JAdESVerifier Class

Properties   Methods   Events   Config Settings   Errors  

The JAdESVerifier class verifies signatures over JSON objects.

Syntax

JAdESVerifier

Remarks

Use JAdESVerifier to validate electronic signatures over JSON structures. Generic (JWS) and JAdES (JSON Advanced Electronic Signatures) are supported.

JAdESVerifier validates each signature from two perspectives: the integrity and validity of the signature itself (i.e. its correspondence to the JSON data it covers), and the validity and trustworthiness of the signing certificate chain. These two signature aspects are generally independent of each other: the signature may be valid but the chain may not be trusted, or, the other way round, the chain may be trusted, but the integrity of the signature may be violated. Under normal circumstances both the signature and the chain must be valid for the signature to be considered good.

To initiate the validation, assign the path to the signed JSON file to the InputFile property (alternatively, you can provide it in a memory buffer via InputBytes or InputString property), and call Verify method. For every signature located in the document, JAdESVerifier will fire the SignatureFound event. This event lets you specify whether you want JAdESVerifier to validate the signature, the chain, or both.

Note: it does not mean that any of the two is optional. This API lets you be flexible in how you validate documents in your code, to allow for a variety of validation scenarios. For example, if your trust environment relies on certificate pinning, validating the chain by JAdESVerifier internally may cause unnecessary burden on the system, in which case (but not in others!) it may be reasonable to disable it in the event handler.

Once SignatureFound returns, JAdESVerifier proceeds to the signature validation routine in accordance with the provided settings. Upon completion of the validation, SignatureValidated event is fired, and the validation results are separately provided via SignatureValidationResult and ChainValidationResult properties of the relevant signature object. Other information about the signature can be accessed via the Signatures property.

Useful settings and properties

The following properties of JAdESVerifier may be handy when working with this component:

  • OfflineMode lets you validate the JSON object without contacting online revocation sources. Paired with switched off system trust settings, it can be used to establish the long-term validity of the signed object and the completeness of validation material included in it.
  • RevocationCheck lets you adjust the revocation checking preferences.
  • ValidatedSigningTime returns the signing time as recorded in the embedded signature timestamp. This is in contrast to ClaimedSigningTime, which returns the signing time as specified by the signer.
  • ValidationLog is a great way to find out the details of chain validation failures. This property returns a comprehensive validation log that reports all the issues encountered during the validation.

By default, JAdESVerifier uses the system trust settings to establish certificate chain validity. You can configure it to use your own, custom validation environment by providing the necessary trust elements via KnownCertificates, TrustedCertificates, KnownCRLs, and other similar properties.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AllSignaturesValidThe cumulative validity of all signatures.
AutoValidateSignaturesSpecifies whether class should validate any present signatures when the JWS/JAdES signature is opened.
BlockedCertificatesThe certificates that must be rejected as trust anchors.
CertificatesA collection of certificates included in the electronic signature.
CheckTrustedListsTBD.
CompactFormSpecifies if the JWS compact serialization to be used.
ContentTypeSpecifies payload content type.
CRLsA collection of certificate revocation lists embedded into the signature by the signer.
DataBytesUse this property to pass a payload or an object data to class in the byte array form.
DataFileA path to a file containing a payload or an object data.
DataStringUse this property to pass a payload or an object data to class in the string form.
DetachedSpecifies whether a detached signature should be produced or verified.
ExtractPayloadSpecifies whether a payload should be extracted.
FIPSModeReserved.
FlattenedSignatureSpecifies if the flattened signature to be used.
IgnoreChainValidationErrorsMakes the class tolerant to chain validation errors.
InputBytesUse this property to pass the input to class in byte array form.
InputFileThe file to be signed.
InputStringUse this property to pass the input to class in the string form.
KnownCertificatesAdditional certificates for chain validation.
KnownCRLsAdditional CRLs for chain validation.
KnownOCSPsAdditional OCSP responses for chain validation.
OCSPsA collection of OCSP responses embedded into the signature.
OfflineModeSwitches the class to offline mode.
OutputBytesUse this property to read the output the class object has produced.
OutputFileDefines where to save the signature.
OutputStringUse this property to read the output the class object has produced.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyThe proxy server settings.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SignaturesProvides details of all signatures found in the JWS/JAdES signature.
SocketSettingsManages network connection settings.
TimestampsContains a collection of timestamps for the processed document.
TLSClientChainThe TLS client certificate chain.
TLSServerChainThe TLS server's certificate chain.
TLSSettingsManages TLS layer settings.
TrustedCertificatesA list of trusted certificates for chain validation.
ValidationMomentThe time point at which signature validity is to be established.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

CloseCloses an opened JWS/JAdES signature.
ConfigThis method sets or retrieves a configuration setting.
DoActionPerforms an additional action.
OpenOpens a JSON for verifying or removing signatures.
ResetResets the class settings.
RevalidateRevalidates a signature in accordance with current settings.
SelectInfoTBD.
UnsignDeletes a signature from the JWS/JAdES signature.
VerifyVerifies the JWS/JAdES signature.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ChainElementDownloadFires when there is a need to download a chain element from an online source.
ChainElementNeededFires when an element required to validate the chain was not located.
ChainElementStoreThis event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.
ChainValidatedReports the completion of a certificate chain validation.
ChainValidationProgressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
ErrorInformation about errors during signing.
HTTPHeaderFieldNeededThis event is fired when HTTP header field value is required.
LoadedThis event is fired when the JSON has been loaded into memory.
NotificationThis event notifies the application about an underlying control flow event.
ObjectNeededThis event is fired when object is required.
ObjectValidateThis event is fired when object should be verified by user.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampValidatedReports the completion of the timestamp validation routine.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

CertThumbprintSpecifies the certificate thumbprint.
CertURLSpecifies the certificate URL.
DataBase64Specifies whether data is Base64-URL-encoded.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
IgnoreOCSPNoCheckExtensionWhether the OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
KeyIdSpecifies Key ID.
PolicyDescriptionsignature policy description.
PolicyExplicitTextThe explicit text of the user notice.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference CAdES attribute.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
ProductionPlaceIdentifies the place of the signature production.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
ProtectedHeaderSpecifies the protected header.
PSSUsedWhether RSASSA-PSS mode was used.
SignerAttrsIdentifies the signer attributes.
SignerCommitmentsIdentifies the signer commitments.
ThumbprintHashAlgorithmSpecifies the thumbprint hash algorithm.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UnprotectedHeaderSpecifies the unprotected header.
UseMicrosoftCTLEnables or disables the automatic use of the Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AllSignaturesValid Property (JAdESVerifier Class)

The cumulative validity of all signatures.

Syntax

ANSI (Cross Platform)
int GetAllSignaturesValid();

Unicode (Windows)
BOOL GetAllSignaturesValid();
int secureblackbox_jadesverifier_getallsignaturesvalid(void* lpObj);
bool GetAllSignaturesValid();

Default Value

FALSE

Remarks

Use this property to check if all the signatures found in the message or document are valid.

This property is read-only and not available at design time.

Data Type

Boolean

AutoValidateSignatures Property (JAdESVerifier Class)

Specifies whether class should validate any present signatures when the JWS/JAdES signature is opened.

Syntax

ANSI (Cross Platform)
int GetAutoValidateSignatures();
int SetAutoValidateSignatures(int bAutoValidateSignatures); Unicode (Windows) BOOL GetAutoValidateSignatures();
INT SetAutoValidateSignatures(BOOL bAutoValidateSignatures);
int secureblackbox_jadesverifier_getautovalidatesignatures(void* lpObj);
int secureblackbox_jadesverifier_setautovalidatesignatures(void* lpObj, int bAutoValidateSignatures);
bool GetAutoValidateSignatures();
int SetAutoValidateSignatures(bool bAutoValidateSignatures);

Default Value

TRUE

Remarks

This setting is switched on by default. You can choose to set this property to false in order to validate the signatures manually on a later stage using the Revalidate method.

Data Type

Boolean

BlockedCertificates Property (JAdESVerifier Class)

The certificates that must be rejected as trust anchors.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetBlockedCertificates();
int SetBlockedCertificates(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_jadesverifier_getblockedcertcount(void* lpObj);
int secureblackbox_jadesverifier_setblockedcertcount(void* lpObj, int iBlockedCertCount);
int secureblackbox_jadesverifier_getblockedcertbytes(void* lpObj, int blockedcertindex, char** lpBlockedCertBytes, int* lenBlockedCertBytes);
int64 secureblackbox_jadesverifier_getblockedcerthandle(void* lpObj, int blockedcertindex);
int secureblackbox_jadesverifier_setblockedcerthandle(void* lpObj, int blockedcertindex, int64 lBlockedCertHandle);
int GetBlockedCertCount();
int SetBlockedCertCount(int iBlockedCertCount); QByteArray GetBlockedCertBytes(int iBlockedCertIndex); qint64 GetBlockedCertHandle(int iBlockedCertIndex);
int SetBlockedCertHandle(int iBlockedCertIndex, qint64 lBlockedCertHandle);

Remarks

Use this property to provide a list of compromised or blocked certificates. Any chain containing a blocked certificate will fail validation.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

Certificates Property (JAdESVerifier Class)

A collection of certificates included in the electronic signature.

Syntax

int secureblackbox_jadesverifier_getcertcount(void* lpObj);
int secureblackbox_jadesverifier_getcertbytes(void* lpObj, int certindex, char** lpCertBytes, int* lenCertBytes);
int secureblackbox_jadesverifier_getcertca(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertcakeyid(void* lpObj, int certindex, char** lpCertCAKeyID, int* lenCertCAKeyID);
int secureblackbox_jadesverifier_getcertcerttype(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertcrldistributionpoints(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertcurve(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertfingerprint(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertfriendlyname(void* lpObj, int certindex);
int64 secureblackbox_jadesverifier_getcerthandle(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcerthashalgorithm(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertissuer(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertissuerrdn(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertkeyalgorithm(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertkeybits(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertkeyfingerprint(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertkeyusage(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertkeyvalid(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertocsplocations(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertocspnocheck(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertorigin(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertpolicyids(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertprivatekeybytes(void* lpObj, int certindex, char** lpCertPrivateKeyBytes, int* lenCertPrivateKeyBytes);
int secureblackbox_jadesverifier_getcertprivatekeyexists(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertprivatekeyextractable(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertpublickeybytes(void* lpObj, int certindex, char** lpCertPublicKeyBytes, int* lenCertPublicKeyBytes);
int secureblackbox_jadesverifier_getcertqualified(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertqualifiedstatements(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertqualifiers(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertselfsigned(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertserialnumber(void* lpObj, int certindex, char** lpCertSerialNumber, int* lenCertSerialNumber);
char* secureblackbox_jadesverifier_getcertsigalgorithm(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertsource(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertsubject(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertsubjectalternativename(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertsubjectkeyid(void* lpObj, int certindex, char** lpCertSubjectKeyID, int* lenCertSubjectKeyID);
char* secureblackbox_jadesverifier_getcertsubjectrdn(void* lpObj, int certindex);
int secureblackbox_jadesverifier_getcertvalid(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertvalidfrom(void* lpObj, int certindex);
char* secureblackbox_jadesverifier_getcertvalidto(void* lpObj, int certindex);
int GetCertCount();

QByteArray GetCertBytes(int iCertIndex);

bool GetCertCA(int iCertIndex);

QByteArray GetCertCAKeyID(int iCertIndex);

int GetCertCertType(int iCertIndex);

QString GetCertCRLDistributionPoints(int iCertIndex);

QString GetCertCurve(int iCertIndex);

QString GetCertFingerprint(int iCertIndex);

QString GetCertFriendlyName(int iCertIndex);

qint64 GetCertHandle(int iCertIndex);

QString GetCertHashAlgorithm(int iCertIndex);

QString GetCertIssuer(int iCertIndex);

QString GetCertIssuerRDN(int iCertIndex);

QString GetCertKeyAlgorithm(int iCertIndex);

int GetCertKeyBits(int iCertIndex);

QString GetCertKeyFingerprint(int iCertIndex);

int GetCertKeyUsage(int iCertIndex);

bool GetCertKeyValid(int iCertIndex);

QString GetCertOCSPLocations(int iCertIndex);

bool GetCertOCSPNoCheck(int iCertIndex);

int GetCertOrigin(int iCertIndex);

QString GetCertPolicyIDs(int iCertIndex);

QByteArray GetCertPrivateKeyBytes(int iCertIndex);

bool GetCertPrivateKeyExists(int iCertIndex);

bool GetCertPrivateKeyExtractable(int iCertIndex);

QByteArray GetCertPublicKeyBytes(int iCertIndex);

bool GetCertQualified(int iCertIndex);

int GetCertQualifiedStatements(int iCertIndex);

QString GetCertQualifiers(int iCertIndex);

bool GetCertSelfSigned(int iCertIndex);

QByteArray GetCertSerialNumber(int iCertIndex);

QString GetCertSigAlgorithm(int iCertIndex);

int GetCertSource(int iCertIndex);

QString GetCertSubject(int iCertIndex);

QString GetCertSubjectAlternativeName(int iCertIndex);

QByteArray GetCertSubjectKeyID(int iCertIndex);

QString GetCertSubjectRDN(int iCertIndex);

bool GetCertValid(int iCertIndex);

QString GetCertValidFrom(int iCertIndex);

QString GetCertValidTo(int iCertIndex);

Remarks

This property includes a collection of certificates of the currently selected info.

