DCAuth Class

Properties   Methods   Events   Config Settings   Errors  

The DCAuth class represents the private key side of the SecureBlackbox distributed cryptography protocol.

Syntax

DCAuth

Remarks

The purpose of DCAuth is to sign async requests produced by SignAsyncBegin calls. For each incoming async request containing a document hash, DCAuth produces the corresponding async response containing a signature over that hash.

Protocol Overview

The distributed cryptography protocol involves two principal parties. The signing party, represented by classes such as PDFSigner, XAdESSigner, or OfficeSigner, pre-signs documents (such as PDF files), and encapsulates their hashes into what is called an async request. It then communicates the async request to the private key side, where the DCAuth class extracts the hash and signs it with a local private key. DCAuth then encapsulates the signature into an async response, which is sent back to the signing party. The signing party completes the signing operation by extracting the signature from the async response and embedding it into the pre-signed document.

The protocol supports a variety of uses. The scheme above describes the most typical of them, where the signing party is represented by a web application, and the private key side is represented by a workstation. In that particular scenario DC provides a mechanism for the web app to sign documents residing on the web server with private keys residing on the users workstations, perhaps in non-exportable form (e.g. a USB dongle). Other uses include creation of a signing server for a team of driver developers, or an automated signing gateway for outgoing official documents.

In the webapp-to-browser setting the DCAuth control would normally be used within a web server running on the users workstation. That web server would accept async requests from the web page running in the browser, use DCAuth to generate the matching async response, and feed that response back to the web page. The web page will then submit it back to the web server.

Configuring and Using DCAuth

To process an async request, you need to set up a DCAuth object first, and then call its ProcessRequest method:

  • Set the KeyId and KeySecret properties so they match the credentials used by the signing party - e.g. those of PDFSigner object: DCAuth.KeyId = "mykeyid"; DCAuth.KeySecret = "mykeysecret123";

    These two properties are used to verify the integrity of the incoming async requests. Keep them safe.

  • Provide the signing certificate: DCAuth.SigningCertificate = "C:\Certs\SigningCert.pfx"; DCAuth.CertPassword = "password789";

    Alternatively, use StorageId to provide a certificate residing elsewhere, such as a PKCS#11 device.

  • Assign the async request to the Input property: DCAuth.Input = Request;

    Make sure to provide the request in its original XML format. Some technologies and SecureBlackbox code samples may apply additional encoding when conveying async requests from their origin to the DCAuth endpoint. Please double check that you assign the request without any encodings applied. An async request is a properly formed XML document with the root element of SecureBlackboxAsyncState.

  • Call the ProcessRequest method: DCAuth.ProcessRequest;

    This method performs the actual signing of the hash. Make sure your code is prepared for potential signing errors.

  • If the ProcessRequest call has succeeded, grab the async response from the Output property: Result = DCAuth.Output;
Please see the demo folder for more in-depth code examples of this class.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

ClaimedSigningTimeThe signing time from the signer's computer.
ExternalCryptoProvides access to external signing and DC parameters.
FIPSModeReserved.
InputContains the signing request to process.
InputEncodingSpecifies request encoding.
KeyIdSpecifies the KeyID of the pre-shared authentication key.
KeySecretThe pre-shared authentication key.
OutputContains the output of the request processing.
OutputEncodingSpecifies response encoding.
PoliciesSpecifies the policies to use when processing requests.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyThe proxy server settings.
SigningCertificateThe certificate to be used for signing.
SigningChainThe signing certificate chain.
SocketSettingsManages network connection settings.
StorageIdSpecifies the signing certificate residing in an alternative location.
TimestampServerThe address of the timestamping server.
TLSClientChainThe TLS client certificate chain.
TLSServerChainThe TLS server's certificate chain.
TLSSettingsManages TLS layer settings.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ConfigThis method sets or retrieves a configuration setting.
DoActionPerforms an additional action.
ProcessRequestProcesses the request.
ResetResets the class settings.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

CustomParametersReceivedPasses custom request parameters to the application.
ErrorReports information about errors during request processing or signing.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
KeySecretNeededRequests the key secret from the application.
NotificationThis event notifies the application about an underlying control flow event.
ParameterReceivedPasses a standard request parameter to the user code.
SignRequestThis event signifies the processing of an atomic signing request.
SignRequestCompletedThis event signifies completion of the processing of an atomic signing request.
TimestampRequestFires when the class is ready to request a timestamp from an external TSA.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

DataURL(obsolete) The DataURL parameter to pass to the signer.
GoURL(obsolete) The GoURL parameter to pass to the signer.
RequireDefinedSignCert(obsolete) The RequireDefinedSignCert parameter to pass to the signer.
SchemeParamsThe algorithm scheme parameters to employ.
SessionID(obsolete) The SessionID parameter to pass to the signer.
TokenNameThe TokenName parameter to pass to the signer.
TokensLibraries(obsolete) The TokensLibraries parameter to pass to the signer.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

ClaimedSigningTime Property (DCAuth Class)

The signing time from the signer's computer.

Syntax

ANSI (Cross Platform)
char* GetClaimedSigningTime();
int SetClaimedSigningTime(const char* lpszClaimedSigningTime); Unicode (Windows) LPWSTR GetClaimedSigningTime();
INT SetClaimedSigningTime(LPCWSTR lpszClaimedSigningTime);
char* secureblackbox_dcauth_getclaimedsigningtime(void* lpObj);
int secureblackbox_dcauth_setclaimedsigningtime(void* lpObj, const char* lpszClaimedSigningTime);
QString GetClaimedSigningTime();
int SetClaimedSigningTime(QString qsClaimedSigningTime);

Default Value

""

Remarks

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

Data Type

String

ExternalCrypto Property (DCAuth Class)

Provides access to external signing and DC parameters.

Syntax

SecureBlackboxExternalCrypto* GetExternalCrypto();

char* secureblackbox_dcauth_getexternalcryptoasyncdocumentid(void* lpObj);
int secureblackbox_dcauth_setexternalcryptoasyncdocumentid(void* lpObj, const char* lpszExternalCryptoAsyncDocumentID);
char* secureblackbox_dcauth_getexternalcryptocustomparams(void* lpObj);
int secureblackbox_dcauth_setexternalcryptocustomparams(void* lpObj, const char* lpszExternalCryptoCustomParams);
char* secureblackbox_dcauth_getexternalcryptodata(void* lpObj);
int secureblackbox_dcauth_setexternalcryptodata(void* lpObj, const char* lpszExternalCryptoData);
int secureblackbox_dcauth_getexternalcryptoexternalhashcalculation(void* lpObj);
int secureblackbox_dcauth_setexternalcryptoexternalhashcalculation(void* lpObj, int bExternalCryptoExternalHashCalculation);
char* secureblackbox_dcauth_getexternalcryptohashalgorithm(void* lpObj);
int secureblackbox_dcauth_setexternalcryptohashalgorithm(void* lpObj, const char* lpszExternalCryptoHashAlgorithm);
char* secureblackbox_dcauth_getexternalcryptokeyid(void* lpObj);
int secureblackbox_dcauth_setexternalcryptokeyid(void* lpObj, const char* lpszExternalCryptoKeyID);
char* secureblackbox_dcauth_getexternalcryptokeysecret(void* lpObj);
int secureblackbox_dcauth_setexternalcryptokeysecret(void* lpObj, const char* lpszExternalCryptoKeySecret);
int secureblackbox_dcauth_getexternalcryptomethod(void* lpObj);
int secureblackbox_dcauth_setexternalcryptomethod(void* lpObj, int iExternalCryptoMethod);
int secureblackbox_dcauth_getexternalcryptomode(void* lpObj);
int secureblackbox_dcauth_setexternalcryptomode(void* lpObj, int iExternalCryptoMode);
char* secureblackbox_dcauth_getexternalcryptopublickeyalgorithm(void* lpObj);
int secureblackbox_dcauth_setexternalcryptopublickeyalgorithm(void* lpObj, const char* lpszExternalCryptoPublicKeyAlgorithm);
QString GetExternalCryptoAsyncDocumentID();
int SetExternalCryptoAsyncDocumentID(QString qsExternalCryptoAsyncDocumentID); QString GetExternalCryptoCustomParams();
int SetExternalCryptoCustomParams(QString qsExternalCryptoCustomParams); QString GetExternalCryptoData();
int SetExternalCryptoData(QString qsExternalCryptoData); bool GetExternalCryptoExternalHashCalculation();
int SetExternalCryptoExternalHashCalculation(bool bExternalCryptoExternalHashCalculation); QString GetExternalCryptoHashAlgorithm();
int SetExternalCryptoHashAlgorithm(QString qsExternalCryptoHashAlgorithm); QString GetExternalCryptoKeyID();
int SetExternalCryptoKeyID(QString qsExternalCryptoKeyID); QString GetExternalCryptoKeySecret();
int SetExternalCryptoKeySecret(QString qsExternalCryptoKeySecret); int GetExternalCryptoMethod();
int SetExternalCryptoMethod(int iExternalCryptoMethod); int GetExternalCryptoMode();
int SetExternalCryptoMode(int iExternalCryptoMode); QString GetExternalCryptoPublicKeyAlgorithm();
int SetExternalCryptoPublicKeyAlgorithm(QString qsExternalCryptoPublicKeyAlgorithm);

Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on the ExternalSign event) and asynchronous (based on the DC protocol and the DCAuth signing component).

