9Baseline B (B-B, basic)

aslBaselineT10Baseline T (B-T, timestamped)

aslBaselineLT11Baseline LT (B-LT, long-term)

aslBaselineLTA12Baseline LTA (B-LTA, long-term with archived timestamp)

aslExtendedBES13Extended BES form

aslExtendedEPES14Extended EPES form

aslExtendedT15Extended T form

aslExtendedC16Extended C form

aslExtendedXType117Extended X form (type 1)

aslExtendedXType218Extended X form (type 2)

aslExtendedXLType119Extended X-L form (type 1)

aslExtendedXLType220Extended X-L form (type 1)

aslA21A form

aslExtendedA22Extended A form

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ChainElementDownload Event (ASiCSigner Class)

Fires when there is a need to download a chain element from an online source.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementDownload(ASiCSignerChainElementDownloadEventParams *e);
typedef struct {
int Kind;
const char *CertRDN;
const char *CACertRDN;
const char *Location;
int Action; int reserved; } ASiCSignerChainElementDownloadEventParams;
Unicode (Windows) virtual INT FireChainElementDownload(ASiCSignerChainElementDownloadEventParams *e);
typedef struct {
INT Kind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN;
LPCWSTR Location;
INT Action; INT reserved; } ASiCSignerChainElementDownloadEventParams;
#define EID_ASICSIGNER_CHAINELEMENTDOWNLOAD 1

virtual INT SECUREBLACKBOX_CALL FireChainElementDownload(INT &iKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN, LPSTR &lpszLocation, INT &iAction);
class ASiCSignerChainElementDownloadEventParams {
public:
  int Kind();

  const QString &CertRDN();

  const QString &CACertRDN();

  const QString &Location();

  int Action();
  void SetAction(int iAction);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementDownload(ASiCSignerChainElementDownloadEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireChainElementDownload(ASiCSignerChainElementDownloadEventParams *e) {...}

Remarks

Subscribe to this event to be notified about validation element retrievals. Use the Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

cekUnknown0Unknown or unsupported element type

cekCertificate1An X.509 certificate

cekCRL2A CRL

cekOCSP3An OCSP response

ChainElementNeeded Event (ASiCSigner Class)

Fires when an element required to validate the chain was not located.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementNeeded(ASiCSignerChainElementNeededEventParams *e);
typedef struct {
int Kind;
const char *CertRDN;
const char *CACertRDN; int reserved; } ASiCSignerChainElementNeededEventParams;
Unicode (Windows) virtual INT FireChainElementNeeded(ASiCSignerChainElementNeededEventParams *e);
typedef struct {
INT Kind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN; INT reserved; } ASiCSignerChainElementNeededEventParams;
#define EID_ASICSIGNER_CHAINELEMENTNEEDED 2

virtual INT SECUREBLACKBOX_CALL FireChainElementNeeded(INT &iKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN);
class ASiCSignerChainElementNeededEventParams {
public:
  int Kind();

  const QString &CertRDN();

  const QString &CACertRDN();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementNeeded(ASiCSignerChainElementNeededEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireChainElementNeeded(ASiCSignerChainElementNeededEventParams *e) {...}

Remarks

Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.

cekUnknown0Unknown or unsupported element type

cekCertificate1An X.509 certificate

cekCRL2A CRL

cekOCSP3An OCSP response

ChainElementStore Event (ASiCSigner Class)

This event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementStore(ASiCSignerChainElementStoreEventParams *e);
typedef struct {
int Kind;
const char *Body; int lenBody;
char *URI; int reserved; } ASiCSignerChainElementStoreEventParams;
Unicode (Windows) virtual INT FireChainElementStore(ASiCSignerChainElementStoreEventParams *e);
typedef struct {
INT Kind;
LPCSTR Body; INT lenBody;
LPWSTR URI; INT reserved; } ASiCSignerChainElementStoreEventParams;
#define EID_ASICSIGNER_CHAINELEMENTSTORE 3

virtual INT SECUREBLACKBOX_CALL FireChainElementStore(INT &iKind, LPSTR &lpBody, INT &lenBody, LPSTR &lpszURI);
class ASiCSignerChainElementStoreEventParams {
public:
  int Kind();

  const QByteArray &Body();

  const QString &URI();
  void SetURI(const QString &qsURI);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementStore(ASiCSignerChainElementStoreEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireChainElementStore(ASiCSignerChainElementStoreEventParams *e) {...}

Remarks

This event could occur if you are verifying XAdES-C form or higher. The Body parameter contains the element in binary form that should be stored along with a signature. Use the URI parameter to provide an URI of the stored element.

cekUnknown0Unknown or unsupported element type

cekCertificate1An X.509 certificate

cekCRL2A CRL

cekOCSP3An OCSP response

ChainValidated Event (ASiCSigner Class)

Reports the completion of a certificate chain validation.

Syntax

ANSI (Cross Platform)
virtual int FireChainValidated(ASiCSignerChainValidatedEventParams *e);
typedef struct {
int Index;
const char *EntityLabel;
const char *SubjectRDN;
int ValidationResult;
int ValidationDetails;
int Cancel; int reserved; } ASiCSignerChainValidatedEventParams;
Unicode (Windows) virtual INT FireChainValidated(ASiCSignerChainValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR EntityLabel;
LPCWSTR SubjectRDN;
INT ValidationResult;
INT ValidationDetails;
BOOL Cancel; INT reserved; } ASiCSignerChainValidatedEventParams;
#define EID_ASICSIGNER_CHAINVALIDATED 4

virtual INT SECUREBLACKBOX_CALL FireChainValidated(INT &iIndex, LPSTR &lpszEntityLabel, LPSTR &lpszSubjectRDN, INT &iValidationResult, INT &iValidationDetails, BOOL &bCancel);
class ASiCSignerChainValidatedEventParams {
public:
  int Index();

  const QString &EntityLabel();

  const QString &SubjectRDN();

  int ValidationResult();

  int ValidationDetails();

  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainValidated(ASiCSignerChainValidatedEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireChainValidated(ASiCSignerChainValidatedEventParams *e) {...}

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationProgress Event (ASiCSigner Class)

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Syntax

ANSI (Cross Platform)
virtual int FireChainValidationProgress(ASiCSignerChainValidationProgressEventParams *e);
typedef struct {
const char *EventKind;
const char *CertRDN;
const char *CACertRDN;
int Action; int reserved; } ASiCSignerChainValidationProgressEventParams;
Unicode (Windows) virtual INT FireChainValidationProgress(ASiCSignerChainValidationProgressEventParams *e);
typedef struct {
LPCWSTR EventKind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN;
INT Action; INT reserved; } ASiCSignerChainValidationProgressEventParams;
#define EID_ASICSIGNER_CHAINVALIDATIONPROGRESS 5

virtual INT SECUREBLACKBOX_CALL FireChainValidationProgress(LPSTR &lpszEventKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN, INT &iAction);
class ASiCSignerChainValidationProgressEventParams {
public:
  const QString &EventKind();

  const QString &CertRDN();

  const QString &CACertRDN();

  int Action();
  void SetAction(int iAction);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainValidationProgress(ASiCSignerChainValidationProgressEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireChainValidationProgress(ASiCSignerChainValidationProgressEventParams *e) {...}

Remarks

Subscribe to this event to be notified about chain validation progress. Use the Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN parameters report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind). Use the Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

ContainerLoaded Event (ASiCSigner Class)

This event is fired when the container has been loaded into memory.