This property is read-only and not available at design time.

Data Type

SecureBlackboxCertificate

CheckTrustedLists Property (JAdESVerifier Class)

TBD.

Syntax

ANSI (Cross Platform)
int GetCheckTrustedLists();
int SetCheckTrustedLists(int bCheckTrustedLists); Unicode (Windows) BOOL GetCheckTrustedLists();
INT SetCheckTrustedLists(BOOL bCheckTrustedLists);
int secureblackbox_jadesverifier_getchecktrustedlists(void* lpObj);
int secureblackbox_jadesverifier_setchecktrustedlists(void* lpObj, int bCheckTrustedLists);
bool GetCheckTrustedLists();
int SetCheckTrustedLists(bool bCheckTrustedLists);

Default Value

FALSE

Remarks

TBD

Data Type

Boolean

CompactForm Property (JAdESVerifier Class)

Specifies if the JWS compact serialization to be used.

Syntax

ANSI (Cross Platform)
int GetCompactForm();
int SetCompactForm(int bCompactForm); Unicode (Windows) BOOL GetCompactForm();
INT SetCompactForm(BOOL bCompactForm);
int secureblackbox_jadesverifier_getcompactform(void* lpObj);
int secureblackbox_jadesverifier_setcompactform(void* lpObj, int bCompactForm);
bool GetCompactForm();
int SetCompactForm(bool bCompactForm);

Default Value

FALSE

Remarks

When this property is set to "true" value, the JAdES component will use the JWS compact serialization format when saving a signature.

The JWS compact serialization format is a compact, Url safe representation of a JWS (JSON Web Signature) or JWE (JSON Web Encryption) object, used for transmitting security tokens.

The JWS compact serialization format supports only one signature without unprotected header (only JWS or JAdES BaselineB signature).

Data Type

Boolean

ContentType Property (JAdESVerifier Class)

Specifies payload content type.

Syntax

ANSI (Cross Platform)
char* GetContentType();

Unicode (Windows)
LPWSTR GetContentType();
char* secureblackbox_jadesverifier_getcontenttype(void* lpObj);
QString GetContentType();

Default Value

""

Remarks

Use this property to read the content type of the payload.

This property is read-only and not available at design time.

Data Type

String

CRLs Property (JAdESVerifier Class)

A collection of certificate revocation lists embedded into the signature by the signer.

Syntax

int secureblackbox_jadesverifier_getcrlcount(void* lpObj);
int secureblackbox_jadesverifier_getcrlbytes(void* lpObj, int crlindex, char** lpCRLBytes, int* lenCRLBytes);
int secureblackbox_jadesverifier_getcrlcakeyid(void* lpObj, int crlindex, char** lpCRLCAKeyID, int* lenCRLCAKeyID);
int secureblackbox_jadesverifier_getcrlentrycount(void* lpObj, int crlindex);
int64 secureblackbox_jadesverifier_getcrlhandle(void* lpObj, int crlindex);
char* secureblackbox_jadesverifier_getcrlissuer(void* lpObj, int crlindex);
char* secureblackbox_jadesverifier_getcrlissuerrdn(void* lpObj, int crlindex);
char* secureblackbox_jadesverifier_getcrllocation(void* lpObj, int crlindex);
char* secureblackbox_jadesverifier_getcrlnextupdate(void* lpObj, int crlindex);
char* secureblackbox_jadesverifier_getcrlsigalgorithm(void* lpObj, int crlindex);
int secureblackbox_jadesverifier_getcrlsource(void* lpObj, int crlindex);
int secureblackbox_jadesverifier_getcrltbs(void* lpObj, int crlindex, char** lpCRLTBS, int* lenCRLTBS);
char* secureblackbox_jadesverifier_getcrlthisupdate(void* lpObj, int crlindex);
int GetCRLCount();

QByteArray GetCRLBytes(int iCRLIndex);

QByteArray GetCRLCAKeyID(int iCRLIndex);

int GetCRLEntryCount(int iCRLIndex);

qint64 GetCRLHandle(int iCRLIndex);

QString GetCRLIssuer(int iCRLIndex);

QString GetCRLIssuerRDN(int iCRLIndex);

QString GetCRLLocation(int iCRLIndex);

QString GetCRLNextUpdate(int iCRLIndex);

QString GetCRLSigAlgorithm(int iCRLIndex);

int GetCRLSource(int iCRLIndex);

QByteArray GetCRLTBS(int iCRLIndex);

QString GetCRLThisUpdate(int iCRLIndex);

Remarks

Use this property to access the CRLs embedded into the signature by the signer.

This property is read-only and not available at design time.

Data Type

SecureBlackboxCRL

DataBytes Property (JAdESVerifier Class)

Use this property to pass a payload or an object data to class in the byte array form.

Syntax

ANSI (Cross Platform)
int GetDataBytes(char* &lpDataBytes, int &lenDataBytes);
int SetDataBytes(const char* lpDataBytes, int lenDataBytes); Unicode (Windows) INT GetDataBytes(LPSTR &lpDataBytes, INT &lenDataBytes);
INT SetDataBytes(LPCSTR lpDataBytes, INT lenDataBytes);
int secureblackbox_jadesverifier_getdatabytes(void* lpObj, char** lpDataBytes, int* lenDataBytes);
int secureblackbox_jadesverifier_setdatabytes(void* lpObj, const char* lpDataBytes, int lenDataBytes);
QByteArray GetDataBytes();
int SetDataBytes(QByteArray qbaDataBytes);

Remarks

Assign a byte array containing a JWS payload or an object data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

DataFile Property (JAdESVerifier Class)

A path to a file containing a payload or an object data.

Syntax

ANSI (Cross Platform)
char* GetDataFile();
int SetDataFile(const char* lpszDataFile); Unicode (Windows) LPWSTR GetDataFile();
INT SetDataFile(LPCWSTR lpszDataFile);
char* secureblackbox_jadesverifier_getdatafile(void* lpObj);
int secureblackbox_jadesverifier_setdatafile(void* lpObj, const char* lpszDataFile);
QString GetDataFile();
int SetDataFile(QString qsDataFile);

Default Value

""

Remarks

Use this property to provide a JWS payload or an object data to be processed.

Data Type

String

DataString Property (JAdESVerifier Class)

Use this property to pass a payload or an object data to class in the string form.

Syntax

ANSI (Cross Platform)
char* GetDataString();
int SetDataString(const char* lpszDataString); Unicode (Windows) LPWSTR GetDataString();
INT SetDataString(LPCWSTR lpszDataString);
char* secureblackbox_jadesverifier_getdatastring(void* lpObj);
int secureblackbox_jadesverifier_setdatastring(void* lpObj, const char* lpszDataString);
QString GetDataString();
int SetDataString(QString qsDataString);

Default Value

""

Remarks

Assign a string containing a JWS payload or an object data to be processed to this property.

This property is not available at design time.

Data Type

String

Detached Property (JAdESVerifier Class)

Specifies whether a detached signature should be produced or verified.

Syntax

ANSI (Cross Platform)
int GetDetached();
int SetDetached(int bDetached); Unicode (Windows) BOOL GetDetached();
INT SetDetached(BOOL bDetached);
int secureblackbox_jadesverifier_getdetached(void* lpObj);
int secureblackbox_jadesverifier_setdetached(void* lpObj, int bDetached);
bool GetDetached();
int SetDetached(bool bDetached);

Default Value

FALSE

Remarks

Use this property to specify whether a detached signature should be produced or verified.

When this property is set to "true" value, the JWS payload will be detached from the signature and may either be a single detached object or the result of concatenating multiple detached data objects. In other words, the JWS payload and the signature are stored in separate objects.

If this property is set to "true" value, the user must provide the detached content via the DataFile or DataStream or DataBytes or DataString properties.

When Detached is set to "false" value, the JWS payload is included with the signature as a single object.

Data Type

Boolean

ExtractPayload Property (JAdESVerifier Class)

Specifies whether a payload should be extracted.

Syntax

ANSI (Cross Platform)
int GetExtractPayload();
int SetExtractPayload(int bExtractPayload); Unicode (Windows) BOOL GetExtractPayload();
INT SetExtractPayload(BOOL bExtractPayload);
int secureblackbox_jadesverifier_getextractpayload(void* lpObj);
int secureblackbox_jadesverifier_setextractpayload(void* lpObj, int bExtractPayload);
bool GetExtractPayload();
int SetExtractPayload(bool bExtractPayload);

Default Value

FALSE

Remarks

Use this property to specify whether a payload should be extracted when signature loaded. This applies only to non-detached signatures with a payload.

When this property is set to "true" value, the JWS payload will be extracted from the signature.

The user must provide the OutputFile or OutputStream properties with a filename or stream where to save the payload, if none is provided then payload is returned via OutputBytes or OutputString properties.

Data Type

Boolean

FIPSMode Property (JAdESVerifier Class)

Reserved.

Syntax

ANSI (Cross Platform)
int GetFIPSMode();
int SetFIPSMode(int bFIPSMode); Unicode (Windows) BOOL GetFIPSMode();
INT SetFIPSMode(BOOL bFIPSMode);
int secureblackbox_jadesverifier_getfipsmode(void* lpObj);
int secureblackbox_jadesverifier_setfipsmode(void* lpObj, int bFIPSMode);
bool GetFIPSMode();
int SetFIPSMode(bool bFIPSMode);

Default Value

FALSE

Remarks

This property is reserved for future use.

Data Type

Boolean

FlattenedSignature Property (JAdESVerifier Class)

Specifies if the flattened signature to be used.

Syntax

ANSI (Cross Platform)
int GetFlattenedSignature();
int SetFlattenedSignature(int bFlattenedSignature); Unicode (Windows) BOOL GetFlattenedSignature();
INT SetFlattenedSignature(BOOL bFlattenedSignature);
int secureblackbox_jadesverifier_getflattenedsignature(void* lpObj);
int secureblackbox_jadesverifier_setflattenedsignature(void* lpObj, int bFlattenedSignature);
bool GetFlattenedSignature();
int SetFlattenedSignature(bool bFlattenedSignature);

Default Value

TRUE

Remarks

This property determines whether to use the flattened JWS JSON serialization format. This format is optimized for the single digital signature case and flattens the general JWS JSON serialization syntax by removing the "signatures" member and instead placing the "protected", "header", and "signature" members at the top-level JSON object (at the same level as the "payload" member).

When the FlattenedSignature property is set to "true" value, the signature will be represented using the flattened JWS JSON serialization format, but it is only applicable when there is a single signature involved.

When the property is set to "false" value, the signature will be represented using the general JWS JSON serialization format.

Data Type

Boolean

IgnoreChainValidationErrors Property (JAdESVerifier Class)

Makes the class tolerant to chain validation errors.

Syntax

ANSI (Cross Platform)
int GetIgnoreChainValidationErrors();
int SetIgnoreChainValidationErrors(int bIgnoreChainValidationErrors); Unicode (Windows) BOOL GetIgnoreChainValidationErrors();
INT SetIgnoreChainValidationErrors(BOOL bIgnoreChainValidationErrors);
int secureblackbox_jadesverifier_getignorechainvalidationerrors(void* lpObj);
int secureblackbox_jadesverifier_setignorechainvalidationerrors(void* lpObj, int bIgnoreChainValidationErrors);
bool GetIgnoreChainValidationErrors();
int SetIgnoreChainValidationErrors(bool bIgnoreChainValidationErrors);

Default Value

FALSE

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputBytes Property (JAdESVerifier Class)

Use this property to pass the input to class in byte array form.

Syntax

ANSI (Cross Platform)
int GetInputBytes(char* &lpInputBytes, int &lenInputBytes);
int SetInputBytes(const char* lpInputBytes, int lenInputBytes); Unicode (Windows) INT GetInputBytes(LPSTR &lpInputBytes, INT &lenInputBytes);
INT SetInputBytes(LPCSTR lpInputBytes, INT lenInputBytes);
int secureblackbox_jadesverifier_getinputbytes(void* lpObj, char** lpInputBytes, int* lenInputBytes);
int secureblackbox_jadesverifier_setinputbytes(void* lpObj, const char* lpInputBytes, int lenInputBytes);
QByteArray GetInputBytes();
int SetInputBytes(QByteArray qbaInputBytes);

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (JAdESVerifier Class)

The file to be signed.

Syntax

ANSI (Cross Platform)
char* GetInputFile();
int SetInputFile(const char* lpszInputFile); Unicode (Windows) LPWSTR GetInputFile();
INT SetInputFile(LPCWSTR lpszInputFile);
char* secureblackbox_jadesverifier_getinputfile(void* lpObj);
int secureblackbox_jadesverifier_setinputfile(void* lpObj, const char* lpszInputFile);
QString GetInputFile();
int SetInputFile(QString qsInputFile);

Default Value

""

Remarks

Provide the path to the JSON to be signed.

Data Type

String

InputString Property (JAdESVerifier Class)

Use this property to pass the input to class in the string form.