This property is read-only.

Data Type

SecureBlackboxExternalCrypto

FIPSMode Property (DCAuth Class)

Reserved.

Syntax

ANSI (Cross Platform)
int GetFIPSMode();
int SetFIPSMode(int bFIPSMode); Unicode (Windows) BOOL GetFIPSMode();
INT SetFIPSMode(BOOL bFIPSMode);
int secureblackbox_dcauth_getfipsmode(void* lpObj);
int secureblackbox_dcauth_setfipsmode(void* lpObj, int bFIPSMode);
bool GetFIPSMode();
int SetFIPSMode(bool bFIPSMode);

Default Value

FALSE

Remarks

This property is reserved for future use.

Data Type

Boolean

Input Property (DCAuth Class)

Contains the signing request to process.

Syntax

ANSI (Cross Platform)
char* GetInput();
int SetInput(const char* lpszInput); Unicode (Windows) LPWSTR GetInput();
INT SetInput(LPCWSTR lpszInput);
char* secureblackbox_dcauth_getinput(void* lpObj);
int secureblackbox_dcauth_setinput(void* lpObj, const char* lpszInput);
QString GetInput();
int SetInput(QString qsInput);

Default Value

""

Remarks

Assign the request you received from the counterparty to this property before calling the ProcessRequest method. Use Output to read the resulting signature response after ProcessRequest completes.

Data Type

String

InputEncoding Property (DCAuth Class)

Specifies request encoding.

Syntax

ANSI (Cross Platform)
int GetInputEncoding();
int SetInputEncoding(int iInputEncoding); Unicode (Windows) INT GetInputEncoding();
INT SetInputEncoding(INT iInputEncoding);

Possible Values

ENC_NONE(0), 
ENC_AUTO(1),
ENC_BASE_64(2)
int secureblackbox_dcauth_getinputencoding(void* lpObj);
int secureblackbox_dcauth_setinputencoding(void* lpObj, int iInputEncoding);
int GetInputEncoding();
int SetInputEncoding(int iInputEncoding);

Default Value

0

Remarks

Use this property to specify the encoding to expect the requests to be in.

Data Type

Integer

KeyId Property (DCAuth Class)

Specifies the KeyID of the pre-shared authentication key.

Syntax

ANSI (Cross Platform)
char* GetKeyId();
int SetKeyId(const char* lpszKeyId); Unicode (Windows) LPWSTR GetKeyId();
INT SetKeyId(LPCWSTR lpszKeyId);
char* secureblackbox_dcauth_getkeyid(void* lpObj);
int secureblackbox_dcauth_setkeyid(void* lpObj, const char* lpszKeyId);
QString GetKeyId();
int SetKeyId(QString qsKeyId);

Default Value

""

Remarks

If processing requests from a single known party, assign the Id of the key you pre-shared with them to this property, and the key itself to the KeySecret property. If you expect to receive requests from many parties with different authentication keys, use KeySecretNeeded event instead.

Data Type

String

KeySecret Property (DCAuth Class)

The pre-shared authentication key.

Syntax

ANSI (Cross Platform)
char* GetKeySecret();
int SetKeySecret(const char* lpszKeySecret); Unicode (Windows) LPWSTR GetKeySecret();
INT SetKeySecret(LPCWSTR lpszKeySecret);
char* secureblackbox_dcauth_getkeysecret(void* lpObj);
int secureblackbox_dcauth_setkeysecret(void* lpObj, const char* lpszKeySecret);
QString GetKeySecret();
int SetKeySecret(QString qsKeySecret);

Default Value

""

Remarks

If processing requests from a single known party, assign the key you pre-shared with them to this property. Use KeyId property to assign the ID of that key. If you expect to receive requests from many parties with different authentication keys, use KeySecretNeeded event instead.

Data Type

String

Output Property (DCAuth Class)

Contains the output of the request processing.

Syntax

ANSI (Cross Platform)
char* GetOutput();

Unicode (Windows)
LPWSTR GetOutput();
char* secureblackbox_dcauth_getoutput(void* lpObj);
QString GetOutput();

Default Value

""

Remarks

When ProcessRequest method completes it saves the processing output to this property. The output typically contains the response to be sent back to the requestor.

This property is read-only.

Data Type

String

OutputEncoding Property (DCAuth Class)

Specifies response encoding.

Syntax

ANSI (Cross Platform)
int GetOutputEncoding();
int SetOutputEncoding(int iOutputEncoding); Unicode (Windows) INT GetOutputEncoding();
INT SetOutputEncoding(INT iOutputEncoding);

Possible Values

ENC_NONE(0), 
ENC_AUTO(1),
ENC_BASE_64(2)
int secureblackbox_dcauth_getoutputencoding(void* lpObj);
int secureblackbox_dcauth_setoutputencoding(void* lpObj, int iOutputEncoding);
int GetOutputEncoding();
int SetOutputEncoding(int iOutputEncoding);

Default Value

0

Remarks

Use this property to specify the encoding you want the response to be produced in.

Data Type

Integer

Policies Property (DCAuth Class)

Specifies the policies to use when processing requests.

Syntax

ANSI (Cross Platform)
int GetPolicies();
int SetPolicies(int iPolicies); Unicode (Windows) INT GetPolicies();
INT SetPolicies(INT iPolicies);
int secureblackbox_dcauth_getpolicies(void* lpObj);
int secureblackbox_dcauth_setpolicies(void* lpObj, int iPolicies);
int GetPolicies();
int SetPolicies(int iPolicies);

Default Value

0

Remarks

This property lets you specify policies to apply blanketly to the requests. If this property does not give you enough flexibility - for example, if you need to cherry-pick requests basing on their content - please consider using the SignRequest (allows you to track individual requests) and/or ExternalSign (lets you perform the signing manually) events. This setting is a bit mask of the following flags:

aspAcceptUnsignedRequests1Allows the component to accept unauthenticated messages (those not signed with KeyID/KeySecret). Use with extreme care.

aspIgnorePKCS1Requests2Ignore requests of PKCS1 type.

aspIgnorePKCS7Requests4Ignore requests of PKCS7 type.

aspIgnoreRequestTSA8Ignore the TSA URL provided in the request, and either stick with the service provided via TimestampServer property, or not timestamp the message altogether.

aspIgnoreRequestSigningTime16Ignore the signing time included in the request.

aspIgnoreRequestPKCS7Settings32Ignore auxiliary PKCS7 settings (content type, attributes) included in the request.

aspAlwaysTimestampSigs64Timestamp created signatures (PKCS7 only), even if the client did not request it.

This property is not available at design time.

Data Type

Integer

Profile Property (DCAuth Class)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

ANSI (Cross Platform)
char* GetProfile();
int SetProfile(const char* lpszProfile); Unicode (Windows) LPWSTR GetProfile();
INT SetProfile(LPCWSTR lpszProfile);
char* secureblackbox_dcauth_getprofile(void* lpObj);
int secureblackbox_dcauth_setprofile(void* lpObj, const char* lpszProfile);
QString GetProfile();
int SetProfile(QString qsProfile);

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Data Type

String

Proxy Property (DCAuth Class)

The proxy server settings.