Syntax

ANSI (Cross Platform)
virtual int FireContainerLoaded(ASiCSignerContainerLoadedEventParams *e);
typedef struct {
int Cancel; int reserved; } ASiCSignerContainerLoadedEventParams;
Unicode (Windows) virtual INT FireContainerLoaded(ASiCSignerContainerLoadedEventParams *e);
typedef struct {
BOOL Cancel; INT reserved; } ASiCSignerContainerLoadedEventParams;
#define EID_ASICSIGNER_CONTAINERLOADED 6

virtual INT SECUREBLACKBOX_CALL FireContainerLoaded(BOOL &bCancel);
class ASiCSignerContainerLoadedEventParams {
public:
  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ContainerLoaded(ASiCSignerContainerLoadedEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireContainerLoaded(ASiCSignerContainerLoadedEventParams *e) {...}

Remarks

The handler for this event is a good place to check for any existing signatures and validate them if required.

Set Cancel to true to terminate document processing on this stage.

Error Event (ASiCSigner Class)

Information about any errors that occur during signing or archiving.

Syntax

ANSI (Cross Platform)
virtual int FireError(ASiCSignerErrorEventParams *e);
typedef struct {
int ErrorCode;
const char *Description; int reserved; } ASiCSignerErrorEventParams;
Unicode (Windows) virtual INT FireError(ASiCSignerErrorEventParams *e);
typedef struct {
INT ErrorCode;
LPCWSTR Description; INT reserved; } ASiCSignerErrorEventParams;
#define EID_ASICSIGNER_ERROR 7

virtual INT SECUREBLACKBOX_CALL FireError(INT &iErrorCode, LPSTR &lpszDescription);
class ASiCSignerErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(ASiCSignerErrorEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireError(ASiCSignerErrorEventParams *e) {...}

Remarks

The event is fired in case of exceptional conditions which occur during signing or archiving of data.

ErrorCode contains an error code and Description contains a textual description of the error.

ExternalSign Event (ASiCSigner Class)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

ANSI (Cross Platform)
virtual int FireExternalSign(ASiCSignerExternalSignEventParams *e);
typedef struct {
const char *OperationId;
const char *HashAlgorithm;
const char *Pars;
const char *Data;
char *SignedData; int reserved; } ASiCSignerExternalSignEventParams;
Unicode (Windows) virtual INT FireExternalSign(ASiCSignerExternalSignEventParams *e);
typedef struct {
LPCWSTR OperationId;
LPCWSTR HashAlgorithm;
LPCWSTR Pars;
LPCWSTR Data;
LPWSTR SignedData; INT reserved; } ASiCSignerExternalSignEventParams;
#define EID_ASICSIGNER_EXTERNALSIGN 8

virtual INT SECUREBLACKBOX_CALL FireExternalSign(LPSTR &lpszOperationId, LPSTR &lpszHashAlgorithm, LPSTR &lpszPars, LPSTR &lpszData, LPSTR &lpszSignedData);
class ASiCSignerExternalSignEventParams {
public:
  const QString &OperationId();

  const QString &HashAlgorithm();

  const QString &Pars();

  const QString &Data();

  const QString &SignedData();
  void SetSignedData(const QString &qsSignedData);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ExternalSign(ASiCSignerExternalSignEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireExternalSign(ASiCSignerExternalSignEventParams *e) {...}

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the class via the SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact class being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contains algorithm-dependent parameters.

The class uses base16 (hex) encoding for the Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses the .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

FileExtractionStart Event (ASiCSigner Class)

Signifies the start of a file extraction process.

Syntax

ANSI (Cross Platform)
virtual int FireFileExtractionStart(ASiCSignerFileExtractionStartEventParams *e);
typedef struct {
const char *FileName;
int64 FileSize;
const char *ModDate;
int Extract;
char *DestFile; int reserved; } ASiCSignerFileExtractionStartEventParams;
Unicode (Windows) virtual INT FireFileExtractionStart(ASiCSignerFileExtractionStartEventParams *e);
typedef struct {
LPCWSTR FileName;
LONG64 FileSize;
LPCWSTR ModDate;
BOOL Extract;
LPWSTR DestFile; INT reserved; } ASiCSignerFileExtractionStartEventParams;
#define EID_ASICSIGNER_FILEEXTRACTIONSTART 9

virtual INT SECUREBLACKBOX_CALL FireFileExtractionStart(LPSTR &lpszFileName, LONG64 &lFileSize, LPSTR &lpszModDate, BOOL &bExtract, LPSTR &lpszDestFile);
class ASiCSignerFileExtractionStartEventParams {
public:
  const QString &FileName();

  qint64 FileSize();

  const QString &ModDate();

  bool Extract();
  void SetExtract(bool bExtract);

  const QString &DestFile();
  void SetDestFile(const QString &qsDestFile);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void FileExtractionStart(ASiCSignerFileExtractionStartEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireFileExtractionStart(ASiCSignerFileExtractionStartEventParams *e) {...}

Remarks

This event fires for every file located in the archive and matching the ExtractionMode setting before it is to be extracted.

DestFile indicates the path where the file will be saved to. You can alter the destination path here, by providing an alternative extraction path.

Set DestFile to an empty string and provide a stream object via the OutputStream property if you prefer to save the data to a stream instead of file.

If DestFile is set to an empty string and OutputStream is unassigned, the file will not be extracted.

Alternatively, you can request the extracted content to be saved into a byte array. To do this, leave DestFile and OutputStream empty, and keep the Extract parameter enabled.

Please take care when extracting large files into byte arrays, as those may consume large amounts of memory.

Note: if DestFile already exists, the class will overwrite it. To prevent overwriting of existing files, subscribe to this event, and change DestFile when needed.

Notification Event (ASiCSigner Class)

This event notifies the application about an underlying control flow event.

Syntax

ANSI (Cross Platform)
virtual int FireNotification(ASiCSignerNotificationEventParams *e);
typedef struct {
const char *EventID;
const char *EventParam; int reserved; } ASiCSignerNotificationEventParams;
Unicode (Windows) virtual INT FireNotification(ASiCSignerNotificationEventParams *e);
typedef struct {
LPCWSTR EventID;
LPCWSTR EventParam; INT reserved; } ASiCSignerNotificationEventParams;
#define EID_ASICSIGNER_NOTIFICATION 10

virtual INT SECUREBLACKBOX_CALL FireNotification(LPSTR &lpszEventID, LPSTR &lpszEventParam);
class ASiCSignerNotificationEventParams {
public:
  const QString &EventID();

  const QString &EventParam();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Notification(ASiCSignerNotificationEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireNotification(ASiCSignerNotificationEventParams *e) {...}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the class. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the class, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

AddReferenceA reference is being added to the archive. The EventParam parameter contains the path. Use the event handler to tune-up the reference parameters. One such parameter, represented by the RefMimeType config property, is the MIME type of the referenced file object.
BeforeTimestampThis event is fired before a timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings.
TimestampErrorThis event is only fired if the class failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info.
TimestampRequestA timestamp is requested from the custom timestamping authority. This event is only fired if TimestampServer was set to a virtual:// URI. The EventParam parameter contains the TSP request (or the plain hash, depending on the value provided to TimestampServer), in base16, that needs to be sent to the TSA.

Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property.

SignatureFound Event (ASiCSigner Class)

Signifies the start of signature validation.