Syntax

ANSI (Cross Platform)
char* GetInputString();
int SetInputString(const char* lpszInputString); Unicode (Windows) LPWSTR GetInputString();
INT SetInputString(LPCWSTR lpszInputString);
char* secureblackbox_jadesverifier_getinputstring(void* lpObj);
int secureblackbox_jadesverifier_setinputstring(void* lpObj, const char* lpszInputString);
QString GetInputString();
int SetInputString(QString qsInputString);

Default Value

""

Remarks

Assign a string containing the data to be processed to this property.

This property is not available at design time.

Data Type

String

KnownCertificates Property (JAdESVerifier Class)

Additional certificates for chain validation.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetKnownCertificates();
int SetKnownCertificates(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_jadesverifier_getknowncertcount(void* lpObj);
int secureblackbox_jadesverifier_setknowncertcount(void* lpObj, int iKnownCertCount);
int secureblackbox_jadesverifier_getknowncertbytes(void* lpObj, int knowncertindex, char** lpKnownCertBytes, int* lenKnownCertBytes);
int64 secureblackbox_jadesverifier_getknowncerthandle(void* lpObj, int knowncertindex);
int secureblackbox_jadesverifier_setknowncerthandle(void* lpObj, int knowncertindex, int64 lKnownCertHandle);
int GetKnownCertCount();
int SetKnownCertCount(int iKnownCertCount); QByteArray GetKnownCertBytes(int iKnownCertIndex); qint64 GetKnownCertHandle(int iKnownCertIndex);
int SetKnownCertHandle(int iKnownCertIndex, qint64 lKnownCertHandle);

Remarks

Use this property to supply a list of additional certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when intermediary CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the class manually.

The purpose of the certificates to be added to this collection is roughly equivalent to that of the Intermediate Certification Authorities system store in Windows.

Do not add trust anchors or root certificates to this collection: add them to TrustedCertificates instead.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

KnownCRLs Property (JAdESVerifier Class)

Additional CRLs for chain validation.

Syntax

SecureBlackboxList<SecureBlackboxCRL>* GetKnownCRLs();
int SetKnownCRLs(SecureBlackboxList<SecureBlackboxCRL>* val);
int secureblackbox_jadesverifier_getknowncrlcount(void* lpObj);
int secureblackbox_jadesverifier_setknowncrlcount(void* lpObj, int iKnownCRLCount);
int secureblackbox_jadesverifier_getknowncrlbytes(void* lpObj, int knowncrlindex, char** lpKnownCRLBytes, int* lenKnownCRLBytes);
int64 secureblackbox_jadesverifier_getknowncrlhandle(void* lpObj, int knowncrlindex);
int secureblackbox_jadesverifier_setknowncrlhandle(void* lpObj, int knowncrlindex, int64 lKnownCRLHandle);
int GetKnownCRLCount();
int SetKnownCRLCount(int iKnownCRLCount); QByteArray GetKnownCRLBytes(int iKnownCRLIndex); qint64 GetKnownCRLHandle(int iKnownCRLIndex);
int SetKnownCRLHandle(int iKnownCRLIndex, qint64 lKnownCRLHandle);

Remarks

Use this property to supply additional CRLs that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated CRLs are stored separately from the signed message or document.

This property is not available at design time.

Data Type

SecureBlackboxCRL

KnownOCSPs Property (JAdESVerifier Class)

Additional OCSP responses for chain validation.

Syntax

int secureblackbox_jadesverifier_getknownocspcount(void* lpObj);
int secureblackbox_jadesverifier_setknownocspcount(void* lpObj, int iKnownOCSPCount);
int secureblackbox_jadesverifier_getknownocspbytes(void* lpObj, int knownocspindex, char** lpKnownOCSPBytes, int* lenKnownOCSPBytes);
int64 secureblackbox_jadesverifier_getknownocsphandle(void* lpObj, int knownocspindex);
int secureblackbox_jadesverifier_setknownocsphandle(void* lpObj, int knownocspindex, int64 lKnownOCSPHandle);
int GetKnownOCSPCount();
int SetKnownOCSPCount(int iKnownOCSPCount); QByteArray GetKnownOCSPBytes(int iKnownOCSPIndex); qint64 GetKnownOCSPHandle(int iKnownOCSPIndex);
int SetKnownOCSPHandle(int iKnownOCSPIndex, qint64 lKnownOCSPHandle);

Remarks

Use this property to supply additional OCSP responses that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated OCSP responses are stored separately from the signed message or document.

This property is not available at design time.

Data Type

SecureBlackboxOCSPResponse

OCSPs Property (JAdESVerifier Class)

A collection of OCSP responses embedded into the signature.

Syntax

int secureblackbox_jadesverifier_getocspcount(void* lpObj);
int secureblackbox_jadesverifier_getocspbytes(void* lpObj, int ocspindex, char** lpOCSPBytes, int* lenOCSPBytes);
int secureblackbox_jadesverifier_getocspentrycount(void* lpObj, int ocspindex);
int64 secureblackbox_jadesverifier_getocsphandle(void* lpObj, int ocspindex);
char* secureblackbox_jadesverifier_getocspissuer(void* lpObj, int ocspindex);
char* secureblackbox_jadesverifier_getocspissuerrdn(void* lpObj, int ocspindex);
char* secureblackbox_jadesverifier_getocsplocation(void* lpObj, int ocspindex);
char* secureblackbox_jadesverifier_getocspproducedat(void* lpObj, int ocspindex);
char* secureblackbox_jadesverifier_getocspsigalgorithm(void* lpObj, int ocspindex);
int secureblackbox_jadesverifier_getocspsource(void* lpObj, int ocspindex);
int GetOCSPCount();

QByteArray GetOCSPBytes(int iOCSPIndex);

int GetOCSPEntryCount(int iOCSPIndex);

qint64 GetOCSPHandle(int iOCSPIndex);

QString GetOCSPIssuer(int iOCSPIndex);

QString GetOCSPIssuerRDN(int iOCSPIndex);

QString GetOCSPLocation(int iOCSPIndex);

QString GetOCSPProducedAt(int iOCSPIndex);

QString GetOCSPSigAlgorithm(int iOCSPIndex);

int GetOCSPSource(int iOCSPIndex);

Remarks

Use this property to access the OCSP responses embedded into the signature by its creator.

This property is read-only and not available at design time.

Data Type

SecureBlackboxOCSPResponse

OfflineMode Property (JAdESVerifier Class)

Switches the class to offline mode.

Syntax

ANSI (Cross Platform)
int GetOfflineMode();
int SetOfflineMode(int bOfflineMode); Unicode (Windows) BOOL GetOfflineMode();
INT SetOfflineMode(BOOL bOfflineMode);
int secureblackbox_jadesverifier_getofflinemode(void* lpObj);
int secureblackbox_jadesverifier_setofflinemode(void* lpObj, int bOfflineMode);
bool GetOfflineMode();
int SetOfflineMode(bool bOfflineMode);

Default Value

FALSE

Remarks

When working in offline mode, the class restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of the validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

OutputBytes Property (JAdESVerifier Class)

Use this property to read the output the class object has produced.

Syntax

ANSI (Cross Platform)
int GetOutputBytes(char* &lpOutputBytes, int &lenOutputBytes);

Unicode (Windows)
INT GetOutputBytes(LPSTR &lpOutputBytes, INT &lenOutputBytes);
int secureblackbox_jadesverifier_getoutputbytes(void* lpObj, char** lpOutputBytes, int* lenOutputBytes);
QByteArray GetOutputBytes();

Remarks

Read the contents of this property after the operation has completed to read the produced output. This property will only be set if the OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (JAdESVerifier Class)

Defines where to save the signature.

Syntax

ANSI (Cross Platform)
char* GetOutputFile();
int SetOutputFile(const char* lpszOutputFile); Unicode (Windows) LPWSTR GetOutputFile();
INT SetOutputFile(LPCWSTR lpszOutputFile);
char* secureblackbox_jadesverifier_getoutputfile(void* lpObj);
int secureblackbox_jadesverifier_setoutputfile(void* lpObj, const char* lpszOutputFile);
QString GetOutputFile();
int SetOutputFile(QString qsOutputFile);

Default Value

""

Remarks

Specifies the path where the JWS/JAdES signature should be saved.

Data Type

String

OutputString Property (JAdESVerifier Class)

Use this property to read the output the class object has produced.

Syntax

ANSI (Cross Platform)
char* GetOutputString();

Unicode (Windows)
LPWSTR GetOutputString();
char* secureblackbox_jadesverifier_getoutputstring(void* lpObj);
QString GetOutputString();

Default Value

""

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

String

Profile Property (JAdESVerifier Class)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

ANSI (Cross Platform)
char* GetProfile();
int SetProfile(const char* lpszProfile); Unicode (Windows) LPWSTR GetProfile();
INT SetProfile(LPCWSTR lpszProfile);
char* secureblackbox_jadesverifier_getprofile(void* lpObj);
int secureblackbox_jadesverifier_setprofile(void* lpObj, const char* lpszProfile);
QString GetProfile();
int SetProfile(QString qsProfile);

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Data Type

String

Proxy Property (JAdESVerifier Class)

The proxy server settings.

Syntax

char* secureblackbox_jadesverifier_getproxyaddress(void* lpObj);
int secureblackbox_jadesverifier_setproxyaddress(void* lpObj, const char* lpszProxyAddress);
int secureblackbox_jadesverifier_getproxyauthentication(void* lpObj);
int secureblackbox_jadesverifier_setproxyauthentication(void* lpObj, int iProxyAuthentication);
char* secureblackbox_jadesverifier_getproxypassword(void* lpObj);
int secureblackbox_jadesverifier_setproxypassword(void* lpObj, const char* lpszProxyPassword);
int secureblackbox_jadesverifier_getproxyport(void* lpObj);
int secureblackbox_jadesverifier_setproxyport(void* lpObj, int iProxyPort);
int secureblackbox_jadesverifier_getproxyproxytype(void* lpObj);
int secureblackbox_jadesverifier_setproxyproxytype(void* lpObj, int iProxyProxyType);
char* secureblackbox_jadesverifier_getproxyrequestheaders(void* lpObj);
int secureblackbox_jadesverifier_setproxyrequestheaders(void* lpObj, const char* lpszProxyRequestHeaders);
char* secureblackbox_jadesverifier_getproxyresponsebody(void* lpObj);
int secureblackbox_jadesverifier_setproxyresponsebody(void* lpObj, const char* lpszProxyResponseBody);
char* secureblackbox_jadesverifier_getproxyresponseheaders(void* lpObj);
int secureblackbox_jadesverifier_setproxyresponseheaders(void* lpObj, const char* lpszProxyResponseHeaders);
int secureblackbox_jadesverifier_getproxyuseipv6(void* lpObj);
int secureblackbox_jadesverifier_setproxyuseipv6(void* lpObj, int bProxyUseIPv6);
char* secureblackbox_jadesverifier_getproxyusername(void* lpObj);
int secureblackbox_jadesverifier_setproxyusername(void* lpObj, const char* lpszProxyUsername);
QString GetProxyAddress();
int SetProxyAddress(QString qsProxyAddress); int GetProxyAuthentication();
int SetProxyAuthentication(int iProxyAuthentication); QString GetProxyPassword();
int SetProxyPassword(QString qsProxyPassword); int GetProxyPort();
int SetProxyPort(int iProxyPort); int GetProxyProxyType();
int SetProxyProxyType(int iProxyProxyType); QString GetProxyRequestHeaders();
int SetProxyRequestHeaders(QString qsProxyRequestHeaders); QString GetProxyResponseBody();
int SetProxyResponseBody(QString qsProxyResponseBody); QString GetProxyResponseHeaders();
int SetProxyResponseHeaders(QString qsProxyResponseHeaders); bool GetProxyUseIPv6();
int SetProxyUseIPv6(bool bProxyUseIPv6); QString GetProxyUsername();
int SetProxyUsername(QString qsProxyUsername);

Remarks

Use this property to tune up the proxy server settings.

This property is read-only.

Data Type

SecureBlackboxProxySettings

RevocationCheck Property (JAdESVerifier Class)

Specifies the kind(s) of revocation check to perform.

Syntax

ANSI (Cross Platform)
int GetRevocationCheck();
int SetRevocationCheck(int iRevocationCheck); Unicode (Windows) INT GetRevocationCheck();
INT SetRevocationCheck(INT iRevocationCheck);

Possible Values

CRC_NONE(0), 
CRC_AUTO(1),
CRC_ALL_CRL(2),
CRC_ALL_OCSP(3),
CRC_ALL_CRLAND_OCSP(4),
CRC_ANY_CRL(5),
CRC_ANY_OCSP(6),
CRC_ANY_CRLOR_OCSP(7),
CRC_ANY_OCSPOR_CRL(8)
int secureblackbox_jadesverifier_getrevocationcheck(void* lpObj);
int secureblackbox_jadesverifier_setrevocationcheck(void* lpObj, int iRevocationCheck);
int GetRevocationCheck();
int SetRevocationCheck(int iRevocationCheck);

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRLs) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Data Type

Integer

Signatures Property (JAdESVerifier Class)

Provides details of all signatures found in the JWS/JAdES signature.