Syntax

char* secureblackbox_dcauth_getproxyaddress(void* lpObj);
int secureblackbox_dcauth_setproxyaddress(void* lpObj, const char* lpszProxyAddress);
int secureblackbox_dcauth_getproxyauthentication(void* lpObj);
int secureblackbox_dcauth_setproxyauthentication(void* lpObj, int iProxyAuthentication);
char* secureblackbox_dcauth_getproxypassword(void* lpObj);
int secureblackbox_dcauth_setproxypassword(void* lpObj, const char* lpszProxyPassword);
int secureblackbox_dcauth_getproxyport(void* lpObj);
int secureblackbox_dcauth_setproxyport(void* lpObj, int iProxyPort);
int secureblackbox_dcauth_getproxyproxytype(void* lpObj);
int secureblackbox_dcauth_setproxyproxytype(void* lpObj, int iProxyProxyType);
char* secureblackbox_dcauth_getproxyrequestheaders(void* lpObj);
int secureblackbox_dcauth_setproxyrequestheaders(void* lpObj, const char* lpszProxyRequestHeaders);
char* secureblackbox_dcauth_getproxyresponsebody(void* lpObj);
int secureblackbox_dcauth_setproxyresponsebody(void* lpObj, const char* lpszProxyResponseBody);
char* secureblackbox_dcauth_getproxyresponseheaders(void* lpObj);
int secureblackbox_dcauth_setproxyresponseheaders(void* lpObj, const char* lpszProxyResponseHeaders);
int secureblackbox_dcauth_getproxyuseipv6(void* lpObj);
int secureblackbox_dcauth_setproxyuseipv6(void* lpObj, int bProxyUseIPv6);
char* secureblackbox_dcauth_getproxyusername(void* lpObj);
int secureblackbox_dcauth_setproxyusername(void* lpObj, const char* lpszProxyUsername);
QString GetProxyAddress();
int SetProxyAddress(QString qsProxyAddress); int GetProxyAuthentication();
int SetProxyAuthentication(int iProxyAuthentication); QString GetProxyPassword();
int SetProxyPassword(QString qsProxyPassword); int GetProxyPort();
int SetProxyPort(int iProxyPort); int GetProxyProxyType();
int SetProxyProxyType(int iProxyProxyType); QString GetProxyRequestHeaders();
int SetProxyRequestHeaders(QString qsProxyRequestHeaders); QString GetProxyResponseBody();
int SetProxyResponseBody(QString qsProxyResponseBody); QString GetProxyResponseHeaders();
int SetProxyResponseHeaders(QString qsProxyResponseHeaders); bool GetProxyUseIPv6();
int SetProxyUseIPv6(bool bProxyUseIPv6); QString GetProxyUsername();
int SetProxyUsername(QString qsProxyUsername);

Remarks

Use this property to tune up the proxy server settings.

This property is read-only.

Data Type

SecureBlackboxProxySettings

SigningCertificate Property (DCAuth Class)

The certificate to be used for signing.

Syntax

SecureBlackboxCertificate* GetSigningCertificate();
int SetSigningCertificate(SecureBlackboxCertificate* val);
int secureblackbox_dcauth_getsigningcertbytes(void* lpObj, char** lpSigningCertBytes, int* lenSigningCertBytes);
int64 secureblackbox_dcauth_getsigningcerthandle(void* lpObj);
int secureblackbox_dcauth_setsigningcerthandle(void* lpObj, int64 lSigningCertHandle);
QByteArray GetSigningCertBytes();

qint64 GetSigningCertHandle();
int SetSigningCertHandle(qint64 lSigningCertHandle);

Remarks

Use this property to specify the certificate that shall be used for signing the data. Note that this certificate should have a private key associated with it. Use SigningChain to supply the rest of the certificate chain for inclusion into the signature.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

SigningChain Property (DCAuth Class)

The signing certificate chain.

Syntax

int secureblackbox_dcauth_getsigningchaincount(void* lpObj);
int secureblackbox_dcauth_setsigningchaincount(void* lpObj, int iSigningChainCount);
int secureblackbox_dcauth_getsigningchainbytes(void* lpObj, int signingchainindex, char** lpSigningChainBytes, int* lenSigningChainBytes);
int64 secureblackbox_dcauth_getsigningchainhandle(void* lpObj, int signingchainindex);
int secureblackbox_dcauth_setsigningchainhandle(void* lpObj, int signingchainindex, int64 lSigningChainHandle);
int GetSigningChainCount();
int SetSigningChainCount(int iSigningChainCount); QByteArray GetSigningChainBytes(int iSigningChainIndex); qint64 GetSigningChainHandle(int iSigningChainIndex);
int SetSigningChainHandle(int iSigningChainIndex, qint64 lSigningChainHandle);

Remarks

Use this property to provide the chain for the signing certificate. Use the SigningCertificate property, if it is available, to provide the signing certificate itself.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

SocketSettings Property (DCAuth Class)

Manages network connection settings.

Syntax

SecureBlackboxSocketSettings* GetSocketSettings();

int secureblackbox_dcauth_getsocketdnsmode(void* lpObj);
int secureblackbox_dcauth_setsocketdnsmode(void* lpObj, int iSocketDNSMode);
int secureblackbox_dcauth_getsocketdnsport(void* lpObj);
int secureblackbox_dcauth_setsocketdnsport(void* lpObj, int iSocketDNSPort);
int secureblackbox_dcauth_getsocketdnsquerytimeout(void* lpObj);
int secureblackbox_dcauth_setsocketdnsquerytimeout(void* lpObj, int iSocketDNSQueryTimeout);
char* secureblackbox_dcauth_getsocketdnsservers(void* lpObj);
int secureblackbox_dcauth_setsocketdnsservers(void* lpObj, const char* lpszSocketDNSServers);
int secureblackbox_dcauth_getsocketdnstotaltimeout(void* lpObj);
int secureblackbox_dcauth_setsocketdnstotaltimeout(void* lpObj, int iSocketDNSTotalTimeout);
int secureblackbox_dcauth_getsocketincomingspeedlimit(void* lpObj);
int secureblackbox_dcauth_setsocketincomingspeedlimit(void* lpObj, int iSocketIncomingSpeedLimit);
char* secureblackbox_dcauth_getsocketlocaladdress(void* lpObj);
int secureblackbox_dcauth_setsocketlocaladdress(void* lpObj, const char* lpszSocketLocalAddress);
int secureblackbox_dcauth_getsocketlocalport(void* lpObj);
int secureblackbox_dcauth_setsocketlocalport(void* lpObj, int iSocketLocalPort);
int secureblackbox_dcauth_getsocketoutgoingspeedlimit(void* lpObj);
int secureblackbox_dcauth_setsocketoutgoingspeedlimit(void* lpObj, int iSocketOutgoingSpeedLimit);
int secureblackbox_dcauth_getsockettimeout(void* lpObj);
int secureblackbox_dcauth_setsockettimeout(void* lpObj, int iSocketTimeout);
int secureblackbox_dcauth_getsocketuseipv6(void* lpObj);
int secureblackbox_dcauth_setsocketuseipv6(void* lpObj, int bSocketUseIPv6);
int GetSocketDNSMode();
int SetSocketDNSMode(int iSocketDNSMode); int GetSocketDNSPort();
int SetSocketDNSPort(int iSocketDNSPort); int GetSocketDNSQueryTimeout();
int SetSocketDNSQueryTimeout(int iSocketDNSQueryTimeout); QString GetSocketDNSServers();
int SetSocketDNSServers(QString qsSocketDNSServers); int GetSocketDNSTotalTimeout();
int SetSocketDNSTotalTimeout(int iSocketDNSTotalTimeout); int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit); QString GetSocketLocalAddress();
int SetSocketLocalAddress(QString qsSocketLocalAddress); int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort); int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit); int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout); bool GetSocketUseIPv6();
int SetSocketUseIPv6(bool bSocketUseIPv6);

Remarks

Use this property to tune up network connection parameters.

This property is read-only.

Data Type

SecureBlackboxSocketSettings

StorageId Property (DCAuth Class)

Specifies the signing certificate residing in an alternative location.

Syntax

ANSI (Cross Platform)
char* GetStorageId();
int SetStorageId(const char* lpszStorageId); Unicode (Windows) LPWSTR GetStorageId();
INT SetStorageId(LPCWSTR lpszStorageId);
char* secureblackbox_dcauth_getstorageid(void* lpObj);
int secureblackbox_dcauth_setstorageid(void* lpObj, const char* lpszStorageId);
QString GetStorageId();
int SetStorageId(QString qsStorageId);

Default Value

""

Remarks

Use this property to specify the signing certificate contained on alternative media, such as a hardware device or in a system certificate store.

Example 1: The certificate resides on a PKCS#11 device

pkcs11://user:pin@/c:/windows/system32/pkcsdriver.dll?slot=0&readonly=1

Example 2: The certificate resides in a system store

system://localmachine@/?store=MY

You can use the following URI modifiers to provide more accurate specifiers for the needed certificate:

  • cn: the common name of the certificate subject.
  • keyid: the unique identifier included in subject key identifier extension of the certificate.
  • keyusage: a comma-separated list of enabled (+) or disabled (-) key usages. The following usages are supported: signature, nonrepudiation, keyencipherment, dataencipherment, keyagreement, keycertsign, crlsign, encipheronly, decipheronly, serverauth, clientauth, codesigning, emailprotection, timestamping, ocspsigning, smartcardlogon, keypurposeclientauth, keypurposekdc.
  • fingerprint: the fingerprint of the certificate.