Syntax

ANSI (Cross Platform)
virtual int FireSignatureFound(ASiCSignerSignatureFoundEventParams *e);
typedef struct {
int Index;
const char *EntityLabel;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int CertFound;
int ValidateSignature;
int ValidateChain; int reserved; } ASiCSignerSignatureFoundEventParams;
Unicode (Windows) virtual INT FireSignatureFound(ASiCSignerSignatureFoundEventParams *e);
typedef struct {
INT Index;
LPCWSTR EntityLabel;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
BOOL CertFound;
BOOL ValidateSignature;
BOOL ValidateChain; INT reserved; } ASiCSignerSignatureFoundEventParams;
#define EID_ASICSIGNER_SIGNATUREFOUND 11

virtual INT SECUREBLACKBOX_CALL FireSignatureFound(INT &iIndex, LPSTR &lpszEntityLabel, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, BOOL &bCertFound, BOOL &bValidateSignature, BOOL &bValidateChain);
class ASiCSignerSignatureFoundEventParams {
public:
  int Index();

  const QString &EntityLabel();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  bool CertFound();

  bool ValidateSignature();
  void SetValidateSignature(bool bValidateSignature);

  bool ValidateChain();
  void SetValidateChain(bool bValidateChain);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignatureFound(ASiCSignerSignatureFoundEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireSignatureFound(ASiCSignerSignatureFoundEventParams *e) {...}

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound parameter is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (ASiCSigner Class)

Marks the completion of the signature validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireSignatureValidated(ASiCSignerSignatureValidatedEventParams *e);
typedef struct {
int Index;
const char *EntityLabel;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int ValidationResult;
int Cancel; int reserved; } ASiCSignerSignatureValidatedEventParams;
Unicode (Windows) virtual INT FireSignatureValidated(ASiCSignerSignatureValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR EntityLabel;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
INT ValidationResult;
BOOL Cancel; INT reserved; } ASiCSignerSignatureValidatedEventParams;
#define EID_ASICSIGNER_SIGNATUREVALIDATED 12

virtual INT SECUREBLACKBOX_CALL FireSignatureValidated(INT &iIndex, LPSTR &lpszEntityLabel, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, INT &iValidationResult, BOOL &bCancel);
class ASiCSignerSignatureValidatedEventParams {
public:
  int Index();

  const QString &EntityLabel();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  int ValidationResult();

  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignatureValidated(ASiCSignerSignatureValidatedEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireSignatureValidated(ASiCSignerSignatureValidatedEventParams *e) {...}

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

TimestampFound Event (ASiCSigner Class)

Signifies the start of a timestamp validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampFound(ASiCSignerTimestampFoundEventParams *e);
typedef struct {
int Index;
const char *EntityLabel;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int CertFound;
int ValidateTimestamp;
int ValidateChain; int reserved; } ASiCSignerTimestampFoundEventParams;
Unicode (Windows) virtual INT FireTimestampFound(ASiCSignerTimestampFoundEventParams *e);
typedef struct {
INT Index;
LPCWSTR EntityLabel;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
BOOL CertFound;
BOOL ValidateTimestamp;
BOOL ValidateChain; INT reserved; } ASiCSignerTimestampFoundEventParams;
#define EID_ASICSIGNER_TIMESTAMPFOUND 13

virtual INT SECUREBLACKBOX_CALL FireTimestampFound(INT &iIndex, LPSTR &lpszEntityLabel, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, BOOL &bCertFound, BOOL &bValidateTimestamp, BOOL &bValidateChain);
class ASiCSignerTimestampFoundEventParams {
public:
  int Index();

  const QString &EntityLabel();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  bool CertFound();

  bool ValidateTimestamp();
  void SetValidateTimestamp(bool bValidateTimestamp);

  bool ValidateChain();
  void SetValidateChain(bool bValidateChain);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampFound(ASiCSignerTimestampFoundEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireTimestampFound(ASiCSignerTimestampFoundEventParams *e) {...}

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound parameter is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampRequest Event (ASiCSigner Class)

Fires when the class is ready to request a timestamp from an external TSA.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampRequest(ASiCSignerTimestampRequestEventParams *e);
typedef struct {
const char *TSA;
const char *TimestampRequest;
char *TimestampResponse;
int SuppressDefault; int reserved; } ASiCSignerTimestampRequestEventParams;
Unicode (Windows) virtual INT FireTimestampRequest(ASiCSignerTimestampRequestEventParams *e);
typedef struct {
LPCWSTR TSA;
LPCWSTR TimestampRequest;
LPWSTR TimestampResponse;
BOOL SuppressDefault; INT reserved; } ASiCSignerTimestampRequestEventParams;
#define EID_ASICSIGNER_TIMESTAMPREQUEST 14

virtual INT SECUREBLACKBOX_CALL FireTimestampRequest(LPSTR &lpszTSA, LPSTR &lpszTimestampRequest, LPSTR &lpszTimestampResponse, BOOL &bSuppressDefault);
class ASiCSignerTimestampRequestEventParams {
public:
  const QString &TSA();

  const QString &TimestampRequest();

  const QString &TimestampResponse();
  void SetTimestampResponse(const QString &qsTimestampResponse);

  bool SuppressDefault();
  void SetSuppressDefault(bool bSuppressDefault);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampRequest(ASiCSignerTimestampRequestEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireTimestampRequest(ASiCSignerTimestampRequestEventParams *e) {...}

Remarks

Subscribe to this event to intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.

The TSA parameter indicates the timestamping service being used. It matches the value passed to the TimestampServer property. Set the SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.

TimestampValidated Event (ASiCSigner Class)

Reports the completion of the timestamp validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampValidated(ASiCSignerTimestampValidatedEventParams *e);
typedef struct {
int Index;
const char *EntityLabel;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
const char *Time;
int ValidationResult;
int ChainValidationResult;
int ChainValidationDetails;
int Cancel; int reserved; } ASiCSignerTimestampValidatedEventParams;
Unicode (Windows) virtual INT FireTimestampValidated(ASiCSignerTimestampValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR EntityLabel;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
LPCWSTR Time;
INT ValidationResult;
INT ChainValidationResult;
INT ChainValidationDetails;
BOOL Cancel; INT reserved; } ASiCSignerTimestampValidatedEventParams;
#define EID_ASICSIGNER_TIMESTAMPVALIDATED 15

virtual INT SECUREBLACKBOX_CALL FireTimestampValidated(INT &iIndex, LPSTR &lpszEntityLabel, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, LPSTR &lpszTime, INT &iValidationResult, INT &iChainValidationResult, INT &iChainValidationDetails, BOOL &bCancel);
class ASiCSignerTimestampValidatedEventParams {
public:
  int Index();

  const QString &EntityLabel();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  const QString &Time();

  int ValidationResult();

  int ChainValidationResult();

  int ChainValidationDetails();

  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampValidated(ASiCSignerTimestampValidatedEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireTimestampValidated(ASiCSignerTimestampValidatedEventParams *e) {...}

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

TLSCertNeeded Event (ASiCSigner Class)

Fires when a remote TLS party requests a client certificate.

Syntax

ANSI (Cross Platform)
virtual int FireTLSCertNeeded(ASiCSignerTLSCertNeededEventParams *e);
typedef struct {
const char *Host;
const char *CANames; int reserved; } ASiCSignerTLSCertNeededEventParams;
Unicode (Windows) virtual INT FireTLSCertNeeded(ASiCSignerTLSCertNeededEventParams *e);
typedef struct {
LPCWSTR Host;
LPCWSTR CANames; INT reserved; } ASiCSignerTLSCertNeededEventParams;
#define EID_ASICSIGNER_TLSCERTNEEDED 16

virtual INT SECUREBLACKBOX_CALL FireTLSCertNeeded(LPSTR &lpszHost, LPSTR &lpszCANames);
class ASiCSignerTLSCertNeededEventParams {
public:
  const QString &Host();

  const QString &CANames();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertNeeded(ASiCSignerTLSCertNeededEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireTLSCertNeeded(ASiCSignerTLSCertNeededEventParams *e) {...}

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames parameter (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (ASiCSigner Class)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

ANSI (Cross Platform)
virtual int FireTLSCertValidate(ASiCSignerTLSCertValidateEventParams *e);
typedef struct {
const char *ServerHost;
const char *ServerIP;
int Accept; int reserved; } ASiCSignerTLSCertValidateEventParams;
Unicode (Windows) virtual INT FireTLSCertValidate(ASiCSignerTLSCertValidateEventParams *e);
typedef struct {
LPCWSTR ServerHost;
LPCWSTR ServerIP;
BOOL Accept; INT reserved; } ASiCSignerTLSCertValidateEventParams;
#define EID_ASICSIGNER_TLSCERTVALIDATE 17

virtual INT SECUREBLACKBOX_CALL FireTLSCertValidate(LPSTR &lpszServerHost, LPSTR &lpszServerIP, BOOL &bAccept);
class ASiCSignerTLSCertValidateEventParams {
public:
  const QString &ServerHost();

  const QString &ServerIP();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertValidate(ASiCSignerTLSCertValidateEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireTLSCertValidate(ASiCSignerTLSCertValidateEventParams *e) {...}

Remarks

This event is fired during a TLS handshake. Use the TLSServerChain property to access the certificate chain. In general, classes may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the class, and can be adjusted if needed.