Syntax

int secureblackbox_jadesverifier_getsignaturecount(void* lpObj);
int secureblackbox_jadesverifier_getsignaturechainvalidationdetails(void* lpObj, int signatureindex);
int secureblackbox_jadesverifier_getsignaturechainvalidationresult(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignatureclaimedsigningtime(void* lpObj, int signatureindex);
int secureblackbox_jadesverifier_getsignaturecompatibilityerrors(void* lpObj, int signatureindex);
int secureblackbox_jadesverifier_getsignaturecontainslongterminfo(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignaturecontenttype(void* lpObj, int signatureindex);
int secureblackbox_jadesverifier_getsignaturecountersigned(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignatureentitylabel(void* lpObj, int signatureindex);
int64 secureblackbox_jadesverifier_getsignaturehandle(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignaturehashalgorithm(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignatureissuerrdn(void* lpObj, int signatureindex);
int secureblackbox_jadesverifier_getsignaturejadesversion(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignaturelastarchivaltime(void* lpObj, int signatureindex);
int secureblackbox_jadesverifier_getsignaturelevel(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignatureobjecttype(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignatureparententity(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignaturepolicyhash(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignaturepolicyhashalgorithm(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignaturepolicyid(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignaturepolicyuri(void* lpObj, int signatureindex);
int secureblackbox_jadesverifier_getsignatureserialnumber(void* lpObj, int signatureindex, char** lpSignatureSerialNumber, int* lenSignatureSerialNumber);
int secureblackbox_jadesverifier_getsignaturesignaturebytes(void* lpObj, int signatureindex, char** lpSignatureSignatureBytes, int* lenSignatureSignatureBytes);
int secureblackbox_jadesverifier_getsignaturesignaturevalidationresult(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignaturesigneddata(void* lpObj, int signatureindex);
int secureblackbox_jadesverifier_getsignaturesigneddatatype(void* lpObj, int signatureindex);
int secureblackbox_jadesverifier_getsignaturesubjectkeyid(void* lpObj, int signatureindex, char** lpSignatureSubjectKeyID, int* lenSignatureSubjectKeyID);
char* secureblackbox_jadesverifier_getsignaturesubjectrdn(void* lpObj, int signatureindex);
int secureblackbox_jadesverifier_getsignaturetimestamped(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignaturevalidatedsigningtime(void* lpObj, int signatureindex);
char* secureblackbox_jadesverifier_getsignaturevalidationlog(void* lpObj, int signatureindex);
int GetSignatureCount();

int GetSignatureChainValidationDetails(int iSignatureIndex);

int GetSignatureChainValidationResult(int iSignatureIndex);

QString GetSignatureClaimedSigningTime(int iSignatureIndex);

int GetSignatureCompatibilityErrors(int iSignatureIndex);

bool GetSignatureContainsLongTermInfo(int iSignatureIndex);

QString GetSignatureContentType(int iSignatureIndex);

bool GetSignatureCountersigned(int iSignatureIndex);

QString GetSignatureEntityLabel(int iSignatureIndex);

qint64 GetSignatureHandle(int iSignatureIndex);

QString GetSignatureHashAlgorithm(int iSignatureIndex);

QString GetSignatureIssuerRDN(int iSignatureIndex);

int GetSignatureJAdESVersion(int iSignatureIndex);

QString GetSignatureLastArchivalTime(int iSignatureIndex);

int GetSignatureLevel(int iSignatureIndex);

QString GetSignatureObjectType(int iSignatureIndex);

QString GetSignatureParentEntity(int iSignatureIndex);

QString GetSignaturePolicyHash(int iSignatureIndex);

QString GetSignaturePolicyHashAlgorithm(int iSignatureIndex);

QString GetSignaturePolicyID(int iSignatureIndex);

QString GetSignaturePolicyURI(int iSignatureIndex);

QByteArray GetSignatureSerialNumber(int iSignatureIndex);

QByteArray GetSignatureSignatureBytes(int iSignatureIndex);

int GetSignatureSignatureValidationResult(int iSignatureIndex);

QString GetSignatureSignedData(int iSignatureIndex);

int GetSignatureSignedDataType(int iSignatureIndex);

QByteArray GetSignatureSubjectKeyID(int iSignatureIndex);

QString GetSignatureSubjectRDN(int iSignatureIndex);

bool GetSignatureTimestamped(int iSignatureIndex);

QString GetSignatureValidatedSigningTime(int iSignatureIndex);

QString GetSignatureValidationLog(int iSignatureIndex);

Remarks

Use this property to get the details of all the signatures identified in the JWS/JAdES signature.

This property is read-only and not available at design time.

Data Type

SecureBlackboxJAdESSignature

SocketSettings Property (JAdESVerifier Class)

Manages network connection settings.

Syntax

SecureBlackboxSocketSettings* GetSocketSettings();

int secureblackbox_jadesverifier_getsocketdnsmode(void* lpObj);
int secureblackbox_jadesverifier_setsocketdnsmode(void* lpObj, int iSocketDNSMode);
int secureblackbox_jadesverifier_getsocketdnsport(void* lpObj);
int secureblackbox_jadesverifier_setsocketdnsport(void* lpObj, int iSocketDNSPort);
int secureblackbox_jadesverifier_getsocketdnsquerytimeout(void* lpObj);
int secureblackbox_jadesverifier_setsocketdnsquerytimeout(void* lpObj, int iSocketDNSQueryTimeout);
char* secureblackbox_jadesverifier_getsocketdnsservers(void* lpObj);
int secureblackbox_jadesverifier_setsocketdnsservers(void* lpObj, const char* lpszSocketDNSServers);
int secureblackbox_jadesverifier_getsocketdnstotaltimeout(void* lpObj);
int secureblackbox_jadesverifier_setsocketdnstotaltimeout(void* lpObj, int iSocketDNSTotalTimeout);
int secureblackbox_jadesverifier_getsocketincomingspeedlimit(void* lpObj);
int secureblackbox_jadesverifier_setsocketincomingspeedlimit(void* lpObj, int iSocketIncomingSpeedLimit);
char* secureblackbox_jadesverifier_getsocketlocaladdress(void* lpObj);
int secureblackbox_jadesverifier_setsocketlocaladdress(void* lpObj, const char* lpszSocketLocalAddress);
int secureblackbox_jadesverifier_getsocketlocalport(void* lpObj);
int secureblackbox_jadesverifier_setsocketlocalport(void* lpObj, int iSocketLocalPort);
int secureblackbox_jadesverifier_getsocketoutgoingspeedlimit(void* lpObj);
int secureblackbox_jadesverifier_setsocketoutgoingspeedlimit(void* lpObj, int iSocketOutgoingSpeedLimit);
int secureblackbox_jadesverifier_getsockettimeout(void* lpObj);
int secureblackbox_jadesverifier_setsockettimeout(void* lpObj, int iSocketTimeout);
int secureblackbox_jadesverifier_getsocketuseipv6(void* lpObj);
int secureblackbox_jadesverifier_setsocketuseipv6(void* lpObj, int bSocketUseIPv6);
int GetSocketDNSMode();
int SetSocketDNSMode(int iSocketDNSMode); int GetSocketDNSPort();
int SetSocketDNSPort(int iSocketDNSPort); int GetSocketDNSQueryTimeout();
int SetSocketDNSQueryTimeout(int iSocketDNSQueryTimeout); QString GetSocketDNSServers();
int SetSocketDNSServers(QString qsSocketDNSServers); int GetSocketDNSTotalTimeout();
int SetSocketDNSTotalTimeout(int iSocketDNSTotalTimeout); int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit); QString GetSocketLocalAddress();
int SetSocketLocalAddress(QString qsSocketLocalAddress); int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort); int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit); int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout); bool GetSocketUseIPv6();
int SetSocketUseIPv6(bool bSocketUseIPv6);

Remarks

Use this property to tune up network connection parameters.

This property is read-only.

Data Type

SecureBlackboxSocketSettings

Timestamps Property (JAdESVerifier Class)

Contains a collection of timestamps for the processed document.

Syntax

int secureblackbox_jadesverifier_gettimestampcount(void* lpObj);
int64 secureblackbox_jadesverifier_gettimestampaccuracy(void* lpObj, int timestampindex);
int secureblackbox_jadesverifier_gettimestampbytes(void* lpObj, int timestampindex, char** lpTimestampBytes, int* lenTimestampBytes);
int secureblackbox_jadesverifier_gettimestampcertificateindex(void* lpObj, int timestampindex);
int secureblackbox_jadesverifier_gettimestampchainvalidationdetails(void* lpObj, int timestampindex);
int secureblackbox_jadesverifier_gettimestampchainvalidationresult(void* lpObj, int timestampindex);
int secureblackbox_jadesverifier_gettimestampcontainslongterminfo(void* lpObj, int timestampindex);
char* secureblackbox_jadesverifier_gettimestampentitylabel(void* lpObj, int timestampindex);
char* secureblackbox_jadesverifier_gettimestamphashalgorithm(void* lpObj, int timestampindex);
char* secureblackbox_jadesverifier_gettimestampparententity(void* lpObj, int timestampindex);
int secureblackbox_jadesverifier_gettimestampserialnumber(void* lpObj, int timestampindex, char** lpTimestampSerialNumber, int* lenTimestampSerialNumber);
char* secureblackbox_jadesverifier_gettimestamptime(void* lpObj, int timestampindex);
int secureblackbox_jadesverifier_gettimestamptimestamptype(void* lpObj, int timestampindex);
char* secureblackbox_jadesverifier_gettimestamptsaname(void* lpObj, int timestampindex);
char* secureblackbox_jadesverifier_gettimestampvalidationlog(void* lpObj, int timestampindex);
int secureblackbox_jadesverifier_gettimestampvalidationresult(void* lpObj, int timestampindex);
int GetTimestampCount();

qint64 GetTimestampAccuracy(int iTimestampIndex);

QByteArray GetTimestampBytes(int iTimestampIndex);

int GetTimestampCertificateIndex(int iTimestampIndex);

int GetTimestampChainValidationDetails(int iTimestampIndex);

int GetTimestampChainValidationResult(int iTimestampIndex);

bool GetTimestampContainsLongTermInfo(int iTimestampIndex);

QString GetTimestampEntityLabel(int iTimestampIndex);

QString GetTimestampHashAlgorithm(int iTimestampIndex);

QString GetTimestampParentEntity(int iTimestampIndex);

QByteArray GetTimestampSerialNumber(int iTimestampIndex);

QString GetTimestampTime(int iTimestampIndex);

int GetTimestampTimestampType(int iTimestampIndex);

QString GetTimestampTSAName(int iTimestampIndex);

QString GetTimestampValidationLog(int iTimestampIndex);

int GetTimestampValidationResult(int iTimestampIndex);

Remarks

Use this property to access the timestamps included in the processed document.

This property is read-only and not available at design time.

Data Type

SecureBlackboxTimestampInfo

TLSClientChain Property (JAdESVerifier Class)

The TLS client certificate chain.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetTLSClientChain();
int SetTLSClientChain(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_jadesverifier_gettlsclientcertcount(void* lpObj);
int secureblackbox_jadesverifier_settlsclientcertcount(void* lpObj, int iTLSClientCertCount);
int secureblackbox_jadesverifier_gettlsclientcertbytes(void* lpObj, int tlsclientcertindex, char** lpTLSClientCertBytes, int* lenTLSClientCertBytes);
int64 secureblackbox_jadesverifier_gettlsclientcerthandle(void* lpObj, int tlsclientcertindex);
int secureblackbox_jadesverifier_settlsclientcerthandle(void* lpObj, int tlsclientcertindex, int64 lTLSClientCertHandle);
int GetTLSClientCertCount();
int SetTLSClientCertCount(int iTLSClientCertCount); QByteArray GetTLSClientCertBytes(int iTLSClientCertIndex); qint64 GetTLSClientCertHandle(int iTLSClientCertIndex);
int SetTLSClientCertHandle(int iTLSClientCertIndex, qint64 lTLSClientCertHandle);

Remarks

Assign a certificate chain to this property to enable TLS client authentication in the class. Note that the client's end-entity certificate should have a private key associated with it.

Use the CertificateStorage or CertificateManager components to import the certificate from a file, system store, or PKCS11 device.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

TLSServerChain Property (JAdESVerifier Class)

The TLS server's certificate chain.