Example 3: selecting the certificate with a given fingerprint:

pkcs11://user:pin@/c:/windows/system32/pkcsdriver.dll?slot=0&readonly=1&fingerprint=001122334455667788aabbccddeeff0011223344

Data Type

String

TimestampServer Property (DCAuth Class)

The address of the timestamping server.

Syntax

ANSI (Cross Platform)
char* GetTimestampServer();
int SetTimestampServer(const char* lpszTimestampServer); Unicode (Windows) LPWSTR GetTimestampServer();
INT SetTimestampServer(LPCWSTR lpszTimestampServer);
char* secureblackbox_dcauth_gettimestampserver(void* lpObj);
int secureblackbox_dcauth_settimestampserver(void* lpObj, const char* lpszTimestampServer);
QString GetTimestampServer();
int SetTimestampServer(QString qsTimestampServer);

Default Value

""

Remarks

Use this property to provide the address of the Time Stamping Authority (TSA) server to be used for timestamping the signature.

SecureBlackbox supports RFC3161-compliant timestamping servers, available via HTTP or HTTPS.

If your timestamping service enforces credential-based user authentication (basic or digest), you can provide the credentials in the same URL:

http://user:password@timestamp.server.com/TsaService

For TSAs using certificate-based TLS authentication, provide the client certificate via the TLSClientChain property.

If this property is left empty, no timestamp will be added to the signature.

Starting from summer 2021 update (Vol. 2), the virtual timestamping service is supported, which allows you to intervene in the timestamping routine and provide your own handling for the TSA exchange. This may be handy if the service that you are requesting timestamps from uses a non-standard TSP protocol or requires special authentication option.

To employ the virtual service, assign an URI of the following format to this property:

virtual://localhost?hashonly=true&includecerts=true&reqpolicy=1.2.3.4.5&halg=SHA256

Subscribe to Notification event to get notified about the virtualized timestamping event. The EventID of the timestamping event is TimestampRequest. Inside the event handler, read the base16-encoded request from the EventParam parameter and forward it to the timestamping authority. Upon receiving the response, pass it back to the component, encoded in base16, via the TimestampResponse config property:

component.Config("TimestampResponse=308208ab...");

Note that all the exchange with your custom TSA should take place within the same invocation of the Notification event.

The hashonly parameter of the virtual URI tells the component to only return the timestamp message imprint via the EventParam parameter. If set to false, EventParam will contain the complete RFC3161 timestamping request.

The includecerts parameter specifies that the requestCertificates parameter of the timestamping request should be set to true.

The reqpolicy parameter lets you specify the request policy, and the halg parameter specifies the hash algorithm to use for timestamping.

All the parameters are optional.

Data Type

String

TLSClientChain Property (DCAuth Class)

The TLS client certificate chain.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetTLSClientChain();
int SetTLSClientChain(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_dcauth_gettlsclientcertcount(void* lpObj);
int secureblackbox_dcauth_settlsclientcertcount(void* lpObj, int iTLSClientCertCount);
int secureblackbox_dcauth_gettlsclientcertbytes(void* lpObj, int tlsclientcertindex, char** lpTLSClientCertBytes, int* lenTLSClientCertBytes);
int64 secureblackbox_dcauth_gettlsclientcerthandle(void* lpObj, int tlsclientcertindex);
int secureblackbox_dcauth_settlsclientcerthandle(void* lpObj, int tlsclientcertindex, int64 lTLSClientCertHandle);
int GetTLSClientCertCount();
int SetTLSClientCertCount(int iTLSClientCertCount); QByteArray GetTLSClientCertBytes(int iTLSClientCertIndex); qint64 GetTLSClientCertHandle(int iTLSClientCertIndex);
int SetTLSClientCertHandle(int iTLSClientCertIndex, qint64 lTLSClientCertHandle);

Remarks

Assign a certificate chain to this property to enable TLS client authentication in the class. Note that the client's end-entity certificate should have a private key associated with it.

Use the CertificateStorage or CertificateManager components to import the certificate from a file, system store, or PKCS11 device.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

TLSServerChain Property (DCAuth Class)

The TLS server's certificate chain.

Syntax

int secureblackbox_dcauth_gettlsservercertcount(void* lpObj);
int secureblackbox_dcauth_gettlsservercertbytes(void* lpObj, int tlsservercertindex, char** lpTLSServerCertBytes, int* lenTLSServerCertBytes);
char* secureblackbox_dcauth_gettlsservercertfingerprint(void* lpObj, int tlsservercertindex);
int64 secureblackbox_dcauth_gettlsservercerthandle(void* lpObj, int tlsservercertindex);
char* secureblackbox_dcauth_gettlsservercertissuer(void* lpObj, int tlsservercertindex);
char* secureblackbox_dcauth_gettlsservercertissuerrdn(void* lpObj, int tlsservercertindex);
char* secureblackbox_dcauth_gettlsservercertkeyalgorithm(void* lpObj, int tlsservercertindex);
int secureblackbox_dcauth_gettlsservercertkeybits(void* lpObj, int tlsservercertindex);
int secureblackbox_dcauth_gettlsservercertkeyusage(void* lpObj, int tlsservercertindex);
int secureblackbox_dcauth_gettlsservercertselfsigned(void* lpObj, int tlsservercertindex);
int secureblackbox_dcauth_gettlsservercertserialnumber(void* lpObj, int tlsservercertindex, char** lpTLSServerCertSerialNumber, int* lenTLSServerCertSerialNumber);
char* secureblackbox_dcauth_gettlsservercertsigalgorithm(void* lpObj, int tlsservercertindex);
char* secureblackbox_dcauth_gettlsservercertsubject(void* lpObj, int tlsservercertindex);
char* secureblackbox_dcauth_gettlsservercertsubjectrdn(void* lpObj, int tlsservercertindex);
char* secureblackbox_dcauth_gettlsservercertvalidfrom(void* lpObj, int tlsservercertindex);
char* secureblackbox_dcauth_gettlsservercertvalidto(void* lpObj, int tlsservercertindex);
int GetTLSServerCertCount();

QByteArray GetTLSServerCertBytes(int iTLSServerCertIndex);

QString GetTLSServerCertFingerprint(int iTLSServerCertIndex);

qint64 GetTLSServerCertHandle(int iTLSServerCertIndex);

QString GetTLSServerCertIssuer(int iTLSServerCertIndex);

QString GetTLSServerCertIssuerRDN(int iTLSServerCertIndex);

QString GetTLSServerCertKeyAlgorithm(int iTLSServerCertIndex);

int GetTLSServerCertKeyBits(int iTLSServerCertIndex);

int GetTLSServerCertKeyUsage(int iTLSServerCertIndex);

bool GetTLSServerCertSelfSigned(int iTLSServerCertIndex);

QByteArray GetTLSServerCertSerialNumber(int iTLSServerCertIndex);

QString GetTLSServerCertSigAlgorithm(int iTLSServerCertIndex);

QString GetTLSServerCertSubject(int iTLSServerCertIndex);

QString GetTLSServerCertSubjectRDN(int iTLSServerCertIndex);

QString GetTLSServerCertValidFrom(int iTLSServerCertIndex);

QString GetTLSServerCertValidTo(int iTLSServerCertIndex);

Remarks

Use this property to access the certificate chain sent by the TLS server. This property is ready to read when the TLSCertValidate event is fired by the client component.

This property is read-only and not available at design time.

Data Type

SecureBlackboxCertificate

TLSSettings Property (DCAuth Class)

Manages TLS layer settings.

Syntax

SecureBlackboxTLSSettings* GetTLSSettings();