TLSEstablished Event (ASiCSigner Class)

Fires when a TLS handshake with Host successfully completes.

Syntax

ANSI (Cross Platform)
virtual int FireTLSEstablished(ASiCSignerTLSEstablishedEventParams *e);
typedef struct {
const char *Host;
const char *Version;
const char *Ciphersuite;
const char *ConnectionId; int lenConnectionId;
int Abort; int reserved; } ASiCSignerTLSEstablishedEventParams;
Unicode (Windows) virtual INT FireTLSEstablished(ASiCSignerTLSEstablishedEventParams *e);
typedef struct {
LPCWSTR Host;
LPCWSTR Version;
LPCWSTR Ciphersuite;
LPCSTR ConnectionId; INT lenConnectionId;
BOOL Abort; INT reserved; } ASiCSignerTLSEstablishedEventParams;
#define EID_ASICSIGNER_TLSESTABLISHED 18

virtual INT SECUREBLACKBOX_CALL FireTLSEstablished(LPSTR &lpszHost, LPSTR &lpszVersion, LPSTR &lpszCiphersuite, LPSTR &lpConnectionId, INT &lenConnectionId, BOOL &bAbort);
class ASiCSignerTLSEstablishedEventParams {
public:
  const QString &Host();

  const QString &Version();

  const QString &Ciphersuite();

  const QByteArray &ConnectionId();

  bool Abort();
  void SetAbort(bool bAbort);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSEstablished(ASiCSignerTLSEstablishedEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireTLSEstablished(ASiCSignerTLSEstablishedEventParams *e) {...}

Remarks

The class uses this event to notify the application about a successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate the security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (ASiCSigner Class)

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

ANSI (Cross Platform)
virtual int FireTLSHandshake(ASiCSignerTLSHandshakeEventParams *e);
typedef struct {
const char *Host;
int Abort; int reserved; } ASiCSignerTLSHandshakeEventParams;
Unicode (Windows) virtual INT FireTLSHandshake(ASiCSignerTLSHandshakeEventParams *e);
typedef struct {
LPCWSTR Host;
BOOL Abort; INT reserved; } ASiCSignerTLSHandshakeEventParams;
#define EID_ASICSIGNER_TLSHANDSHAKE 19

virtual INT SECUREBLACKBOX_CALL FireTLSHandshake(LPSTR &lpszHost, BOOL &bAbort);
class ASiCSignerTLSHandshakeEventParams {
public:
  const QString &Host();

  bool Abort();
  void SetAbort(bool bAbort);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSHandshake(ASiCSignerTLSHandshakeEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireTLSHandshake(ASiCSignerTLSHandshakeEventParams *e) {...}

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed by the TLSEstablished event. If the server chooses to request a client certificate, the TLSCertNeeded event will also be fired.

TLSShutdown Event (ASiCSigner Class)

Reports the graceful closure of a TLS connection.

Syntax

ANSI (Cross Platform)
virtual int FireTLSShutdown(ASiCSignerTLSShutdownEventParams *e);
typedef struct {
const char *Host; int reserved; } ASiCSignerTLSShutdownEventParams;
Unicode (Windows) virtual INT FireTLSShutdown(ASiCSignerTLSShutdownEventParams *e);
typedef struct {
LPCWSTR Host; INT reserved; } ASiCSignerTLSShutdownEventParams;
#define EID_ASICSIGNER_TLSSHUTDOWN 20

virtual INT SECUREBLACKBOX_CALL FireTLSShutdown(LPSTR &lpszHost);
class ASiCSignerTLSShutdownEventParams {
public:
  const QString &Host();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSShutdown(ASiCSignerTLSShutdownEventParams *e);
// Or, subclass ASiCSigner and override this emitter function. virtual int FireTLSShutdown(ASiCSignerTLSShutdownEventParams *e) {...}

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

ArchivedFile Type

Provides information about the compressed file.

Syntax

SecureBlackboxArchivedFile (declared in secureblackbox.h)

Remarks

Use this type to access compressed file details.

Fields

Action
int

Default Value: 0

The action to apply to the file.

Use this property to control the action that should be applied to the file during the compression or extraction. The following actions are supported:

atAdd (0)Add the file to the archive
atKeep (1)Keep the existing file in the archive
atUpdate (2)Update the archived file with a fresher copy
atDelete (3)Delete the file from the archive
atExtract (4)Extract the file (extraction only)
atSkip (5)Skip file extraction (extraction only)

Attributes
char*

Default Value: ""

Provides access to file attributes.

ZIP archives support provision of Windows (or DOS, as they are called historically) or Unix file attributes. Use this property to provide the attributes or read them out of an existing archive.

Use "dos:" or "unix:" prefixes to indicate what kind of attributes you need to include:

Writer.Files[0].Attributes = "unix:-rwxr-xr-x"; Writer.Files[1].Attributes = "unix:-r--r--r--"; Writer.Files[2].Attributes = "dos:readonly"; Writer.Files[3].Attributes = "dos:readonly;hidden"; // supported values: readonly, hidden, system, volumeLabel, directory, archive

CompressedSize
int64 (read-only)

Default Value: 0

The size of the file after compression.

DataSource
int

Default Value: 0

The type of the data source for this entry.

Use this property to control the data source for this entry.

fdsFile (0)The data for this entry should be taken from the file provided via .
fdsStream (1)The data is going to be provided on-the-fly via the FileStream property.
fdsBuffer (2)The data is going to be provided on-the-fly via the FileData property.

Directory
int (read-only)

Default Value: FALSE

Tells if the entry is a directory or a regular file.

EncryptionAlgorithm
char* (read-only)

Default Value: ""

Returns the symmetric algorithm that was used to encrypt the file.

EncryptionKeyLength
int (read-only)

Default Value: 0

Returns the length, in bits, of the encryption key.

EncryptionType
int (read-only)

Default Value: 0

The type of encryption applied to the file.

Use this property to find out what kind of encryption was applied to the file.

aetDefault (0)Default encryption (not used for already encrypted files)
aetNoEncryption (1)No encryption
aetGeneric (2)Standard ZIP encryption
aetWinZip (3)WinZIP-based encryption
aetStrong (4)Strong encryption

FileName
char*

Default Value: ""

The original name of the compressed file or folder.

Folder
char* (read-only)

Default Value: ""

The containing folder of the entry.

LocalPath
char*

Default Value: ""

The local path associated with this entry. It typically specifies the source path that the data should be taken from, or the destination it should be extracted to.

MTime
char*

Default Value: ""

The entry's last modification time.

NewFile
int (read-only)

Default Value: FALSE

Indicates whether the entry corresponds to a file to be added to the archive.