Syntax

int secureblackbox_jadesverifier_gettlsservercertcount(void* lpObj);
int secureblackbox_jadesverifier_gettlsservercertbytes(void* lpObj, int tlsservercertindex, char** lpTLSServerCertBytes, int* lenTLSServerCertBytes);
char* secureblackbox_jadesverifier_gettlsservercertfingerprint(void* lpObj, int tlsservercertindex);
int64 secureblackbox_jadesverifier_gettlsservercerthandle(void* lpObj, int tlsservercertindex);
char* secureblackbox_jadesverifier_gettlsservercertissuer(void* lpObj, int tlsservercertindex);
char* secureblackbox_jadesverifier_gettlsservercertissuerrdn(void* lpObj, int tlsservercertindex);
char* secureblackbox_jadesverifier_gettlsservercertkeyalgorithm(void* lpObj, int tlsservercertindex);
int secureblackbox_jadesverifier_gettlsservercertkeybits(void* lpObj, int tlsservercertindex);
int secureblackbox_jadesverifier_gettlsservercertkeyusage(void* lpObj, int tlsservercertindex);
int secureblackbox_jadesverifier_gettlsservercertselfsigned(void* lpObj, int tlsservercertindex);
int secureblackbox_jadesverifier_gettlsservercertserialnumber(void* lpObj, int tlsservercertindex, char** lpTLSServerCertSerialNumber, int* lenTLSServerCertSerialNumber);
char* secureblackbox_jadesverifier_gettlsservercertsigalgorithm(void* lpObj, int tlsservercertindex);
char* secureblackbox_jadesverifier_gettlsservercertsubject(void* lpObj, int tlsservercertindex);
char* secureblackbox_jadesverifier_gettlsservercertsubjectrdn(void* lpObj, int tlsservercertindex);
char* secureblackbox_jadesverifier_gettlsservercertvalidfrom(void* lpObj, int tlsservercertindex);
char* secureblackbox_jadesverifier_gettlsservercertvalidto(void* lpObj, int tlsservercertindex);
int GetTLSServerCertCount();

QByteArray GetTLSServerCertBytes(int iTLSServerCertIndex);

QString GetTLSServerCertFingerprint(int iTLSServerCertIndex);

qint64 GetTLSServerCertHandle(int iTLSServerCertIndex);

QString GetTLSServerCertIssuer(int iTLSServerCertIndex);

QString GetTLSServerCertIssuerRDN(int iTLSServerCertIndex);

QString GetTLSServerCertKeyAlgorithm(int iTLSServerCertIndex);

int GetTLSServerCertKeyBits(int iTLSServerCertIndex);

int GetTLSServerCertKeyUsage(int iTLSServerCertIndex);

bool GetTLSServerCertSelfSigned(int iTLSServerCertIndex);

QByteArray GetTLSServerCertSerialNumber(int iTLSServerCertIndex);

QString GetTLSServerCertSigAlgorithm(int iTLSServerCertIndex);

QString GetTLSServerCertSubject(int iTLSServerCertIndex);

QString GetTLSServerCertSubjectRDN(int iTLSServerCertIndex);

QString GetTLSServerCertValidFrom(int iTLSServerCertIndex);

QString GetTLSServerCertValidTo(int iTLSServerCertIndex);

Remarks

Use this property to access the certificate chain sent by the TLS server. This property is ready to read when the TLSCertValidate event is fired by the client component.

This property is read-only and not available at design time.

Data Type

SecureBlackboxCertificate

TLSSettings Property (JAdESVerifier Class)

Manages TLS layer settings.

Syntax

SecureBlackboxTLSSettings* GetTLSSettings();

int secureblackbox_jadesverifier_gettlsautovalidatecertificates(void* lpObj);
int secureblackbox_jadesverifier_settlsautovalidatecertificates(void* lpObj, int bTLSAutoValidateCertificates);
int secureblackbox_jadesverifier_gettlsbaseconfiguration(void* lpObj);
int secureblackbox_jadesverifier_settlsbaseconfiguration(void* lpObj, int iTLSBaseConfiguration);
char* secureblackbox_jadesverifier_gettlsciphersuites(void* lpObj);
int secureblackbox_jadesverifier_settlsciphersuites(void* lpObj, const char* lpszTLSCiphersuites);
int secureblackbox_jadesverifier_gettlsclientauth(void* lpObj);
int secureblackbox_jadesverifier_settlsclientauth(void* lpObj, int iTLSClientAuth);
char* secureblackbox_jadesverifier_gettlseccurves(void* lpObj);
int secureblackbox_jadesverifier_settlseccurves(void* lpObj, const char* lpszTLSECCurves);
char* secureblackbox_jadesverifier_gettlsextensions(void* lpObj);
int secureblackbox_jadesverifier_settlsextensions(void* lpObj, const char* lpszTLSExtensions);
int secureblackbox_jadesverifier_gettlsforceresumeifdestinationchanges(void* lpObj);
int secureblackbox_jadesverifier_settlsforceresumeifdestinationchanges(void* lpObj, int bTLSForceResumeIfDestinationChanges);
char* secureblackbox_jadesverifier_gettlspresharedidentity(void* lpObj);
int secureblackbox_jadesverifier_settlspresharedidentity(void* lpObj, const char* lpszTLSPreSharedIdentity);
char* secureblackbox_jadesverifier_gettlspresharedkey(void* lpObj);
int secureblackbox_jadesverifier_settlspresharedkey(void* lpObj, const char* lpszTLSPreSharedKey);
char* secureblackbox_jadesverifier_gettlspresharedkeyciphersuite(void* lpObj);
int secureblackbox_jadesverifier_settlspresharedkeyciphersuite(void* lpObj, const char* lpszTLSPreSharedKeyCiphersuite);
int secureblackbox_jadesverifier_gettlsrenegotiationattackpreventionmode(void* lpObj);
int secureblackbox_jadesverifier_settlsrenegotiationattackpreventionmode(void* lpObj, int iTLSRenegotiationAttackPreventionMode);
int secureblackbox_jadesverifier_gettlsrevocationcheck(void* lpObj);
int secureblackbox_jadesverifier_settlsrevocationcheck(void* lpObj, int iTLSRevocationCheck);
int secureblackbox_jadesverifier_gettlsssloptions(void* lpObj);
int secureblackbox_jadesverifier_settlsssloptions(void* lpObj, int iTLSSSLOptions);
int secureblackbox_jadesverifier_gettlstlsmode(void* lpObj);
int secureblackbox_jadesverifier_settlstlsmode(void* lpObj, int iTLSTLSMode);
int secureblackbox_jadesverifier_gettlsuseextendedmastersecret(void* lpObj);
int secureblackbox_jadesverifier_settlsuseextendedmastersecret(void* lpObj, int bTLSUseExtendedMasterSecret);
int secureblackbox_jadesverifier_gettlsusesessionresumption(void* lpObj);
int secureblackbox_jadesverifier_settlsusesessionresumption(void* lpObj, int bTLSUseSessionResumption);
int secureblackbox_jadesverifier_gettlsversions(void* lpObj);
int secureblackbox_jadesverifier_settlsversions(void* lpObj, int iTLSVersions);
bool GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(bool bTLSAutoValidateCertificates); int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration); QString GetTLSCiphersuites();
int SetTLSCiphersuites(QString qsTLSCiphersuites); int GetTLSClientAuth();
int SetTLSClientAuth(int iTLSClientAuth); QString GetTLSECCurves();
int SetTLSECCurves(QString qsTLSECCurves); QString GetTLSExtensions();
int SetTLSExtensions(QString qsTLSExtensions); bool GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(bool bTLSForceResumeIfDestinationChanges); QString GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(QString qsTLSPreSharedIdentity); QString GetTLSPreSharedKey();
int SetTLSPreSharedKey(QString qsTLSPreSharedKey); QString GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(QString qsTLSPreSharedKeyCiphersuite); int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode); int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck); int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions); int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode); bool GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(bool bTLSUseExtendedMasterSecret); bool GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(bool bTLSUseSessionResumption); int GetTLSVersions();
int SetTLSVersions(int iTLSVersions);

Remarks

Use this property to tune up the TLS layer parameters.

This property is read-only.

Data Type

SecureBlackboxTLSSettings

TrustedCertificates Property (JAdESVerifier Class)

A list of trusted certificates for chain validation.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetTrustedCertificates();
int SetTrustedCertificates(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_jadesverifier_gettrustedcertcount(void* lpObj);
int secureblackbox_jadesverifier_settrustedcertcount(void* lpObj, int iTrustedCertCount);
int secureblackbox_jadesverifier_gettrustedcertbytes(void* lpObj, int trustedcertindex, char** lpTrustedCertBytes, int* lenTrustedCertBytes);
int64 secureblackbox_jadesverifier_gettrustedcerthandle(void* lpObj, int trustedcertindex);
int secureblackbox_jadesverifier_settrustedcerthandle(void* lpObj, int trustedcertindex, int64 lTrustedCertHandle);
int GetTrustedCertCount();
int SetTrustedCertCount(int iTrustedCertCount); QByteArray GetTrustedCertBytes(int iTrustedCertIndex); qint64 GetTrustedCertHandle(int iTrustedCertIndex);
int SetTrustedCertHandle(int iTrustedCertIndex, qint64 lTrustedCertHandle);

Remarks

Use this property to supply a list of trusted certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when root CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the component manually.

The purpose of this certificate collection is largely the same as that of the Windows Trusted Root Certification Authorities system store.

Use this property with extreme care as it directly affects chain verifiability; a wrong certificate added to the trusted list may result in bad chains being accepted, and forfeited signatures being recognized as genuine. Only add certificates that originate from the parties that you know and trust.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

ValidationMoment Property (JAdESVerifier Class)

The time point at which signature validity is to be established.

Syntax

ANSI (Cross Platform)
char* GetValidationMoment();
int SetValidationMoment(const char* lpszValidationMoment); Unicode (Windows) LPWSTR GetValidationMoment();
INT SetValidationMoment(LPCWSTR lpszValidationMoment);
char* secureblackbox_jadesverifier_getvalidationmoment(void* lpObj);
int secureblackbox_jadesverifier_setvalidationmoment(void* lpObj, const char* lpszValidationMoment);
QString GetValidationMoment();
int SetValidationMoment(QString qsValidationMoment);

Default Value

""

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either the signature creation time or the current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

Data Type

String

Close Method (JAdESVerifier Class)

Closes an opened JWS/JAdES signature.

Syntax

ANSI (Cross Platform)
int Close(int bSaveChanges);

Unicode (Windows)
INT Close(BOOL bSaveChanges);
int secureblackbox_jadesverifier_close(void* lpObj, int bSaveChanges);
int Close(bool bSaveChanges);

Remarks

Use this method to close a previously opened JWS/JAdES signature. Set SaveChanges to true to apply any changes made.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Config Method (JAdESVerifier Class)

This method sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* secureblackbox_jadesverifier_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DoAction Method (JAdESVerifier Class)

Performs an additional action.

Syntax

ANSI (Cross Platform)
char* DoAction(const char* lpszActionID, const char* lpszActionParams);

Unicode (Windows)
LPWSTR DoAction(LPCWSTR lpszActionID, LPCWSTR lpszActionParams);
char* secureblackbox_jadesverifier_doaction(void* lpObj, const char* lpszActionID, const char* lpszActionParams);
QString DoAction(const QString& qsActionID, const QString& qsActionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insensitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Open Method (JAdESVerifier Class)

Opens a JSON for verifying or removing signatures.

Syntax

ANSI (Cross Platform)
int Open();

Unicode (Windows)
INT Open();
int secureblackbox_jadesverifier_open(void* lpObj);
int Open();

Remarks

Use this method to open a JSON for verifying or removing signatures. When finished, call Close to complete or discard the operation.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Reset Method (JAdESVerifier Class)

Resets the class settings.

Syntax

ANSI (Cross Platform)
int Reset();

Unicode (Windows)
INT Reset();
int secureblackbox_jadesverifier_reset(void* lpObj);
int Reset();

Remarks

Reset is a generic method available in every class.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Revalidate Method (JAdESVerifier Class)

Revalidates a signature in accordance with current settings.

Syntax

ANSI (Cross Platform)
int Revalidate(const char* lpszSigLabel);

Unicode (Windows)
INT Revalidate(LPCWSTR lpszSigLabel);
int secureblackbox_jadesverifier_revalidate(void* lpObj, const char* lpszSigLabel);
int Revalidate(const QString& qsSigLabel);

Remarks

Use this method to re-validate a signature in the opened JWS/JAdES signature.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SelectInfo Method (JAdESVerifier Class)

TBD.

Syntax

ANSI (Cross Platform)
int SelectInfo(const char* lpszEntityLabel, int iInfoType, int bClearSelection);

Unicode (Windows)
INT SelectInfo(LPCWSTR lpszEntityLabel, INT iInfoType, BOOL bClearSelection);
int secureblackbox_jadesverifier_selectinfo(void* lpObj, const char* lpszEntityLabel, int iInfoType, int bClearSelection);
int SelectInfo(const QString& qsEntityLabel, int iInfoType, bool bClearSelection);

Remarks

TBD

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Unsign Method (JAdESVerifier Class)

Deletes a signature from the JWS/JAdES signature.

Syntax

ANSI (Cross Platform)
int Unsign(const char* lpszSigLabel);

Unicode (Windows)
INT Unsign(LPCWSTR lpszSigLabel);
int secureblackbox_jadesverifier_unsign(void* lpObj, const char* lpszSigLabel);
int Unsign(const QString& qsSigLabel);

Remarks

Use this method to delete an existing signature from the JWS/JAdES signature. Use SigLabel parameter to specify the signature to be removed.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Verify Method (JAdESVerifier Class)

Verifies the JWS/JAdES signature.