int secureblackbox_dcauth_gettlsautovalidatecertificates(void* lpObj);
int secureblackbox_dcauth_settlsautovalidatecertificates(void* lpObj, int bTLSAutoValidateCertificates);
int secureblackbox_dcauth_gettlsbaseconfiguration(void* lpObj);
int secureblackbox_dcauth_settlsbaseconfiguration(void* lpObj, int iTLSBaseConfiguration);
char* secureblackbox_dcauth_gettlsciphersuites(void* lpObj);
int secureblackbox_dcauth_settlsciphersuites(void* lpObj, const char* lpszTLSCiphersuites);
int secureblackbox_dcauth_gettlsclientauth(void* lpObj);
int secureblackbox_dcauth_settlsclientauth(void* lpObj, int iTLSClientAuth);
char* secureblackbox_dcauth_gettlseccurves(void* lpObj);
int secureblackbox_dcauth_settlseccurves(void* lpObj, const char* lpszTLSECCurves);
char* secureblackbox_dcauth_gettlsextensions(void* lpObj);
int secureblackbox_dcauth_settlsextensions(void* lpObj, const char* lpszTLSExtensions);
int secureblackbox_dcauth_gettlsforceresumeifdestinationchanges(void* lpObj);
int secureblackbox_dcauth_settlsforceresumeifdestinationchanges(void* lpObj, int bTLSForceResumeIfDestinationChanges);
char* secureblackbox_dcauth_gettlspresharedidentity(void* lpObj);
int secureblackbox_dcauth_settlspresharedidentity(void* lpObj, const char* lpszTLSPreSharedIdentity);
char* secureblackbox_dcauth_gettlspresharedkey(void* lpObj);
int secureblackbox_dcauth_settlspresharedkey(void* lpObj, const char* lpszTLSPreSharedKey);
char* secureblackbox_dcauth_gettlspresharedkeyciphersuite(void* lpObj);
int secureblackbox_dcauth_settlspresharedkeyciphersuite(void* lpObj, const char* lpszTLSPreSharedKeyCiphersuite);
int secureblackbox_dcauth_gettlsrenegotiationattackpreventionmode(void* lpObj);
int secureblackbox_dcauth_settlsrenegotiationattackpreventionmode(void* lpObj, int iTLSRenegotiationAttackPreventionMode);
int secureblackbox_dcauth_gettlsrevocationcheck(void* lpObj);
int secureblackbox_dcauth_settlsrevocationcheck(void* lpObj, int iTLSRevocationCheck);
int secureblackbox_dcauth_gettlsssloptions(void* lpObj);
int secureblackbox_dcauth_settlsssloptions(void* lpObj, int iTLSSSLOptions);
int secureblackbox_dcauth_gettlstlsmode(void* lpObj);
int secureblackbox_dcauth_settlstlsmode(void* lpObj, int iTLSTLSMode);
int secureblackbox_dcauth_gettlsuseextendedmastersecret(void* lpObj);
int secureblackbox_dcauth_settlsuseextendedmastersecret(void* lpObj, int bTLSUseExtendedMasterSecret);
int secureblackbox_dcauth_gettlsusesessionresumption(void* lpObj);
int secureblackbox_dcauth_settlsusesessionresumption(void* lpObj, int bTLSUseSessionResumption);
int secureblackbox_dcauth_gettlsversions(void* lpObj);
int secureblackbox_dcauth_settlsversions(void* lpObj, int iTLSVersions);
bool GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(bool bTLSAutoValidateCertificates); int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration); QString GetTLSCiphersuites();
int SetTLSCiphersuites(QString qsTLSCiphersuites); int GetTLSClientAuth();
int SetTLSClientAuth(int iTLSClientAuth); QString GetTLSECCurves();
int SetTLSECCurves(QString qsTLSECCurves); QString GetTLSExtensions();
int SetTLSExtensions(QString qsTLSExtensions); bool GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(bool bTLSForceResumeIfDestinationChanges); QString GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(QString qsTLSPreSharedIdentity); QString GetTLSPreSharedKey();
int SetTLSPreSharedKey(QString qsTLSPreSharedKey); QString GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(QString qsTLSPreSharedKeyCiphersuite); int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode); int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck); int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions); int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode); bool GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(bool bTLSUseExtendedMasterSecret); bool GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(bool bTLSUseSessionResumption); int GetTLSVersions();
int SetTLSVersions(int iTLSVersions);

Remarks

Use this property to tune up the TLS layer parameters.

This property is read-only.

Data Type

SecureBlackboxTLSSettings

Config Method (DCAuth Class)

This method sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* secureblackbox_dcauth_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DoAction Method (DCAuth Class)

Performs an additional action.

Syntax

ANSI (Cross Platform)
char* DoAction(const char* lpszActionID, const char* lpszActionParams);

Unicode (Windows)
LPWSTR DoAction(LPCWSTR lpszActionID, LPCWSTR lpszActionParams);
char* secureblackbox_dcauth_doaction(void* lpObj, const char* lpszActionID, const char* lpszActionParams);
QString DoAction(const QString& qsActionID, const QString& qsActionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insensitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

ProcessRequest Method (DCAuth Class)

Processes the request.

Syntax

ANSI (Cross Platform)
int ProcessRequest();

Unicode (Windows)
INT ProcessRequest();
int secureblackbox_dcauth_processrequest(void* lpObj);
int ProcessRequest();

Remarks

Use this method to process the request, sign the hashes, and produce the response. This is the main method of the class. Note that a single request received from the counterparty may contain more than one signature request. This method processes them all, reporting each atomic signature request with SignRequest and SignRequestCompleted events. Before calling this method, make sure you assign the request content to Input. Upon completion, read the response (containing all the signatures) from Output property.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Reset Method (DCAuth Class)

Resets the class settings.

Syntax

ANSI (Cross Platform)
int Reset();

Unicode (Windows)
INT Reset();
int secureblackbox_dcauth_reset(void* lpObj);
int Reset();

Remarks

Reset is a generic method available in every class.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

CustomParametersReceived Event (DCAuth Class)

Passes custom request parameters to the application.

Syntax

ANSI (Cross Platform)
virtual int FireCustomParametersReceived(DCAuthCustomParametersReceivedEventParams *e);
typedef struct {
const char *Value; int reserved; } DCAuthCustomParametersReceivedEventParams;
Unicode (Windows) virtual INT FireCustomParametersReceived(DCAuthCustomParametersReceivedEventParams *e);
typedef struct {
LPCWSTR Value; INT reserved; } DCAuthCustomParametersReceivedEventParams;
#define EID_DCAUTH_CUSTOMPARAMETERSRECEIVED 1

virtual INT SECUREBLACKBOX_CALL FireCustomParametersReceived(LPSTR &lpszValue);
class DCAuthCustomParametersReceivedEventParams {
public:
  const QString &Value();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void CustomParametersReceived(DCAuthCustomParametersReceivedEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireCustomParametersReceived(DCAuthCustomParametersReceivedEventParams *e) {...}

Remarks

This event is only provided for backward compatibility and is not currently used.

Error Event (DCAuth Class)

Reports information about errors during request processing or signing.

Syntax

ANSI (Cross Platform)
virtual int FireError(DCAuthErrorEventParams *e);
typedef struct {
int ErrorCode;
const char *Description; int reserved; } DCAuthErrorEventParams;
Unicode (Windows) virtual INT FireError(DCAuthErrorEventParams *e);
typedef struct {
INT ErrorCode;
LPCWSTR Description; INT reserved; } DCAuthErrorEventParams;
#define EID_DCAUTH_ERROR 2

virtual INT SECUREBLACKBOX_CALL FireError(INT &iErrorCode, LPSTR &lpszDescription);
class DCAuthErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(DCAuthErrorEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireError(DCAuthErrorEventParams *e) {...}

Remarks

The event is fired if an error occurs during the request processing. Use the ErrorCode and Description parameters to get the details.

ExternalSign Event (DCAuth Class)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

ANSI (Cross Platform)
virtual int FireExternalSign(DCAuthExternalSignEventParams *e);
typedef struct {
const char *OperationId;
const char *HashAlgorithm;
const char *Pars;
const char *MethodPars;
const char *Data;
char *SignedData; int reserved; } DCAuthExternalSignEventParams;
Unicode (Windows) virtual INT FireExternalSign(DCAuthExternalSignEventParams *e);
typedef struct {
LPCWSTR OperationId;
LPCWSTR HashAlgorithm;
LPCWSTR Pars;
LPCWSTR MethodPars;
LPCWSTR Data;
LPWSTR SignedData; INT reserved; } DCAuthExternalSignEventParams;
#define EID_DCAUTH_EXTERNALSIGN 3

virtual INT SECUREBLACKBOX_CALL FireExternalSign(LPSTR &lpszOperationId, LPSTR &lpszHashAlgorithm, LPSTR &lpszPars, LPSTR &lpszMethodPars, LPSTR &lpszData, LPSTR &lpszSignedData);
class DCAuthExternalSignEventParams {
public:
  const QString &OperationId();

  const QString &HashAlgorithm();

  const QString &Pars();

  const QString &MethodPars();

  const QString &Data();

  const QString &SignedData();
  void SetSignedData(const QString &qsSignedData);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ExternalSign(DCAuthExternalSignEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireExternalSign(DCAuthExternalSignEventParams *e) {...}

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the class via the SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact class being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contains algorithm-dependent parameters.

The class uses base16 (hex) encoding for the Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses the .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

The MethodPars parameter contains the method-specific parameters. For example, for PKCS7 requests it contains the requested parameters of the PKCS7 blob.

KeySecretNeeded Event (DCAuth Class)

Requests the key secret from the application.