Path
char* (read-only)

Default Value: ""

The full internal path of the archived entry.

SignatureCount
int (read-only)

Default Value: 0

The number of signatures covering the entry.

Signed
int (read-only)

Default Value: FALSE

Indicates whether the entry is signed.

Size
int64 (read-only)

Default Value: 0

The size of the file before compression.

Constructors

ArchivedFile()

Creates a new ArchivedFile object.

ASiCSignature Type

Represents a signature in the ASiC container.

Syntax

SecureBlackboxASiCSignature (declared in secureblackbox.h)

Remarks

This type contains information about a signature found in ASiC container. It holds various information about the signature, including its coverage and validation results.

An ASiC-S container can include one CAdES, and/or one XAdES, and/or one Timestamp. An ASiC-E container can include multiple CAdES signatures, XAdES signatures, and timestamp tokens.

Fields

ChainValidationDetails
int (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationResult
int (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

ClaimedSigningTime
char*

Default Value: ""

Returns or sets signature's creation time.

Use this property to get or set the signature creation time from the signer's computer. The claimed time, unlike does not originate from a trusted TSA and may be forfeited or wrong.

The time is provided in UTC.

CompatibilityErrors
int (read-only)

Default Value: 0

Returns compatibility errors encountered during validation.

Use this property to get specific compatibility errors encountered during validation. Unlike chain validation details, compatibility errors indicate violations by the signature of the assumed signature level/profile. For example, BES signatures are required to contain the signing time attribute. A prospective BES signature without such attribute will invoke a compatibility error.

ContainsLongTermInfo
int (read-only)

Default Value: FALSE

TBD

ContentType
char*

Default Value: ""

The signature content type.

Use this property to get or set the content type OID to be included with the signature.

EntityLabel
char* (read-only)

Default Value: ""

Use this property to get the signature label.

TBD

FileName
char*

Default Value: ""

The name of the ASiC signature file.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

HashAlgorithm
char*

Default Value: ""

Set or returns the hash algorithm used to generate the signature.

Check this property after verifying the signature to get the hash algorithm which was used to calculate it. When creating a signed file, use this property to specify the hash algorithm to use.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

IssuerRDN
char* (read-only)

Default Value: ""

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

Level
int

Default Value: 0

Specifies the level according to which the inner AdES signature is to be composed

CAdES and XAdES standards define a number of signature levels. The main differences between levels are in the scope of validation information included to the signature. BES signatures only include the most necessary information (the signing chain), whereas XL and A signatures include the complete set.

The supported levels are:

aslUnknown0
aslBES1BES form

aslEPES2EPES form

aslT3T form

aslC4C form

aslXType15X form (type 1)

aslXType26X form (type 2)

aslXLType17X-L form (type 1)

aslXLType28X-L form (type 2)

aslBaselineB9Baseline B (B-B, basic)

aslBaselineT10Baseline T (B-T, timestamped)

aslBaselineLT11Baseline LT (B-LT, long-term)

aslBaselineLTA12Baseline LTA (B-LTA, long-term with archived timestamp)

aslExtendedBES13Extended BES form

aslExtendedEPES14Extended EPES form

aslExtendedT15Extended T form

aslExtendedC16Extended C form

aslExtendedXType117Extended X form (type 1)

aslExtendedXType218Extended X form (type 2)

aslExtendedXLType119Extended X-L form (type 1)

aslExtendedXLType220Extended X-L form (type 1)

aslA21A form

aslExtendedA22Extended A form

PolicyHash
char*

Default Value: ""

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

PolicyHashAlgorithm
char*

Default Value: ""

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from .

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

PolicyID
char*

Default Value: ""

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

PolicyURI
char*

Default Value: ""

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

SerialNumber
char* (read-only)

Default Value:

The serial number of the signing certificate.

SignatureBytes
char* (read-only)

Default Value:

Returns the binary representation of the ASiC signature.

SignatureType
int

Default Value: 0

The type of the ASiC signature: CAdES, XAdES, timestamp, or unknown.

castUnknown0
castCAdES1
castXAdES2
castTimestamp3

SignatureValidationResult
int (read-only)

Default Value: 0

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

SignedFiles
char* (read-only)

Default Value: ""

Contains a comma-separated list of files that are covered by the signature.

SubjectKeyID
char* (read-only)

Default Value:

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

SubjectRDN
char* (read-only)

Default Value: ""

Contains the RDN of the owner of the signing certificate.

RDN is a number of OID=Value pairs declared in the certificate and providing the owner's details.

Timestamped
int (read-only)

Default Value: FALSE

Use this property to establish whether the signature contains an embedded timestamp.

ValidatedSigningTime
char* (read-only)

Default Value: ""

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

ValidationLog
char* (read-only)

Default Value: ""

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

Constructors

ASiCSignature()

Creates a new empty ASiC signature object.

Certificate Type

Encapsulates an individual X.509 certificate.

Syntax

SecureBlackboxCertificate (declared in secureblackbox.h)

Remarks

This type keeps and provides access to X.509 certificate details.

Fields

Bytes
char* (read-only)

Default Value:

Returns the raw certificate data in DER format.

CA
int

Default Value: FALSE

Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.

Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.

CAKeyID
char* (read-only)

Default Value:

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.

This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the setting, and for lower-level certificates, from the parent certificate's subject key ID extension.

CertType
int (read-only)

Default Value: 0

Returns the type of the entity contained in the Certificate object.

A Certificate object can contain two types of cryptographic objects: a ready-to-use X.509 certificate, or a certificate request ("an unsigned certificate"). Certificate requests can be upgraded to full certificates by signing them with a CA certificate.

Use the CertificateManager class to load or create new certificate and certificate requests objects.

CRLDistributionPoints
char*

Default Value: ""

Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.

Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.

The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

Curve
char*

Default Value: ""

Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

Fingerprint
char* (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this certificate.

While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.

FriendlyName
char* (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

HashAlgorithm
char*

Default Value: ""

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use to find out the hash algorithm that is part of the certificate signature.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Issuer
char* (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via .

IssuerRDN
char*

Default Value: ""

A list of Property=Value pairs that uniquely identify the certificate issuer.

Example: /C=US/O=Nationwide CA/CN=Web Certification Authority

KeyAlgorithm
char*

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Use the , , and properties to get more details about the key the certificate contains.

KeyBits
int (read-only)

Default Value: 0

Returns the length of the public key in bits.

This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the or property would typically contain auxiliary values, and therefore be longer.

KeyFingerprint
char* (read-only)

Default Value: ""

Returns a SHA1 fingerprint of the public key contained in the certificate.

Note that the key fingerprint is different from the certificate fingerprint accessible via the property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.

KeyUsage
int

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

Set this property before generating the certificate to propagate the key usage flags to the new certificate.

KeyValid
int (read-only)

Default Value: FALSE

Returns True if the certificate's key is cryptographically valid, and False otherwise.

OCSPLocations
char*

Default Value: ""

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.

The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

OCSPNoCheck
int

Default Value: FALSE

Accessor to the value of the certificate's ocsp-no-check extension.

Origin
int (read-only)

Default Value: 0

Returns the location that the certificate was taken or loaded from.

PolicyIDs
char*

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

Set this property when generating a certificate to propagate the policies information to the new certificate.

The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.

PrivateKeyBytes
char* (read-only)

Default Value:

Returns the certificate's private key in DER-encoded format. It is normal for this property to be empty if the private key is non-exportable, which, for example, is typical for certificates originating from hardware security devices.

PrivateKeyExists
int (read-only)

Default Value: FALSE

Indicates whether the certificate has a usable private key associated with it. If it is set to True, the certificate can be used for private key operations, such as signing or decryption.