Syntax

ANSI (Cross Platform)
int Verify();

Unicode (Windows)
INT Verify();
int secureblackbox_jadesverifier_verify(void* lpObj);
int Verify();

Remarks

Use this method to verify the JWS/JAdES signature.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ChainElementDownload Event (JAdESVerifier Class)

Fires when there is a need to download a chain element from an online source.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementDownload(JAdESVerifierChainElementDownloadEventParams *e);
typedef struct {
int Kind;
const char *CertRDN;
const char *CACertRDN;
const char *Location;
int Action; int reserved; } JAdESVerifierChainElementDownloadEventParams;
Unicode (Windows) virtual INT FireChainElementDownload(JAdESVerifierChainElementDownloadEventParams *e);
typedef struct {
INT Kind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN;
LPCWSTR Location;
INT Action; INT reserved; } JAdESVerifierChainElementDownloadEventParams;
#define EID_JADESVERIFIER_CHAINELEMENTDOWNLOAD 1

virtual INT SECUREBLACKBOX_CALL FireChainElementDownload(INT &iKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN, LPSTR &lpszLocation, INT &iAction);
class JAdESVerifierChainElementDownloadEventParams {
public:
  int Kind();

  const QString &CertRDN();

  const QString &CACertRDN();

  const QString &Location();

  int Action();
  void SetAction(int iAction);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementDownload(JAdESVerifierChainElementDownloadEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireChainElementDownload(JAdESVerifierChainElementDownloadEventParams *e) {...}

Remarks

Subscribe to this event to be notified about validation element retrievals. Use the Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

cekUnknown0Unknown or unsupported element type

cekCertificate1An X.509 certificate

cekCRL2A CRL

cekOCSP3An OCSP response

ChainElementNeeded Event (JAdESVerifier Class)

Fires when an element required to validate the chain was not located.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementNeeded(JAdESVerifierChainElementNeededEventParams *e);
typedef struct {
int Kind;
const char *CertRDN;
const char *CACertRDN; int reserved; } JAdESVerifierChainElementNeededEventParams;
Unicode (Windows) virtual INT FireChainElementNeeded(JAdESVerifierChainElementNeededEventParams *e);
typedef struct {
INT Kind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN; INT reserved; } JAdESVerifierChainElementNeededEventParams;
#define EID_JADESVERIFIER_CHAINELEMENTNEEDED 2

virtual INT SECUREBLACKBOX_CALL FireChainElementNeeded(INT &iKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN);
class JAdESVerifierChainElementNeededEventParams {
public:
  int Kind();

  const QString &CertRDN();

  const QString &CACertRDN();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementNeeded(JAdESVerifierChainElementNeededEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireChainElementNeeded(JAdESVerifierChainElementNeededEventParams *e) {...}

Remarks

Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.

cekUnknown0Unknown or unsupported element type

cekCertificate1An X.509 certificate

cekCRL2A CRL

cekOCSP3An OCSP response

ChainElementStore Event (JAdESVerifier Class)

This event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementStore(JAdESVerifierChainElementStoreEventParams *e);
typedef struct {
int Kind;
const char *Body; int lenBody;
char *URI; int reserved; } JAdESVerifierChainElementStoreEventParams;
Unicode (Windows) virtual INT FireChainElementStore(JAdESVerifierChainElementStoreEventParams *e);
typedef struct {
INT Kind;
LPCSTR Body; INT lenBody;
LPWSTR URI; INT reserved; } JAdESVerifierChainElementStoreEventParams;
#define EID_JADESVERIFIER_CHAINELEMENTSTORE 3

virtual INT SECUREBLACKBOX_CALL FireChainElementStore(INT &iKind, LPSTR &lpBody, INT &lenBody, LPSTR &lpszURI);
class JAdESVerifierChainElementStoreEventParams {
public:
  int Kind();

  const QByteArray &Body();

  const QString &URI();
  void SetURI(const QString &qsURI);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementStore(JAdESVerifierChainElementStoreEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireChainElementStore(JAdESVerifierChainElementStoreEventParams *e) {...}

Remarks

This event could occur if you are verifying XAdES-C form or higher. The Body parameter contains the element in binary form that should be stored along with a signature. Use the URI parameter to provide an URI of the stored element.

cekUnknown0Unknown or unsupported element type

cekCertificate1An X.509 certificate

cekCRL2A CRL

cekOCSP3An OCSP response

ChainValidated Event (JAdESVerifier Class)

Reports the completion of a certificate chain validation.

Syntax

ANSI (Cross Platform)
virtual int FireChainValidated(JAdESVerifierChainValidatedEventParams *e);
typedef struct {
int Index;
const char *EntityLabel;
const char *SubjectRDN;
int ValidationResult;
int ValidationDetails;
int Cancel; int reserved; } JAdESVerifierChainValidatedEventParams;
Unicode (Windows) virtual INT FireChainValidated(JAdESVerifierChainValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR EntityLabel;
LPCWSTR SubjectRDN;
INT ValidationResult;
INT ValidationDetails;
BOOL Cancel; INT reserved; } JAdESVerifierChainValidatedEventParams;
#define EID_JADESVERIFIER_CHAINVALIDATED 4

virtual INT SECUREBLACKBOX_CALL FireChainValidated(INT &iIndex, LPSTR &lpszEntityLabel, LPSTR &lpszSubjectRDN, INT &iValidationResult, INT &iValidationDetails, BOOL &bCancel);
class JAdESVerifierChainValidatedEventParams {
public:
  int Index();

  const QString &EntityLabel();

  const QString &SubjectRDN();

  int ValidationResult();

  int ValidationDetails();

  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainValidated(JAdESVerifierChainValidatedEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireChainValidated(JAdESVerifierChainValidatedEventParams *e) {...}

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationProgress Event (JAdESVerifier Class)

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Syntax

ANSI (Cross Platform)
virtual int FireChainValidationProgress(JAdESVerifierChainValidationProgressEventParams *e);
typedef struct {
const char *EventKind;
const char *CertRDN;
const char *CACertRDN;
int Action; int reserved; } JAdESVerifierChainValidationProgressEventParams;
Unicode (Windows) virtual INT FireChainValidationProgress(JAdESVerifierChainValidationProgressEventParams *e);
typedef struct {
LPCWSTR EventKind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN;
INT Action; INT reserved; } JAdESVerifierChainValidationProgressEventParams;
#define EID_JADESVERIFIER_CHAINVALIDATIONPROGRESS 5

virtual INT SECUREBLACKBOX_CALL FireChainValidationProgress(LPSTR &lpszEventKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN, INT &iAction);
class JAdESVerifierChainValidationProgressEventParams {
public:
  const QString &EventKind();

  const QString &CertRDN();

  const QString &CACertRDN();

  int Action();
  void SetAction(int iAction);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainValidationProgress(JAdESVerifierChainValidationProgressEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireChainValidationProgress(JAdESVerifierChainValidationProgressEventParams *e) {...}

Remarks

Subscribe to this event to be notified about chain validation progress. Use the Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN parameters report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind). Use the Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

Error Event (JAdESVerifier Class)

Information about errors during signing.

Syntax

ANSI (Cross Platform)
virtual int FireError(JAdESVerifierErrorEventParams *e);
typedef struct {
int ErrorCode;
const char *Description; int reserved; } JAdESVerifierErrorEventParams;
Unicode (Windows) virtual INT FireError(JAdESVerifierErrorEventParams *e);
typedef struct {
INT ErrorCode;
LPCWSTR Description; INT reserved; } JAdESVerifierErrorEventParams;
#define EID_JADESVERIFIER_ERROR 6

virtual INT SECUREBLACKBOX_CALL FireError(INT &iErrorCode, LPSTR &lpszDescription);
class JAdESVerifierErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(JAdESVerifierErrorEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireError(JAdESVerifierErrorEventParams *e) {...}

Remarks

This event is fired in case of exceptional conditions during the JSON processing.

ErrorCode contains an error code and Description contains a textual description of the error.

HTTPHeaderFieldNeeded Event (JAdESVerifier Class)

This event is fired when HTTP header field value is required.

Syntax

ANSI (Cross Platform)
virtual int FireHTTPHeaderFieldNeeded(JAdESVerifierHTTPHeaderFieldNeededEventParams *e);
typedef struct {
const char *FieldName;
char *FieldValues; int reserved; } JAdESVerifierHTTPHeaderFieldNeededEventParams;
Unicode (Windows) virtual INT FireHTTPHeaderFieldNeeded(JAdESVerifierHTTPHeaderFieldNeededEventParams *e);
typedef struct {
LPCWSTR FieldName;
LPWSTR FieldValues; INT reserved; } JAdESVerifierHTTPHeaderFieldNeededEventParams;
#define EID_JADESVERIFIER_HTTPHEADERFIELDNEEDED 7

virtual INT SECUREBLACKBOX_CALL FireHTTPHeaderFieldNeeded(LPSTR &lpszFieldName, LPSTR &lpszFieldValues);
class JAdESVerifierHTTPHeaderFieldNeededEventParams {
public:
  const QString &FieldName();

  const QString &FieldValues();
  void SetFieldValues(const QString &qsFieldValues);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void HTTPHeaderFieldNeeded(JAdESVerifierHTTPHeaderFieldNeededEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireHTTPHeaderFieldNeeded(JAdESVerifierHTTPHeaderFieldNeededEventParams *e) {...}

Remarks

This event is triggered when the type of signed data is HttpHeaders mechanism (jasdtHttpHeaders). It indicates that a HTTP header field value is needed.

For "(request target)" field name value return request method and target URI seperated by space character. For example: "GET https://nsoftware.com/sbb/"

Loaded Event (JAdESVerifier Class)

This event is fired when the JSON has been loaded into memory.

Syntax

ANSI (Cross Platform)
virtual int FireLoaded(JAdESVerifierLoadedEventParams *e);
typedef struct {
int Cancel; int reserved; } JAdESVerifierLoadedEventParams;
Unicode (Windows) virtual INT FireLoaded(JAdESVerifierLoadedEventParams *e);
typedef struct {
BOOL Cancel; INT reserved; } JAdESVerifierLoadedEventParams;
#define EID_JADESVERIFIER_LOADED 8

virtual INT SECUREBLACKBOX_CALL FireLoaded(BOOL &bCancel);
class JAdESVerifierLoadedEventParams {
public:
  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Loaded(JAdESVerifierLoadedEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireLoaded(JAdESVerifierLoadedEventParams *e) {...}

Remarks

The handler for this event is a good place to check JWS/JAdES signature properties, which may be useful when preparing the signature.

Set Cancel to true to terminate JSON processing on this stage.

Notification Event (JAdESVerifier Class)

This event notifies the application about an underlying control flow event.

Syntax

ANSI (Cross Platform)
virtual int FireNotification(JAdESVerifierNotificationEventParams *e);
typedef struct {
const char *EventID;
const char *EventParam; int reserved; } JAdESVerifierNotificationEventParams;
Unicode (Windows) virtual INT FireNotification(JAdESVerifierNotificationEventParams *e);
typedef struct {
LPCWSTR EventID;
LPCWSTR EventParam; INT reserved; } JAdESVerifierNotificationEventParams;
#define EID_JADESVERIFIER_NOTIFICATION 9

virtual INT SECUREBLACKBOX_CALL FireNotification(LPSTR &lpszEventID, LPSTR &lpszEventParam);
class JAdESVerifierNotificationEventParams {
public:
  const QString &EventID();

  const QString &EventParam();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Notification(JAdESVerifierNotificationEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireNotification(JAdESVerifierNotificationEventParams *e) {...}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the class. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the class, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

LoadedReports the completion of signature processing by the component. Use the event handler to access signature-related information. The EventParam value passed with this EventID is empty.
PayloadExtractedReports the completion of payload extraction by the component if ExtractPayload property is enabled. Use the event handler to access payload. The EventParam value passed with this EventID is empty.

ObjectNeeded Event (JAdESVerifier Class)

This event is fired when object is required.

Syntax

ANSI (Cross Platform)
virtual int FireObjectNeeded(JAdESVerifierObjectNeededEventParams *e);
typedef struct {
const char *URI;
const char *ContentType;
int Base64; int reserved; } JAdESVerifierObjectNeededEventParams;
Unicode (Windows) virtual INT FireObjectNeeded(JAdESVerifierObjectNeededEventParams *e);
typedef struct {
LPCWSTR URI;
LPCWSTR ContentType;
BOOL Base64; INT reserved; } JAdESVerifierObjectNeededEventParams;
#define EID_JADESVERIFIER_OBJECTNEEDED 10

virtual INT SECUREBLACKBOX_CALL FireObjectNeeded(LPSTR &lpszURI, LPSTR &lpszContentType, BOOL &bBase64);
class JAdESVerifierObjectNeededEventParams {
public:
  const QString &URI();

  const QString &ContentType();

  bool Base64();
  void SetBase64(bool bBase64);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ObjectNeeded(JAdESVerifierObjectNeededEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireObjectNeeded(JAdESVerifierObjectNeededEventParams *e) {...}

Remarks

This event is triggered when the type of signed data is ObjectIdByURI mechanism (jasdtObjectIdByURI). It is fired to request the data to be signed/verified.

The event handler must pass object data to the component via DataFile or DataStream or DataBytes or DataString property.

ObjectValidate Event (JAdESVerifier Class)

This event is fired when object should be verified by user.