Syntax

ANSI (Cross Platform)
virtual int FireKeySecretNeeded(DCAuthKeySecretNeededEventParams *e);
typedef struct {
const char *KeyId;
char *KeySecret; int reserved; } DCAuthKeySecretNeededEventParams;
Unicode (Windows) virtual INT FireKeySecretNeeded(DCAuthKeySecretNeededEventParams *e);
typedef struct {
LPCWSTR KeyId;
LPWSTR KeySecret; INT reserved; } DCAuthKeySecretNeededEventParams;
#define EID_DCAUTH_KEYSECRETNEEDED 4

virtual INT SECUREBLACKBOX_CALL FireKeySecretNeeded(LPSTR &lpszKeyId, LPSTR &lpszKeySecret);
class DCAuthKeySecretNeededEventParams {
public:
  const QString &KeyId();

  const QString &KeySecret();
  void SetKeySecret(const QString &qsKeySecret);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void KeySecretNeeded(DCAuthKeySecretNeededEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireKeySecretNeeded(DCAuthKeySecretNeededEventParams *e) {...}

Remarks

Subscribe to this event to pass the key secret (a pre-shared request authentication code) to the signing component when it is needed. The authentication combination consists of the KeyId, a non-secret unique key identifier, and the KeySecret, shared by the parties, which should be kept private. This event is an alternative for KeySecret property. Use it when you expect to process requests from requestors with different KeyIds and secrets. If you only expect to receive requests from a single requestor with a known KeyId, providing the key secret via KeyId and KeySecret properties would be an easier route.

Notification Event (DCAuth Class)

This event notifies the application about an underlying control flow event.

Syntax

ANSI (Cross Platform)
virtual int FireNotification(DCAuthNotificationEventParams *e);
typedef struct {
const char *EventID;
const char *EventParam; int reserved; } DCAuthNotificationEventParams;
Unicode (Windows) virtual INT FireNotification(DCAuthNotificationEventParams *e);
typedef struct {
LPCWSTR EventID;
LPCWSTR EventParam; INT reserved; } DCAuthNotificationEventParams;
#define EID_DCAUTH_NOTIFICATION 5

virtual INT SECUREBLACKBOX_CALL FireNotification(LPSTR &lpszEventID, LPSTR &lpszEventParam);
class DCAuthNotificationEventParams {
public:
  const QString &EventID();

  const QString &EventParam();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Notification(DCAuthNotificationEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireNotification(DCAuthNotificationEventParams *e) {...}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the class. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the class, the exact action it is performing, or the document being processed, one or both may be omitted.

ParameterReceived Event (DCAuth Class)

Passes a standard request parameter to the user code.

Syntax

ANSI (Cross Platform)
virtual int FireParameterReceived(DCAuthParameterReceivedEventParams *e);
typedef struct {
const char *Name;
const char *Value; int reserved; } DCAuthParameterReceivedEventParams;
Unicode (Windows) virtual INT FireParameterReceived(DCAuthParameterReceivedEventParams *e);
typedef struct {
LPCWSTR Name;
LPCWSTR Value; INT reserved; } DCAuthParameterReceivedEventParams;
#define EID_DCAUTH_PARAMETERRECEIVED 6

virtual INT SECUREBLACKBOX_CALL FireParameterReceived(LPSTR &lpszName, LPSTR &lpszValue);
class DCAuthParameterReceivedEventParams {
public:
  const QString &Name();

  const QString &Value();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ParameterReceived(DCAuthParameterReceivedEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireParameterReceived(DCAuthParameterReceivedEventParams *e) {...}

Remarks

This event is only provided for backward compatibility and is not currently used.

SignRequest Event (DCAuth Class)

This event signifies the processing of an atomic signing request.

Syntax

ANSI (Cross Platform)
virtual int FireSignRequest(DCAuthSignRequestEventParams *e);
typedef struct {
int Method;
const char *HashAlgorithm;
const char *Hash; int lenHash;
const char *KeyID;
const char *Pars;
const char *MethodPars;
int Allow; int reserved; } DCAuthSignRequestEventParams;
Unicode (Windows) virtual INT FireSignRequest(DCAuthSignRequestEventParams *e);
typedef struct {
INT Method;
LPCWSTR HashAlgorithm;
LPCSTR Hash; INT lenHash;
LPCWSTR KeyID;
LPCWSTR Pars;
LPCWSTR MethodPars;
BOOL Allow; INT reserved; } DCAuthSignRequestEventParams;
#define EID_DCAUTH_SIGNREQUEST 7

virtual INT SECUREBLACKBOX_CALL FireSignRequest(INT &iMethod, LPSTR &lpszHashAlgorithm, LPSTR &lpHash, INT &lenHash, LPSTR &lpszKeyID, LPSTR &lpszPars, LPSTR &lpszMethodPars, BOOL &bAllow);
class DCAuthSignRequestEventParams {
public:
  int Method();

  const QString &HashAlgorithm();

  const QByteArray &Hash();

  const QString &KeyID();

  const QString &Pars();

  const QString &MethodPars();

  bool Allow();
  void SetAllow(bool bAllow);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignRequest(DCAuthSignRequestEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireSignRequest(DCAuthSignRequestEventParams *e) {...}

Remarks

Subscribe to this event to be notified of every signature request processed by the DC server. Note that any one request coming from the requestor may contain multiple individual signature requests (so-called 'batching'). This event is a good mechanism to track signature requests for accountability purposes, and provide basic access control over the signing operations. The Method parameter specifies the async signing method requested by the client:

asmdPKCS10
asmdPKCS71

The Hash parameter contains the hash, made using HashAlgorithm, that needs to be signed. KeyID contains the key identifier of the requestor.

The Pars string contains a semicolon-separated string of the principal signature parameters. This has the same format and content that is passed to ExternalSign, if it is used. The MethodPars contains a similar parameter string, but for the specific async signing method used. For the PKCS1 method there are no defined method parameters, while the PKCS7 method supports a selection of settings that tune up the CMS blob.

Set Allow to false to stop the request from being served. Use the SignRequestCompleted event to track completion of the initiated operation.

SignRequestCompleted Event (DCAuth Class)

This event signifies completion of the processing of an atomic signing request.

Syntax

ANSI (Cross Platform)
virtual int FireSignRequestCompleted(DCAuthSignRequestCompletedEventParams *e);
typedef struct {
int Method;
const char *HashAlgorithm;
const char *Hash; int lenHash;
const char *KeyID;
const char *Pars;
const char *MethodPars;
const char *Signature; int lenSignature; int reserved; } DCAuthSignRequestCompletedEventParams;
Unicode (Windows) virtual INT FireSignRequestCompleted(DCAuthSignRequestCompletedEventParams *e);
typedef struct {
INT Method;
LPCWSTR HashAlgorithm;
LPCSTR Hash; INT lenHash;
LPCWSTR KeyID;
LPCWSTR Pars;
LPCWSTR MethodPars;
LPCSTR Signature; INT lenSignature; INT reserved; } DCAuthSignRequestCompletedEventParams;
#define EID_DCAUTH_SIGNREQUESTCOMPLETED 8

virtual INT SECUREBLACKBOX_CALL FireSignRequestCompleted(INT &iMethod, LPSTR &lpszHashAlgorithm, LPSTR &lpHash, INT &lenHash, LPSTR &lpszKeyID, LPSTR &lpszPars, LPSTR &lpszMethodPars, LPSTR &lpSignature, INT &lenSignature);
class DCAuthSignRequestCompletedEventParams {
public:
  int Method();

  const QString &HashAlgorithm();

  const QByteArray &Hash();

  const QString &KeyID();

  const QString &Pars();

  const QString &MethodPars();

  const QByteArray &Signature();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignRequestCompleted(DCAuthSignRequestCompletedEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireSignRequestCompleted(DCAuthSignRequestCompletedEventParams *e) {...}

Remarks

Use this event to track completion of signing request processing. The Hash parameter contains the hash that is signed, as supplied by the requestor, and the Signature parameter contains the resulting cryptographic signature. The KeyID parameter matches the parameter in SignRequest event.

TimestampRequest Event (DCAuth Class)

Fires when the class is ready to request a timestamp from an external TSA.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampRequest(DCAuthTimestampRequestEventParams *e);
typedef struct {
const char *TSA;
const char *TimestampRequest;
char *TimestampResponse;
int SuppressDefault; int reserved; } DCAuthTimestampRequestEventParams;
Unicode (Windows) virtual INT FireTimestampRequest(DCAuthTimestampRequestEventParams *e);
typedef struct {
LPCWSTR TSA;
LPCWSTR TimestampRequest;
LPWSTR TimestampResponse;
BOOL SuppressDefault; INT reserved; } DCAuthTimestampRequestEventParams;
#define EID_DCAUTH_TIMESTAMPREQUEST 9

virtual INT SECUREBLACKBOX_CALL FireTimestampRequest(LPSTR &lpszTSA, LPSTR &lpszTimestampRequest, LPSTR &lpszTimestampResponse, BOOL &bSuppressDefault);
class DCAuthTimestampRequestEventParams {
public:
  const QString &TSA();

  const QString &TimestampRequest();

  const QString &TimestampResponse();
  void SetTimestampResponse(const QString &qsTimestampResponse);

  bool SuppressDefault();
  void SetSuppressDefault(bool bSuppressDefault);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampRequest(DCAuthTimestampRequestEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireTimestampRequest(DCAuthTimestampRequestEventParams *e) {...}

Remarks

Subscribe to this event to intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.