This property is independent from , and can be set to True even if the former is empty. This would imply that the private key is non-exportable, but still can be used for cryptographic operations.

PrivateKeyExtractable
int (read-only)

Default Value: FALSE

Indicates whether the private key is extractable (exportable).

PublicKeyBytes
char* (read-only)

Default Value:

Contains the certificate's public key in DER format.

This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.

Qualified
int (read-only)

Default Value: FALSE

Indicates whether the certificate is qualified.

This property is set to True if the certificate is confirmed by a Trusted List to be qualified.

QualifiedStatements
int

Default Value: 0

Returns a simplified qualified status of the certificate.

Qualifiers
char* (read-only)

Default Value: ""

A list of qualifiers.

Contains a comma-separated list of qualifier aliases for the certificate, for example QCP-n-qscd,QCWithSSCD.

SelfSigned
int (read-only)

Default Value: FALSE

Indicates whether the certificate is self-signed (root) or signed by an external CA.

SerialNumber
char*

Default Value:

Returns the certificate's serial number.

The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.

SigAlgorithm
char* (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.

Source
int (read-only)

Default Value: 0

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Subject
char* (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via .

SubjectAlternativeName
char*

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Subject alternative names are used to provide additional names that are impractical to store in the main field. For example, it is often used to store all the domain names that a TLS certificate is authorized to protect.

The alternative names are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the element separator.

SubjectKeyID
char*

Default Value:

Contains a unique identifier of the certificate's cryptographic key.

Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.

The and properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.

SubjectRDN
char*

Default Value: ""

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.

Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.

Valid
int (read-only)

Default Value: FALSE

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

ValidFrom
char*

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

ValidTo
char*

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

Certificate()

Creates a new object with default field values.

CRL Type

Represents a Certificate Revocation List.

Syntax

SecureBlackboxCRL (declared in secureblackbox.h)

Remarks

CRLs store information about revoked certificates, i.e., certificates that have been identified as invalid by their issuing certificate authority (CA) for any number of reasons.

Each CRL object lists certificates from a single CA and identifies them by their serial numbers. A CA may or may not publish a CRL, may publish several CRLs, or may publish the same CRL in multiple locations.

Unlike OCSP responses, CRLs only list certificates that have been revoked. They do not list certificates that are still valid.

Fields

Bytes
char* (read-only)

Default Value:

Returns the raw CRL data in DER format.

CAKeyID
char*

Default Value:

A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.

EntryCount
int (read-only)

Default Value: 0

Returns the number of certificate status entries in the CRL.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

Issuer
char* (read-only)

Default Value: ""

The common name of the CRL issuer (CA), typically a company name.

IssuerRDN
char* (read-only)

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Location
char* (read-only)

Default Value: ""

The URL that the CRL was downloaded from.

NextUpdate
char*

Default Value: ""

The planned time and date of the next version of this CRL to be published.

SigAlgorithm
char*

Default Value: "0"

The public key algorithm that was used by the CA to sign this CRL.

Source
int (read-only)

Default Value: 0

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

TBS
char* (read-only)

Default Value:

The to-be-signed part of the CRL (the CRL without the signature part).

ThisUpdate
char*

Default Value: ""

The date and time at which this version of the CRL was published.

Constructors

CRL()

Creates an empty CRL object.

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Syntax

SecureBlackboxExternalCrypto (declared in secureblackbox.h)

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

AsyncDocumentID
char*

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both the pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

CustomParams
char*

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

Data
char*

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor.

ExternalHashCalculation
int

Default Value: FALSE

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by the DCAuth class.

If set to true, the class will pass a few kilobytes of to-be-signed data from the document to the OnExternalSign event. This only applies when SignExternal() is called.

HashAlgorithm
char*

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

KeyID
char*

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides an extra protection layer for the protocol and diminishes the risk of the private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

KeySecret
char*

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the topic.

Method
int

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Mode
int

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with the OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

PublicKeyAlgorithm
char*

Default Value: ""

Provide the public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

ExternalCrypto()

Creates a new ExternalCrypto object with default field values.

OCSPResponse Type

Represents a single OCSP response originating from an OCSP responder.

Syntax

SecureBlackboxOCSPResponse (declared in secureblackbox.h)

Remarks

OCSP is a protocol that allows verification of certificate status in real-time, and is an alternative to Certificate Revocation Lists (CRLs).

An OCSP response is a snapshot of the certificate status at a given time.

Fields

Bytes
char* (read-only)

Default Value:

A buffer containing the raw OCSP response data.

EntryCount
int (read-only)

Default Value: 0

The number of SingleResponse elements contained in this OCSP response. Each SingleResponse element corresponds to a certificate status.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

Issuer
char* (read-only)

Default Value: ""

Indicates the issuer of this response (a CA or its authorized representative).

IssuerRDN
char* (read-only)

Default Value: ""

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Location
char* (read-only)

Default Value: ""

The location of the OCSP responder.

ProducedAt
char*

Default Value: ""

Specifies the time when the response was produced, in UTC.

SigAlgorithm
char*

Default Value: "0"

The public key algorithm that was used by the CA to sign this OCSP response.

Source
int (read-only)

Default Value: 0

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Constructors

OCSPResponse()

Creates an empty OCSP response object.

ProxySettings Type

A container for proxy server settings.

Syntax

SecureBlackboxProxySettings (declared in secureblackbox.h)

Remarks

This type exposes a collection of properties for tuning up the proxy server configuration.

Fields

Address
char*

Default Value: ""

The IP address of the proxy server.

Authentication
int

Default Value: 0

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Password
char*

Default Value: ""

The password to authenticate to the proxy server.

Port
int

Default Value: 0

The port on the proxy server to connect to.

ProxyType
int

Default Value: 0

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

RequestHeaders
char*

Default Value: ""

Contains HTTP request headers for WebTunnel and HTTP proxy.

ResponseBody
char*

Default Value: ""

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

ResponseHeaders
char*

Default Value: ""

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

UseIPv6
int

Default Value: FALSE

Specifies whether IPv6 should be used when connecting through the proxy.

Username
char*

Default Value: ""

Specifies the username credential for proxy authentication.

Constructors

ProxySettings()

Creates a new ProxySettings object.

SocketSettings Type

A container for the socket settings.

Syntax

SecureBlackboxSocketSettings (declared in secureblackbox.h)

Remarks

This type is a container for socket-layer parameters.

Fields

DNSMode
int

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

DNSPort
int

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

DNSQueryTimeout
int

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates an infinite timeout.

DNSServers
char*

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

DNSTotalTimeout
int

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates an infinite timeout.

IncomingSpeedLimit
int

Default Value: 0

The maximum number of bytes to read from the socket, per second.

LocalAddress
char*

Default Value: ""

The local network interface to bind the socket to.

LocalPort
int

Default Value: 0

The local port number to bind the socket to.

OutgoingSpeedLimit
int

Default Value: 0

The maximum number of bytes to write to the socket, per second.

Timeout
int

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

UseIPv6
int

Default Value: FALSE

Enables or disables IP protocol version 6.

Constructors

SocketSettings()

Creates a new SocketSettings object.

TimestampInfo Type

A container for timestamp information.

Syntax

SecureBlackboxTimestampInfo (declared in secureblackbox.h)

Remarks

The TimestampInfo object contains details of a third-party timestamp and the outcome of its validation.

Fields

Accuracy
int64 (read-only)

Default Value: 0

This field indicates the accuracy of the included time mark, in microseconds.

Bytes
char* (read-only)

Default Value:

Returns the raw timestamp data in DER format.

CertificateIndex
int (read-only)

Default Value: -1

Returns the index of the TSA certificate in the Certificates collection.

Use this property to look up the TSA certificate in the Certificates collection.