Syntax

ANSI (Cross Platform)
virtual int FireObjectValidate(JAdESVerifierObjectValidateEventParams *e);
typedef struct {
const char *URI;
const char *ContentType;
const char *HashAlgorithm;
const char *Hash; int lenHash;
int Base64;
int Valid; int reserved; } JAdESVerifierObjectValidateEventParams;
Unicode (Windows) virtual INT FireObjectValidate(JAdESVerifierObjectValidateEventParams *e);
typedef struct {
LPCWSTR URI;
LPCWSTR ContentType;
LPCWSTR HashAlgorithm;
LPCSTR Hash; INT lenHash;
BOOL Base64;
BOOL Valid; INT reserved; } JAdESVerifierObjectValidateEventParams;
#define EID_JADESVERIFIER_OBJECTVALIDATE 11

virtual INT SECUREBLACKBOX_CALL FireObjectValidate(LPSTR &lpszURI, LPSTR &lpszContentType, LPSTR &lpszHashAlgorithm, LPSTR &lpHash, INT &lenHash, BOOL &bBase64, BOOL &bValid);
class JAdESVerifierObjectValidateEventParams {
public:
  const QString &URI();

  const QString &ContentType();

  const QString &HashAlgorithm();

  const QByteArray &Hash();

  bool Base64();

  bool Valid();
  void SetValid(bool bValid);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ObjectValidate(JAdESVerifierObjectValidateEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireObjectValidate(JAdESVerifierObjectValidateEventParams *e) {...}

Remarks

This event is triggered when the type of signed data is ObjectIdByURIHash mechanism (jasdtObjectIdByURIHash). It is fired to validate the detached object.

The event handler must pass the object validity to the component via Valid parameter.

SignatureFound Event (JAdESVerifier Class)

Signifies the start of signature validation.

Syntax

ANSI (Cross Platform)
virtual int FireSignatureFound(JAdESVerifierSignatureFoundEventParams *e);
typedef struct {
int Index;
const char *EntityLabel;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int CertFound;
int ValidateSignature;
int ValidateChain; int reserved; } JAdESVerifierSignatureFoundEventParams;
Unicode (Windows) virtual INT FireSignatureFound(JAdESVerifierSignatureFoundEventParams *e);
typedef struct {
INT Index;
LPCWSTR EntityLabel;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
BOOL CertFound;
BOOL ValidateSignature;
BOOL ValidateChain; INT reserved; } JAdESVerifierSignatureFoundEventParams;
#define EID_JADESVERIFIER_SIGNATUREFOUND 12

virtual INT SECUREBLACKBOX_CALL FireSignatureFound(INT &iIndex, LPSTR &lpszEntityLabel, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, BOOL &bCertFound, BOOL &bValidateSignature, BOOL &bValidateChain);
class JAdESVerifierSignatureFoundEventParams {
public:
  int Index();

  const QString &EntityLabel();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  bool CertFound();

  bool ValidateSignature();
  void SetValidateSignature(bool bValidateSignature);

  bool ValidateChain();
  void SetValidateChain(bool bValidateChain);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignatureFound(JAdESVerifierSignatureFoundEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireSignatureFound(JAdESVerifierSignatureFoundEventParams *e) {...}

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound parameter is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (JAdESVerifier Class)

Marks the completion of the signature validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireSignatureValidated(JAdESVerifierSignatureValidatedEventParams *e);
typedef struct {
int Index;
const char *EntityLabel;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int ValidationResult;
int Cancel; int reserved; } JAdESVerifierSignatureValidatedEventParams;
Unicode (Windows) virtual INT FireSignatureValidated(JAdESVerifierSignatureValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR EntityLabel;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
INT ValidationResult;
BOOL Cancel; INT reserved; } JAdESVerifierSignatureValidatedEventParams;
#define EID_JADESVERIFIER_SIGNATUREVALIDATED 13

virtual INT SECUREBLACKBOX_CALL FireSignatureValidated(INT &iIndex, LPSTR &lpszEntityLabel, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, INT &iValidationResult, BOOL &bCancel);
class JAdESVerifierSignatureValidatedEventParams {
public:
  int Index();

  const QString &EntityLabel();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  int ValidationResult();

  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignatureValidated(JAdESVerifierSignatureValidatedEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireSignatureValidated(JAdESVerifierSignatureValidatedEventParams *e) {...}

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

TimestampFound Event (JAdESVerifier Class)

Signifies the start of a timestamp validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampFound(JAdESVerifierTimestampFoundEventParams *e);
typedef struct {
int Index;
const char *EntityLabel;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int CertFound;
int ValidateTimestamp;
int ValidateChain; int reserved; } JAdESVerifierTimestampFoundEventParams;
Unicode (Windows) virtual INT FireTimestampFound(JAdESVerifierTimestampFoundEventParams *e);
typedef struct {
INT Index;
LPCWSTR EntityLabel;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
BOOL CertFound;
BOOL ValidateTimestamp;
BOOL ValidateChain; INT reserved; } JAdESVerifierTimestampFoundEventParams;
#define EID_JADESVERIFIER_TIMESTAMPFOUND 14

virtual INT SECUREBLACKBOX_CALL FireTimestampFound(INT &iIndex, LPSTR &lpszEntityLabel, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, BOOL &bCertFound, BOOL &bValidateTimestamp, BOOL &bValidateChain);
class JAdESVerifierTimestampFoundEventParams {
public:
  int Index();

  const QString &EntityLabel();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  bool CertFound();

  bool ValidateTimestamp();
  void SetValidateTimestamp(bool bValidateTimestamp);

  bool ValidateChain();
  void SetValidateChain(bool bValidateChain);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampFound(JAdESVerifierTimestampFoundEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTimestampFound(JAdESVerifierTimestampFoundEventParams *e) {...}

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound parameter is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampValidated Event (JAdESVerifier Class)

Reports the completion of the timestamp validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampValidated(JAdESVerifierTimestampValidatedEventParams *e);
typedef struct {
int Index;
const char *EntityLabel;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
const char *Time;
int ValidationResult;
int ChainValidationResult;
int ChainValidationDetails;
int Cancel; int reserved; } JAdESVerifierTimestampValidatedEventParams;
Unicode (Windows) virtual INT FireTimestampValidated(JAdESVerifierTimestampValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR EntityLabel;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
LPCWSTR Time;
INT ValidationResult;
INT ChainValidationResult;
INT ChainValidationDetails;
BOOL Cancel; INT reserved; } JAdESVerifierTimestampValidatedEventParams;
#define EID_JADESVERIFIER_TIMESTAMPVALIDATED 15

virtual INT SECUREBLACKBOX_CALL FireTimestampValidated(INT &iIndex, LPSTR &lpszEntityLabel, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, LPSTR &lpszTime, INT &iValidationResult, INT &iChainValidationResult, INT &iChainValidationDetails, BOOL &bCancel);
class JAdESVerifierTimestampValidatedEventParams {
public:
  int Index();

  const QString &EntityLabel();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  const QString &Time();

  int ValidationResult();

  int ChainValidationResult();

  int ChainValidationDetails();

  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampValidated(JAdESVerifierTimestampValidatedEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTimestampValidated(JAdESVerifierTimestampValidatedEventParams *e) {...}

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

TLSCertNeeded Event (JAdESVerifier Class)

Fires when a remote TLS party requests a client certificate.

Syntax

ANSI (Cross Platform)
virtual int FireTLSCertNeeded(JAdESVerifierTLSCertNeededEventParams *e);
typedef struct {
const char *Host;
const char *CANames; int reserved; } JAdESVerifierTLSCertNeededEventParams;
Unicode (Windows) virtual INT FireTLSCertNeeded(JAdESVerifierTLSCertNeededEventParams *e);
typedef struct {
LPCWSTR Host;
LPCWSTR CANames; INT reserved; } JAdESVerifierTLSCertNeededEventParams;
#define EID_JADESVERIFIER_TLSCERTNEEDED 16

virtual INT SECUREBLACKBOX_CALL FireTLSCertNeeded(LPSTR &lpszHost, LPSTR &lpszCANames);
class JAdESVerifierTLSCertNeededEventParams {
public:
  const QString &Host();

  const QString &CANames();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertNeeded(JAdESVerifierTLSCertNeededEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTLSCertNeeded(JAdESVerifierTLSCertNeededEventParams *e) {...}

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames parameter (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (JAdESVerifier Class)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

ANSI (Cross Platform)
virtual int FireTLSCertValidate(JAdESVerifierTLSCertValidateEventParams *e);
typedef struct {
const char *ServerHost;
const char *ServerIP;
int Accept; int reserved; } JAdESVerifierTLSCertValidateEventParams;
Unicode (Windows) virtual INT FireTLSCertValidate(JAdESVerifierTLSCertValidateEventParams *e);
typedef struct {
LPCWSTR ServerHost;
LPCWSTR ServerIP;
BOOL Accept; INT reserved; } JAdESVerifierTLSCertValidateEventParams;
#define EID_JADESVERIFIER_TLSCERTVALIDATE 17

virtual INT SECUREBLACKBOX_CALL FireTLSCertValidate(LPSTR &lpszServerHost, LPSTR &lpszServerIP, BOOL &bAccept);
class JAdESVerifierTLSCertValidateEventParams {
public:
  const QString &ServerHost();

  const QString &ServerIP();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertValidate(JAdESVerifierTLSCertValidateEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTLSCertValidate(JAdESVerifierTLSCertValidateEventParams *e) {...}

Remarks

This event is fired during a TLS handshake. Use the TLSServerChain property to access the certificate chain. In general, classes may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the class, and can be adjusted if needed.

TLSEstablished Event (JAdESVerifier Class)

Fires when a TLS handshake with Host successfully completes.

Syntax

ANSI (Cross Platform)
virtual int FireTLSEstablished(JAdESVerifierTLSEstablishedEventParams *e);
typedef struct {
const char *Host;
const char *Version;
const char *Ciphersuite;
const char *ConnectionId; int lenConnectionId;
int Abort; int reserved; } JAdESVerifierTLSEstablishedEventParams;
Unicode (Windows) virtual INT FireTLSEstablished(JAdESVerifierTLSEstablishedEventParams *e);
typedef struct {
LPCWSTR Host;
LPCWSTR Version;
LPCWSTR Ciphersuite;
LPCSTR ConnectionId; INT lenConnectionId;
BOOL Abort; INT reserved; } JAdESVerifierTLSEstablishedEventParams;
#define EID_JADESVERIFIER_TLSESTABLISHED 18

virtual INT SECUREBLACKBOX_CALL FireTLSEstablished(LPSTR &lpszHost, LPSTR &lpszVersion, LPSTR &lpszCiphersuite, LPSTR &lpConnectionId, INT &lenConnectionId, BOOL &bAbort);
class JAdESVerifierTLSEstablishedEventParams {
public:
  const QString &Host();

  const QString &Version();

  const QString &Ciphersuite();

  const QByteArray &ConnectionId();

  bool Abort();
  void SetAbort(bool bAbort);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSEstablished(JAdESVerifierTLSEstablishedEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTLSEstablished(JAdESVerifierTLSEstablishedEventParams *e) {...}

Remarks

The class uses this event to notify the application about a successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate the security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (JAdESVerifier Class)

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

ANSI (Cross Platform)
virtual int FireTLSHandshake(JAdESVerifierTLSHandshakeEventParams *e);
typedef struct {
const char *Host;
int Abort; int reserved; } JAdESVerifierTLSHandshakeEventParams;
Unicode (Windows) virtual INT FireTLSHandshake(JAdESVerifierTLSHandshakeEventParams *e);
typedef struct {
LPCWSTR Host;
BOOL Abort; INT reserved; } JAdESVerifierTLSHandshakeEventParams;
#define EID_JADESVERIFIER_TLSHANDSHAKE 19

virtual INT SECUREBLACKBOX_CALL FireTLSHandshake(LPSTR &lpszHost, BOOL &bAbort);
class JAdESVerifierTLSHandshakeEventParams {
public:
  const QString &Host();

  bool Abort();
  void SetAbort(bool bAbort);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSHandshake(JAdESVerifierTLSHandshakeEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTLSHandshake(JAdESVerifierTLSHandshakeEventParams *e) {...}

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed by the TLSEstablished event. If the server chooses to request a client certificate, the TLSCertNeeded event will also be fired.

TLSShutdown Event (JAdESVerifier Class)

Reports the graceful closure of a TLS connection.

Syntax

ANSI (Cross Platform)
virtual int FireTLSShutdown(JAdESVerifierTLSShutdownEventParams *e);
typedef struct {
const char *Host; int reserved; } JAdESVerifierTLSShutdownEventParams;
Unicode (Windows) virtual INT FireTLSShutdown(JAdESVerifierTLSShutdownEventParams *e);
typedef struct {
LPCWSTR Host; INT reserved; } JAdESVerifierTLSShutdownEventParams;
#define EID_JADESVERIFIER_TLSSHUTDOWN 20

virtual INT SECUREBLACKBOX_CALL FireTLSShutdown(LPSTR &lpszHost);
class JAdESVerifierTLSShutdownEventParams {
public:
  const QString &Host();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSShutdown(JAdESVerifierTLSShutdownEventParams *e);
// Or, subclass JAdESVerifier and override this emitter function. virtual int FireTLSShutdown(JAdESVerifierTLSShutdownEventParams *e) {...}

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Certificate Type

Encapsulates an individual X.509 certificate.