The TSA parameter indicates the timestamping service being used. It matches the value passed to the TimestampServer property. Set the SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.

TLSCertNeeded Event (DCAuth Class)

Fires when a remote TLS party requests a client certificate.

Syntax

ANSI (Cross Platform)
virtual int FireTLSCertNeeded(DCAuthTLSCertNeededEventParams *e);
typedef struct {
const char *Host;
const char *CANames; int reserved; } DCAuthTLSCertNeededEventParams;
Unicode (Windows) virtual INT FireTLSCertNeeded(DCAuthTLSCertNeededEventParams *e);
typedef struct {
LPCWSTR Host;
LPCWSTR CANames; INT reserved; } DCAuthTLSCertNeededEventParams;
#define EID_DCAUTH_TLSCERTNEEDED 10

virtual INT SECUREBLACKBOX_CALL FireTLSCertNeeded(LPSTR &lpszHost, LPSTR &lpszCANames);
class DCAuthTLSCertNeededEventParams {
public:
  const QString &Host();

  const QString &CANames();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertNeeded(DCAuthTLSCertNeededEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireTLSCertNeeded(DCAuthTLSCertNeededEventParams *e) {...}

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames parameter (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (DCAuth Class)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

ANSI (Cross Platform)
virtual int FireTLSCertValidate(DCAuthTLSCertValidateEventParams *e);
typedef struct {
const char *ServerHost;
const char *ServerIP;
int Accept; int reserved; } DCAuthTLSCertValidateEventParams;
Unicode (Windows) virtual INT FireTLSCertValidate(DCAuthTLSCertValidateEventParams *e);
typedef struct {
LPCWSTR ServerHost;
LPCWSTR ServerIP;
BOOL Accept; INT reserved; } DCAuthTLSCertValidateEventParams;
#define EID_DCAUTH_TLSCERTVALIDATE 11

virtual INT SECUREBLACKBOX_CALL FireTLSCertValidate(LPSTR &lpszServerHost, LPSTR &lpszServerIP, BOOL &bAccept);
class DCAuthTLSCertValidateEventParams {
public:
  const QString &ServerHost();

  const QString &ServerIP();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertValidate(DCAuthTLSCertValidateEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireTLSCertValidate(DCAuthTLSCertValidateEventParams *e) {...}

Remarks

This event is fired during a TLS handshake. Use the TLSServerChain property to access the certificate chain. In general, classes may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the class, and can be adjusted if needed.

TLSEstablished Event (DCAuth Class)

Fires when a TLS handshake with Host successfully completes.

Syntax

ANSI (Cross Platform)
virtual int FireTLSEstablished(DCAuthTLSEstablishedEventParams *e);
typedef struct {
const char *Host;
const char *Version;
const char *Ciphersuite;
const char *ConnectionId; int lenConnectionId;
int Abort; int reserved; } DCAuthTLSEstablishedEventParams;
Unicode (Windows) virtual INT FireTLSEstablished(DCAuthTLSEstablishedEventParams *e);
typedef struct {
LPCWSTR Host;
LPCWSTR Version;
LPCWSTR Ciphersuite;
LPCSTR ConnectionId; INT lenConnectionId;
BOOL Abort; INT reserved; } DCAuthTLSEstablishedEventParams;
#define EID_DCAUTH_TLSESTABLISHED 12

virtual INT SECUREBLACKBOX_CALL FireTLSEstablished(LPSTR &lpszHost, LPSTR &lpszVersion, LPSTR &lpszCiphersuite, LPSTR &lpConnectionId, INT &lenConnectionId, BOOL &bAbort);
class DCAuthTLSEstablishedEventParams {
public:
  const QString &Host();

  const QString &Version();

  const QString &Ciphersuite();

  const QByteArray &ConnectionId();

  bool Abort();
  void SetAbort(bool bAbort);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSEstablished(DCAuthTLSEstablishedEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireTLSEstablished(DCAuthTLSEstablishedEventParams *e) {...}

Remarks

The class uses this event to notify the application about a successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate the security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (DCAuth Class)

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

ANSI (Cross Platform)
virtual int FireTLSHandshake(DCAuthTLSHandshakeEventParams *e);
typedef struct {
const char *Host;
int Abort; int reserved; } DCAuthTLSHandshakeEventParams;
Unicode (Windows) virtual INT FireTLSHandshake(DCAuthTLSHandshakeEventParams *e);
typedef struct {
LPCWSTR Host;
BOOL Abort; INT reserved; } DCAuthTLSHandshakeEventParams;
#define EID_DCAUTH_TLSHANDSHAKE 13

virtual INT SECUREBLACKBOX_CALL FireTLSHandshake(LPSTR &lpszHost, BOOL &bAbort);
class DCAuthTLSHandshakeEventParams {
public:
  const QString &Host();

  bool Abort();
  void SetAbort(bool bAbort);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSHandshake(DCAuthTLSHandshakeEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireTLSHandshake(DCAuthTLSHandshakeEventParams *e) {...}

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed by the TLSEstablished event. If the server chooses to request a client certificate, the TLSCertNeeded event will also be fired.

TLSShutdown Event (DCAuth Class)

Reports the graceful closure of a TLS connection.

Syntax

ANSI (Cross Platform)
virtual int FireTLSShutdown(DCAuthTLSShutdownEventParams *e);
typedef struct {
const char *Host; int reserved; } DCAuthTLSShutdownEventParams;
Unicode (Windows) virtual INT FireTLSShutdown(DCAuthTLSShutdownEventParams *e);
typedef struct {
LPCWSTR Host; INT reserved; } DCAuthTLSShutdownEventParams;
#define EID_DCAUTH_TLSSHUTDOWN 14

virtual INT SECUREBLACKBOX_CALL FireTLSShutdown(LPSTR &lpszHost);
class DCAuthTLSShutdownEventParams {
public:
  const QString &Host();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSShutdown(DCAuthTLSShutdownEventParams *e);
// Or, subclass DCAuth and override this emitter function. virtual int FireTLSShutdown(DCAuthTLSShutdownEventParams *e) {...}

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Certificate Type

Encapsulates an individual X.509 certificate.

Syntax

SecureBlackboxCertificate (declared in secureblackbox.h)

Remarks

This type keeps and provides access to X.509 certificate details.

Fields

Bytes
char* (read-only)

Default Value:

Returns the raw certificate data in DER format.

CA
int

Default Value: FALSE

Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.

Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.

CAKeyID
char* (read-only)

Default Value:

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.

This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the setting, and for lower-level certificates, from the parent certificate's subject key ID extension.

CertType
int (read-only)

Default Value: 0

Returns the type of the entity contained in the Certificate object.

A Certificate object can contain two types of cryptographic objects: a ready-to-use X.509 certificate, or a certificate request ("an unsigned certificate"). Certificate requests can be upgraded to full certificates by signing them with a CA certificate.

Use the CertificateManager class to load or create new certificate and certificate requests objects.

CRLDistributionPoints
char*

Default Value: ""

Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.

Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.

The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

Curve
char*

Default Value: ""

Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

Fingerprint
char* (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this certificate.

While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.

FriendlyName
char* (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

HashAlgorithm
char*

Default Value: ""

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use to find out the hash algorithm that is part of the certificate signature.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Issuer
char* (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via .

IssuerRDN
char*

Default Value: ""

A list of Property=Value pairs that uniquely identify the certificate issuer.

Example: /C=US/O=Nationwide CA/CN=Web Certification Authority

KeyAlgorithm
char*

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Use the , , and properties to get more details about the key the certificate contains.

KeyBits
int (read-only)

Default Value: 0

Returns the length of the public key in bits.

This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the or property would typically contain auxiliary values, and therefore be longer.

KeyFingerprint
char* (read-only)

Default Value: ""

Returns a SHA1 fingerprint of the public key contained in the certificate.

Note that the key fingerprint is different from the certificate fingerprint accessible via the property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.

KeyUsage
int

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

Set this property before generating the certificate to propagate the key usage flags to the new certificate.

KeyValid
int (read-only)

Default Value: FALSE

Returns True if the certificate's key is cryptographically valid, and False otherwise.

OCSPLocations
char*

Default Value: ""

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.

The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

OCSPNoCheck
int

Default Value: FALSE

Accessor to the value of the certificate's ocsp-no-check extension.