ChainValidationDetails
int (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationResult
int (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

ContainsLongTermInfo
int (read-only)

Default Value: FALSE

TBD

EntityLabel
char* (read-only)

Default Value: ""

Use this property to get the timestamp label.

TBD

HashAlgorithm
char* (read-only)

Default Value: ""

Returns the timestamp's hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

ParentEntity
char* (read-only)

Default Value: ""

Use this property to get the parent signature label.

TBD

SerialNumber
char* (read-only)

Default Value:

Returns the timestamp's serial number.

Time
char* (read-only)

Default Value: ""

The time point incorporated into the timestamp.

TimestampType
int (read-only)

Default Value: 0

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

TSAName
char* (read-only)

Default Value: ""

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

ValidationLog
char* (read-only)

Default Value: ""

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

ValidationResult
int (read-only)

Default Value: 0

Contains the timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

Constructors

TimestampInfo()

Creates a new TimestampInfo object with default field values.

TLSSettings Type

A container for TLS connection settings.

Syntax

SecureBlackboxTLSSettings (declared in secureblackbox.h)

Remarks

The TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

AutoValidateCertificates
int

Default Value: TRUE

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

BaseConfiguration
int

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are offered and tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Ciphersuites
char*

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases, allowing all ciphersuites to be blanketly enabled or disabled at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by . Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ClientAuth
int

Default Value: 0

Enables or disables certificate-based client authentication.

Set this property to true to tune up the client authentication type:

ccatNoAuth0
ccatRequestCert1
ccatRequireCert2

ECCurves
char*

Default Value: ""

Defines the elliptic curves to enable.

Extensions
char*

Default Value: ""

Provides access to TLS extensions.

ForceResumeIfDestinationChanges
int

Default Value: FALSE

Whether to force TLS session resumption when the destination address changes.

PreSharedIdentity
char*

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedKey
char*

Default Value: ""

Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

PreSharedKeyCiphersuite
char*

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

RenegotiationAttackPreventionMode
int

Default Value: 2

Selects the renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

RevocationCheck
int

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SSLOptions
int

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce the use of the client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add the server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (do not send) the signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send the handshake message as large batches rather than individually

TLSMode
int

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, but allow plain data.

UseExtendedMasterSecret
int

Default Value: FALSE

Enables the Extended Master Secret Extension, as defined in RFC 7627.

UseSessionResumption
int

Default Value: FALSE

Enables or disables the TLS session resumption capability.

Versions
int

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

TLSSettings()

Creates a new TLSSettings object.

SecureBlackboxList Type

Syntax

SecureBlackboxList<T> (declared in secureblackbox.h)

Remarks

SecureBlackboxList is a generic class that is used to hold a collection of objects of type T, where T is one of the custom types supported by the ASiCSigner class.

Methods

GetCount This method returns the current size of the collection.

int GetCount() {}

SetCount This method sets the size of the collection. This method returns 0 if setting the size was successful; or -1 if the collection is ReadOnly. When adding additional objects to a collection call this method to specify the new size. Increasing the size of the collection preserves existing objects in the collection.

int SetCount() {}

Get This method gets the item at the specified position. The index parameter specifies the index of the item in the collection. This method returns NULL if an invalid index is specified.

T* Get(int index) {}

Set This method sets the item at the specified position. The index parameter specifies the index of the item in the collection that is being set. This method returns -1 if an invalid index is specified. Note: Objects created using the new operator must be freed using the delete operator; they will not be automatically freed by the class.

T* Set(int index, T* value) {}

Config Settings (ASiCSigner Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

ASiCSigner Config Settings

ASiCOptions:   Specifies the ASiC options.

Contains a comma-separated list of values that specifies ASiC options.

Supported values are:

UseP7MExtensionForExtendedCAdESWhen this flag is set, the *.p7m extension is used for extended CAdES signatures inside the container. Otherwise, the *.p7s extension is used.
EncodeIRIWhen this flag is set, non-ASCII characters in filenames are encoded as defined in RFC 3987 when used in XML signature or manifest.

AsyncDocumentID:   Specifies the document ID for SignAsyncEnd() call.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. This value helps ASiCSigner identify the correct signature in the returned batch of responses. If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

CmsOptAnnexKArchiveTimestampV2Mode:   Toggles use of Annex K method of calculating validation timestamp hashes.

This CMS message option toggles the use of Annex K method of calculating validation timestamp hashes. Switch this option off to stick to RFC5126 p6.3.5 method.

CmsOptCheckATSHashIndexElements:   Enables extra checks when processing ATSHashIndex attribute.

This CMS message option enables an extra check to make sure every hash in ATSHashIndex has an associated CMS element.

CmsOptCompareRDNAsStrings:   Enforces comparison of RDN elements as text strings, rather than their byte encodings.

This CMS message option enforces comparison of string RDN elements as text strings rather than their original byte encodings.

CmsOptDigitPADSSCompatibility:   Enables Digit PADSS compatibility mode.

This CMS message option enables compatibility mode with Digit PADSS software.

CmsOptForceSigningCertificateV2Usage:   Enforces use of signing-certificate-v2 attribute.

This CMS message option enforces the use of signing-certificate-v2 attribute in favour of older signing-certificate-v1. Current regulations require that signing-certificate-v2 is used at all times.

CmsOptIgnoreDERReqInArchiveTimestamps:   Switches off DER encoding requirement for archival timestamps.

This CMS message option switches off DER encoding requirement for archival timestamps (normally meaning no attribute reordering). This setting is a workaround for certain buggy CAdES products.

CmsOptImzagerMIMCompatibility:   Enables Imzager MIM compatibility mode.

This CMS message option enables compatibility mode with Imzager MIM software.

CmsOptIncludeCertToAttributes:   Regulates whether to include the signing certificate to the signature as the signing-certificate attribute.

This CMS message option controls inclusion of the signing certificate as the signing-certificate attribute. Current regulations require that this attribute is present.

CmsOptIncludeCertToMessage:   Regulates whether to include the signing certificate and its chain to the CMS.

This CMS message option controls inclusion of the signing certificate to the CMS structure. It is recommended that the certificate is included. Note that this option has no effect if the signature level used (e.g. XL) enforces inclusion of the certificate to the message.

CmsOptInsertContentType:   Regulates whether the content-type time attribute should be included in the signature structure.

This CMS message option specifies whether the content-type attribute should be included in the signature structure.

CmsOptInsertMessageDigests:   Regulates whether the message-digest signed attribute should be included in the signature structure.

This CMS message option controls inclusion of the message-digest attribute in the signature structure. Current regulations require that this attribute is present at all times.

CmsOptInsertSigningTime:   Regulates whether the signing-time attribute should be included in the signature structure.

This CMS message option specifies whether the signing-time attribute should be included in the signature structure. Switch it off to suppress inclusion of the signing-time attribute.

CmsOptSkipEnvContentInfoOnSigArchival:   Excludes hashing of enveloped content when calculating an archival timestamp.

This CMS message option excludes hashing of enveloped content when calculating an archival timestamp. This setting is a workaround for certain buggy CAdES products.

CmsOptUseATSHashIndexV1:   Enables use of ATSHashIndexV1 attribute.

This CMS message option enables use of deprecated ATSHashIndexV1 attribute when calculating archival timestamp V3 hashes.

CmsOptUseGeneralizedTimeFormat:   Enables or disables encoding of the signing-time attribute using ASN.1 GENERALIZEDTIME type.

This CMS message option controls whether the signing-time attribute should be encoded as GENERALIZEDTIME or UTCTIME. Current regulations require that the GENERALIZEDTIME type is used at all times.

CmsOptUseGenericSigAlgorithmOIDs:   Enables use of generic signature algorithm OIDs in the signature.