Origin
int (read-only)

Default Value: 0

Returns the location that the certificate was taken or loaded from.

PolicyIDs
char*

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

Set this property when generating a certificate to propagate the policies information to the new certificate.

The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.

PrivateKeyBytes
char* (read-only)

Default Value:

Returns the certificate's private key in DER-encoded format. It is normal for this property to be empty if the private key is non-exportable, which, for example, is typical for certificates originating from hardware security devices.

PrivateKeyExists
int (read-only)

Default Value: FALSE

Indicates whether the certificate has a usable private key associated with it. If it is set to True, the certificate can be used for private key operations, such as signing or decryption.

This property is independent from , and can be set to True even if the former is empty. This would imply that the private key is non-exportable, but still can be used for cryptographic operations.

PrivateKeyExtractable
int (read-only)

Default Value: FALSE

Indicates whether the private key is extractable (exportable).

PublicKeyBytes
char* (read-only)

Default Value:

Contains the certificate's public key in DER format.

This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.

Qualified
int (read-only)

Default Value: FALSE

Indicates whether the certificate is qualified.

This property is set to True if the certificate is confirmed by a Trusted List to be qualified.

QualifiedStatements
int

Default Value: 0

Returns a simplified qualified status of the certificate.

Qualifiers
char* (read-only)

Default Value: ""

A list of qualifiers.

Contains a comma-separated list of qualifier aliases for the certificate, for example QCP-n-qscd,QCWithSSCD.

SelfSigned
int (read-only)

Default Value: FALSE

Indicates whether the certificate is self-signed (root) or signed by an external CA.

SerialNumber
char*

Default Value:

Returns the certificate's serial number.

The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.

SigAlgorithm
char* (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.

Source
int (read-only)

Default Value: 0

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Subject
char* (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via .

SubjectAlternativeName
char*

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Subject alternative names are used to provide additional names that are impractical to store in the main field. For example, it is often used to store all the domain names that a TLS certificate is authorized to protect.

The alternative names are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the element separator.

SubjectKeyID
char*

Default Value:

Contains a unique identifier of the certificate's cryptographic key.

Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.

The and properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.

SubjectRDN
char*

Default Value: ""

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.

Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.

Valid
int (read-only)

Default Value: FALSE

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

ValidFrom
char*

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

ValidTo
char*

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

Certificate()

Creates a new object with default field values.

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Syntax

SecureBlackboxExternalCrypto (declared in secureblackbox.h)

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

AsyncDocumentID
char*

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both the pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

CustomParams
char*

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

Data
char*

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor.

ExternalHashCalculation
int

Default Value: FALSE

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by the DCAuth class.

If set to true, the class will pass a few kilobytes of to-be-signed data from the document to the OnExternalSign event. This only applies when SignExternal() is called.

HashAlgorithm
char*

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

KeyID
char*

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides an extra protection layer for the protocol and diminishes the risk of the private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

KeySecret
char*

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the topic.

Method
int

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Mode
int

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with the OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

PublicKeyAlgorithm
char*

Default Value: ""

Provide the public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

ExternalCrypto()

Creates a new ExternalCrypto object with default field values.

ProxySettings Type

A container for proxy server settings.

Syntax

SecureBlackboxProxySettings (declared in secureblackbox.h)

Remarks

This type exposes a collection of properties for tuning up the proxy server configuration.

Fields

Address
char*

Default Value: ""

The IP address of the proxy server.

Authentication
int

Default Value: 0

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Password
char*

Default Value: ""

The password to authenticate to the proxy server.

Port
int

Default Value: 0

The port on the proxy server to connect to.

ProxyType
int

Default Value: 0

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

RequestHeaders
char*

Default Value: ""

Contains HTTP request headers for WebTunnel and HTTP proxy.

ResponseBody
char*

Default Value: ""

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

ResponseHeaders
char*

Default Value: ""

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

UseIPv6
int

Default Value: FALSE

Specifies whether IPv6 should be used when connecting through the proxy.

Username
char*

Default Value: ""

Specifies the username credential for proxy authentication.

Constructors

ProxySettings()

Creates a new ProxySettings object.

SocketSettings Type

A container for the socket settings.

Syntax

SecureBlackboxSocketSettings (declared in secureblackbox.h)

Remarks

This type is a container for socket-layer parameters.

Fields

DNSMode
int

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

DNSPort
int

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

DNSQueryTimeout
int

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates an infinite timeout.

DNSServers
char*

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

DNSTotalTimeout
int

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates an infinite timeout.

IncomingSpeedLimit
int

Default Value: 0

The maximum number of bytes to read from the socket, per second.

LocalAddress
char*

Default Value: ""

The local network interface to bind the socket to.

LocalPort
int

Default Value: 0

The local port number to bind the socket to.

OutgoingSpeedLimit
int

Default Value: 0

The maximum number of bytes to write to the socket, per second.

Timeout
int

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

UseIPv6
int

Default Value: FALSE

Enables or disables IP protocol version 6.

Constructors

SocketSettings()

Creates a new SocketSettings object.

TLSSettings Type

A container for TLS connection settings.

Syntax

SecureBlackboxTLSSettings (declared in secureblackbox.h)

Remarks

The TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

AutoValidateCertificates
int

Default Value: TRUE

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

BaseConfiguration
int

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are offered and tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Ciphersuites
char*

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases, allowing all ciphersuites to be blanketly enabled or disabled at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by . Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ClientAuth
int

Default Value: 0

Enables or disables certificate-based client authentication.

Set this property to true to tune up the client authentication type:

ccatNoAuth0
ccatRequestCert1
ccatRequireCert2

ECCurves
char*

Default Value: ""

Defines the elliptic curves to enable.

Extensions
char*

Default Value: ""

Provides access to TLS extensions.

ForceResumeIfDestinationChanges
int

Default Value: FALSE

Whether to force TLS session resumption when the destination address changes.

PreSharedIdentity
char*

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedKey
char*

Default Value: ""

Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

PreSharedKeyCiphersuite
char*

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

RenegotiationAttackPreventionMode
int

Default Value: 2

Selects the renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

RevocationCheck
int

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SSLOptions
int

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce the use of the client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add the server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (do not send) the signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send the handshake message as large batches rather than individually

TLSMode
int

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, but allow plain data.

UseExtendedMasterSecret
int

Default Value: FALSE

Enables the Extended Master Secret Extension, as defined in RFC 7627.

UseSessionResumption
int

Default Value: FALSE

Enables or disables the TLS session resumption capability.

Versions
int

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

TLSSettings()

Creates a new TLSSettings object.

SecureBlackboxList Type

Syntax

SecureBlackboxList<T> (declared in secureblackbox.h)

Remarks

SecureBlackboxList is a generic class that is used to hold a collection of objects of type T, where T is one of the custom types supported by the DCAuth class.

Methods

GetCount This method returns the current size of the collection.

int GetCount() {}

SetCount This method sets the size of the collection. This method returns 0 if setting the size was successful; or -1 if the collection is ReadOnly. When adding additional objects to a collection call this method to specify the new size. Increasing the size of the collection preserves existing objects in the collection.

int SetCount() {}

Get This method gets the item at the specified position. The index parameter specifies the index of the item in the collection. This method returns NULL if an invalid index is specified.

T* Get(int index) {}

Set This method sets the item at the specified position. The index parameter specifies the index of the item in the collection that is being set. This method returns -1 if an invalid index is specified. Note: Objects created using the new operator must be freed using the delete operator; they will not be automatically freed by the class.

T* Set(int index, T* value) {}

Config Settings (DCAuth Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

DCAuth Config Settings

DataURL:   (obsolete) The DataURL parameter to pass to the signer.

(obsolete) The DataURL parameter to pass to the signer.

GoURL:   (obsolete) The GoURL parameter to pass to the signer.

(obsolete) The GoURL parameter to pass to the signer.

RequireDefinedSignCert:   (obsolete) The RequireDefinedSignCert parameter to pass to the signer.

(obsolete) The RequireDefinedSignCert parameter to pass to the signer.

SchemeParams:   The algorithm scheme parameters to employ.

Use this property to specify the parameters of the algorithm scheme if needed.

This setting is used to provide parameters for some cryptographic schemes. Use the Name1=Value1;Name2=Value2;... syntax to encode the parameters. For example: Scheme=PSS;SaltSize=32;TrailerField=1.

SessionID:   (obsolete) The SessionID parameter to pass to the signer.

(obsolete) The SessionID parameter to pass to the signer.

TokenName:   The TokenName parameter to pass to the signer.

(obsolete) The TokenName parameter to pass to the signer.

TokensLibraries:   (obsolete) The TokensLibraries parameter to pass to the signer.

(obsolete) The TokensLibraries parameter to pass to the signer.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (DCAuth Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.