This CMS message option enforces the use of generic public key algorithm OIDs (e.g. rsaEncryption) instead of hash algorithm-specific variants (e.g. sha256withRsaEncryption). This setting is a workaround for certain buggy CAdES products.

CmsOptUsePlainContentForTimestampHashes:   Makes CAdESSigner ignore ASN.1 content formatting when calculating timestamp hashes.

This CMS message option causes CAdESSigner to ignore ASN.1 formatting when feeding content to timestamp hashes (might make a difference with split OCTETSTRINGs for extra long contents). This option is only applicable to content timestamps and ArchivalTimestampV1's. This setting is a workaround for certain buggy CAdES products.

ContentType:   Specifies the content-type of the container.

This property represents the "/mimetype" service entry of the container. For ASiC-S the "application/vnd.etsi.asic-s+zip" content-type or the original content-type of the archived document are allowed. For ASiC-E, only the "application/vnd.etsi.asic-e+zip" is allowed.

DislikeOpenEndedOCSPs:   Tells the class to discourage OCSP responses without an explicit NextUpdate parameter.

When this property is set to True, the validation engine treats OCSP response without a NextUpdate field as 'substandard' and tries to obtain some further revocation material for the certificate in question (a different OCSP or a CRL, even if the class is configured to prefer the OCSP route). This is to work around Adobe Reader's intolerance to such OCSPs when classifying signed documents as LTV (as of August 2022).

ExclusiveCanonicalizationPrefix:   Specifies the exclusive canonicalization prefix.

Specifies the prefix for the ec:InclusiveNamespaces element for the exclusive canonicalization.

Default value is "ec". In this case "ec:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

ForceCompleteChainValidation:   Whether to check the CA certificates when the signing certificate is invalid.

Set this property to True to check issuer (CA) certificates if the signing or an intermediate chain certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GenerateMetaInfEntry:   Specifies whether the directory META-INF entry should be generated.

Set this property to False to suppress generation of the directory META-INF entry in the container/archive.

Note: ETSI ASiC Conformance Checker dislikes archives with the directory META-INF entry.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

HMACKey:   The key value for HMAC.

Sets the HMAC key. The component uses base16 (hex) encoding for this configuration value.

HMACOutputLength:   Sets the length of the HMAC output.

Use this property to configure the length of the HMAC output, in bytes.

IgnoreChainLoops:   Whether chain loops should be ignored.

Set this property to True to make the validation engine ignore chain loops. This may be an option when you need to process chains from buggy CAs that happen to include subchains that sign themselves.

IgnoreChainValidationErrors:   Whether to ignore any certificate chain validation issues.

Enable this property to ignore any chain validation errors when creating a signature. This may be useful if the signature is created in an environment which uses different trust settings to the validation environment.

IgnoreOCSPNoCheckExtension:   Whether the OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the class should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the class should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as the TrustedCertificates property) are considered trusted.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows emulating the verifying environment without actually changing its security settings.

KeyInfoID:   Specifies the ID for KeyInfo element.

This property contains the identifier (ID) attribute of the ds:KeyInfo element.

PolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference CAdES or XAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES, in the form of comma-separated notice numbers.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES.

ProductionPlace:   The value to store in the ProductionPlace XAdES attribute.

Sets the value of the ProductionPlace XAdES attribute.

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish the 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

QualifyingPropertiesObjectID:   Specifies the ID for object with QualifyingProperties element.

This property contains the identifier (ID) attribute of the ds:Object element that contains xades:QualifyingProperties element.

RefHashAlgorithm:   Specifies the hash algorithm for references.

Use this property to specify the reference's hash algorithm.

The default value is empty string, in this case, the hash algorithm specified in HashAlgorithm property is used.

RefMimeType:   Specifies the MIME type to apply to the processed file.

Assign this property with the MIME type to apply to the processed file reference, for example application/vnd.openxmlformats-officedocument.wordprocessingml.document.

To set different mime types for more than one file, subscribe to Notification event and handle the AddReference event, where you can provide a separate MIME type for every reference.

SignatureID:   Specifies the ID for Signature element.

This property contains the identifier (ID) attribute of the ds:Signature element.

SignaturePrefix:   Specifies the signature prefix.

Specifies the prefix for the Signature elements.

Default value is "ds". In this case "ds:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

SignatureValue:   Contains the SignatureValue.

This property contains the text content of the ds:SignatureValue element.

SignedInfoID:   Specifies the ID for SignedInfo element.

This property contains the identifier (ID) attribute of the ds:SignedInfo element.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TimestampResponse:   A base16-encoded timestamp response received from a TSA.

When using virtual:// timestamp endpoints, assign this property in your Notification event handler with the TSP response that you receive from the TSA. Remember to encode the response in hex (base16).

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in the TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in the TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in the TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via the TLSClientChain property. Note that the class may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in the TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • The AuthorityKeyID extension in CRL- and certificate-issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
TspAttemptCount:   Specifies the number of timestamping request attempts.

Use this property to specify a number of timestamping request attempts.

In case of a timestamping failure, provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event IDs).

TspHashAlgorithm:   Sets a specific hash algorithm for use with the timestamping service.

In default configuration class uses the 'SHA256' hash algorithm. Use this property to specify a different hash algorithm for the timestamp.

TspReqPolicy:   Sets a request policy ID to include in the timestamping request.

Use this property to provide a specific request policy OID to include in the timestamping request. Use the standard human-readable OID notation (1.2.3.4.5).

UseHMACSigning:   Whether to use HMAC signing.

Set this property to true to make the component perform signing using HMAC method, rather than asymmetric cryptography.

UseMicrosoftCTL:   Enables or disables the automatic use of the Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell the chain validation module to automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

UseUTF8Filenames:   Specifies whether to use UTF-8 filenames.

Set this property to False to use system encoding for filenames inside container.

UseValidationCache:   Enables or disable the use of the product-wide certificate chain validation cache.

Use this property to enable or disable the use of the global chain validation cache. If enabled, the class will consult the product-wide validation cache when validating the signing chains. Also, the outcomes of any new chain validations performed by the class, both interim and final, will be saved in the cache and available for re-use by any future validations. Disable this property to ignore the cache and always perform the validation from a fresh start.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (ASiCSigner Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

ASiCSigner Errors

1048577   Invalid parameter (SB_ERROR_INVALID_PARAMETER)
1048578   Invalid configuration (SB_ERROR_INVALID_SETUP)
1048579   Invalid state (SB_ERROR_INVALID_STATE)
1048580   Invalid value (SB_ERROR_INVALID_VALUE)
1048581   Private key not found (SB_ERROR_NO_PRIVATE_KEY)
1048582   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)
1048583   The file was not found (SB_ERROR_NO_SUCH_FILE)
1048584   Unsupported feature or operation (SB_ERROR_UNSUPPORTED_FEATURE)
1048585   General error (SB_ERROR_GENERAL_ERROR)
16777217   Unsupported level (SB_ERROR_ASIC_UNSUPPORTED_LEVEL)
16777219   Unsupported signature type (SB_ERROR_ASIC_UNSUPPORTED_SIGNATURE_TYPE)
16777220   Unsupported extraction mode (SB_ERROR_ASIC_UNSUPPORTED_EXTRACTION_MODE)
16777221   The input file does not exist (SB_ERROR_ASIC_INPUTFILE_NOT_EXISTS)
16777222   The output file with this name already exists (SB_ERROR_ASIC_OUTPUTFILE_ALREADY_EXISTS)
16777223   The document has already been signed once during this session (SB_ERROR_ASIC_CONTAINER_SIGNED)
16777224   The document is not signed (SB_ERROR_ASIC_CONTAINER_NOT_SIGNED)