Syntax

SecureBlackboxCertificate (declared in secureblackbox.h)

Remarks

This type keeps and provides access to X.509 certificate details.

Fields

Bytes
char* (read-only)

Default Value:

Returns the raw certificate data in DER format.

CA
int

Default Value: FALSE

Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.

Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.

CAKeyID
char* (read-only)

Default Value:

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.

This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the setting, and for lower-level certificates, from the parent certificate's subject key ID extension.

CertType
int (read-only)

Default Value: 0

Returns the type of the entity contained in the Certificate object.

A Certificate object can contain two types of cryptographic objects: a ready-to-use X.509 certificate, or a certificate request ("an unsigned certificate"). Certificate requests can be upgraded to full certificates by signing them with a CA certificate.

Use the CertificateManager class to load or create new certificate and certificate requests objects.

CRLDistributionPoints
char*

Default Value: ""

Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.

Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.

The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

Curve
char*

Default Value: ""

Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

Fingerprint
char* (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this certificate.

While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.

FriendlyName
char* (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

HashAlgorithm
char*

Default Value: ""

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use to find out the hash algorithm that is part of the certificate signature.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Issuer
char* (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via .

IssuerRDN
char*

Default Value: ""

A list of Property=Value pairs that uniquely identify the certificate issuer.

Example: /C=US/O=Nationwide CA/CN=Web Certification Authority

KeyAlgorithm
char*

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Use the , , and properties to get more details about the key the certificate contains.

KeyBits
int (read-only)

Default Value: 0

Returns the length of the public key in bits.

This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the or property would typically contain auxiliary values, and therefore be longer.

KeyFingerprint
char* (read-only)

Default Value: ""

Returns a SHA1 fingerprint of the public key contained in the certificate.

Note that the key fingerprint is different from the certificate fingerprint accessible via the property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.

KeyUsage
int

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

Set this property before generating the certificate to propagate the key usage flags to the new certificate.

KeyValid
int (read-only)

Default Value: FALSE

Returns True if the certificate's key is cryptographically valid, and False otherwise.

OCSPLocations
char*

Default Value: ""

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.

The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

OCSPNoCheck
int

Default Value: FALSE

Accessor to the value of the certificate's ocsp-no-check extension.

Origin
int (read-only)

Default Value: 0

Returns the location that the certificate was taken or loaded from.

PolicyIDs
char*

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

Set this property when generating a certificate to propagate the policies information to the new certificate.

The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.

PrivateKeyBytes
char* (read-only)

Default Value:

Returns the certificate's private key in DER-encoded format. It is normal for this property to be empty if the private key is non-exportable, which, for example, is typical for certificates originating from hardware security devices.

PrivateKeyExists
int (read-only)

Default Value: FALSE

Indicates whether the certificate has a usable private key associated with it. If it is set to True, the certificate can be used for private key operations, such as signing or decryption.

This property is independent from , and can be set to True even if the former is empty. This would imply that the private key is non-exportable, but still can be used for cryptographic operations.

PrivateKeyExtractable
int (read-only)

Default Value: FALSE

Indicates whether the private key is extractable (exportable).

PublicKeyBytes
char* (read-only)

Default Value:

Contains the certificate's public key in DER format.

This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.

Qualified
int (read-only)

Default Value: FALSE

Indicates whether the certificate is qualified.

This property is set to True if the certificate is confirmed by a Trusted List to be qualified.

QualifiedStatements
int

Default Value: 0

Returns a simplified qualified status of the certificate.

Qualifiers
char* (read-only)

Default Value: ""

A list of qualifiers.

Contains a comma-separated list of qualifier aliases for the certificate, for example QCP-n-qscd,QCWithSSCD.

SelfSigned
int (read-only)

Default Value: FALSE

Indicates whether the certificate is self-signed (root) or signed by an external CA.

SerialNumber
char*

Default Value:

Returns the certificate's serial number.

The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.

SigAlgorithm
char* (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.

Source
int (read-only)

Default Value: 0

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Subject
char* (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via .

SubjectAlternativeName
char*

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Subject alternative names are used to provide additional names that are impractical to store in the main field. For example, it is often used to store all the domain names that a TLS certificate is authorized to protect.

The alternative names are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the element separator.

SubjectKeyID
char*

Default Value:

Contains a unique identifier of the certificate's cryptographic key.

Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.

The and properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.

SubjectRDN
char*

Default Value: ""

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.

Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.

Valid
int (read-only)

Default Value: FALSE

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

ValidFrom
char*

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

ValidTo
char*

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

Certificate()

Creates a new object with default field values.

CRL Type

Represents a Certificate Revocation List.

Syntax

SecureBlackboxCRL (declared in secureblackbox.h)

Remarks

CRLs store information about revoked certificates, i.e., certificates that have been identified as invalid by their issuing certificate authority (CA) for any number of reasons.

Each CRL object lists certificates from a single CA and identifies them by their serial numbers. A CA may or may not publish a CRL, may publish several CRLs, or may publish the same CRL in multiple locations.

Unlike OCSP responses, CRLs only list certificates that have been revoked. They do not list certificates that are still valid.

Fields

Bytes
char* (read-only)

Default Value:

Returns the raw CRL data in DER format.

CAKeyID
char*

Default Value:

A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.

EntryCount
int (read-only)

Default Value: 0

Returns the number of certificate status entries in the CRL.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

Issuer
char* (read-only)

Default Value: ""

The common name of the CRL issuer (CA), typically a company name.

IssuerRDN
char* (read-only)

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Location
char* (read-only)

Default Value: ""

The URL that the CRL was downloaded from.

NextUpdate
char*

Default Value: ""

The planned time and date of the next version of this CRL to be published.

SigAlgorithm
char*

Default Value: "0"

The public key algorithm that was used by the CA to sign this CRL.

Source
int (read-only)

Default Value: 0

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

TBS
char* (read-only)

Default Value:

The to-be-signed part of the CRL (the CRL without the signature part).

ThisUpdate
char*

Default Value: ""

The date and time at which this version of the CRL was published.

Constructors

CRL()

Creates an empty CRL object.

JAdESSignature Type

The component is a container for an JWS/JAdES signature.

Syntax

SecureBlackboxJAdESSignature (declared in secureblackbox.h)

Remarks

JSON message may include any number of JWS/JAdES signatures. class stores one of them.

Fields

ChainValidationDetails
int (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationResult
int (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

ClaimedSigningTime
char*

Default Value: ""

The signing time from the signer's computer.

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

CompatibilityErrors
int (read-only)

Default Value: 0

Returns compatibility errors encountered during validation.

Use this property to get specific compatibility errors encountered during validation. Unlike chain validation details, compatibility errors indicate violations by the signature of the assumed signature level/profile. For example, BES signatures are required to contain the signing time attribute. A prospective BES signature without such attribute will invoke a compatibility error.

ContainsLongTermInfo
int (read-only)

Default Value: FALSE

TBD

ContentType
char*

Default Value: ""

Specifies payload content type.

Use this property to indicate the content type of the JWS Payload.

This property provides a way for the application to disambiguate among different kinds of objects that might be present in the payload, but it is typically not used when the kind of object is already known. The value of this property is a string that conforms to the Internet Media Type (MIME) format, such as "text/plain" or "application/json".

It is optional to use this property and it is recommended to omit the "application/" prefix of the media type value when it is not needed. The recipient of the signed message should treat the value as if "application/" were prepended to it, unless it already contains a '/'.

Countersigned
int (read-only)

Default Value: FALSE

Indicates if the signature is countersigned.

Use this property to find out whether the JWS/JAdES signature contains any countersignatures over the main signature(s).

EntityLabel
char* (read-only)

Default Value: ""

Use this property to get the signature label.

TBD

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

HashAlgorithm
char*

Default Value: "SHA256"

Specifies the hash algorithm to be used.

Supported values:

SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

IssuerRDN
char* (read-only)

Default Value: ""

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

JAdESVersion
int

Default Value: 1

Specifies JAdES version.

This property specifies the version of the JAdES specification the signature should comply with.

The supported values are:

javUnknown0Unknown

jav1111JAdES v1.1.1

LastArchivalTime
char* (read-only)

Default Value: ""

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.

Level
int

Default Value: 1

Specifies the signature kind and level.

The supported values are:

jaslJWS0JSON Web Signature (JWS)

jaslBaselineB1Baseline B (B-B, basic)

jaslBaselineT2Baseline T (B-T, timestamped)

jaslBaselineLT3Baseline LT (B-LT, long-term)

jaslBaselineLTA4Baseline LTA (B-LTA, long-term with archived timestamp)

ObjectType
char*

Default Value: "jose+json"

Specifies signature object content type.

Use this property to specify the content type of the signature object.

It is used by the application to differentiate between different types of objects that might be present in an application data structure containing a JWS or JAdES.

The default value is "jose+json" which indicates that it is a JWS or JAdES using the JWS JSON Serialization, and "jose" which indicates that the object is a JWS or JAdES using the JWS Compact Serialization. Other type values can also be used by the application.

ParentEntity
char*

Default Value: ""

Use this property to get the parent signature label.

TBD

PolicyHash
char*

Default Value: ""

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

PolicyHashAlgorithm
char*

Default Value: ""

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from .

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

PolicyID
char*

Default Value: ""

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

PolicyURI
char*

Default Value: ""

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

SerialNumber
char* (read-only)

Default Value:

The serial number of the signing certificate.

SignatureBytes
char* (read-only)

Default Value:

Returns the binary representation of the JSON/JAdES signature.

SignatureValidationResult
int (read-only)

Default Value: 0

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

SignedData
char*

Default Value: ""

The sigD header parameter in JSON format that was included or to be included into the signature.

SignedDataType
int

Default Value: 0

Specifies the type of signed data.

Supported values:

jasdtPayload0JWS Payload
jasdtHttpHeaders1HttpHeaders mechanism
jasdtObjectIdByURI2ObjectIdByURI mechanism
jasdtObjectIdByURIHash3ObjectIdByURIHash mechanism
jasdtCustom4Custom mechanism

SubjectKeyID
char* (read-only)

Default Value:

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

SubjectRDN
char* (read-only)

Default Value: ""

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

Timestamped
int (read-only)

Default Value: FALSE

Use this property to establish whether the signature contains an embedded timestamp.

ValidatedSigningTime
char* (read-only)

Default Value: ""

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

ValidationLog
char* (read-only)

Default Value: ""

Contains the complete log of the certificate validation routine.

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

Constructors

JAdESSignature()

Creates a new JAdES/JWS signature object.

OCSPResponse Type

Represents a single OCSP response originating from an OCSP responder.

Syntax

SecureBlackboxOCSPResponse (declared in secureblackbox.h)

Remarks

OCSP is a protocol that allows verification of certificate status in real-time, and is an alternative to Certificate Revocation Lists (CRLs).

An OCSP response is a snapshot of the certificate status at a given time.

Fields

Bytes
char* (read-only)

Default Value:

A buffer containing the raw OCSP response data.

EntryCount
int (read-only)

Default Value: 0

The number of SingleResponse elements contained in this OCSP response. Each SingleResponse element corresponds to a certificate status.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

Issuer
char* (read-only)

Default Value: ""

Indicates the issuer of this response (a CA or its authorized representative).

IssuerRDN
char* (read-only)

Default Value: ""

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Location
char* (read-only)

Default Value: ""

The location of the OCSP responder.

ProducedAt
char*

Default Value: ""

Specifies the time when the response was produced, in UTC.

SigAlgorithm
char*

Default Value: "0"

The public key algorithm that was used by the CA to sign this OCSP response.

Source
int (read-only)

Default Value: 0

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Constructors

OCSPResponse()

Creates an empty OCSP response object.

ProxySettings Type

A container for proxy server settings.

Syntax

SecureBlackboxProxySettings (declared in secureblackbox.h)

Remarks

This type exposes a collection of properties for tuning up the proxy server configuration.

Fields

Address
char*

Default Value: ""

The IP address of the proxy server.

Authentication
int

Default Value: 0

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Password
char*

Default Value: ""

The password to authenticate to the proxy server.

Port
int

Default Value: 0

The port on the proxy server to connect to.

ProxyType
int

Default Value: 0

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

RequestHeaders
char*

Default Value: ""

Contains HTTP request headers for WebTunnel and HTTP proxy.

ResponseBody
char*

Default Value: ""

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

ResponseHeaders
char*

Default Value: ""

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

UseIPv6
int

Default Value: FALSE

Specifies whether IPv6 should be used when connecting through the proxy.

Username
char*

Default Value: ""

Specifies the username credential for proxy authentication.

Constructors

ProxySettings()

Creates a new ProxySettings object.

SocketSettings Type

A container for the socket settings.

Syntax

SecureBlackboxSocketSettings (declared in secureblackbox.h)

Remarks

This type is a container for socket-layer parameters.

Fields

DNSMode
int

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

DNSPort
int

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

DNSQueryTimeout
int

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates an infinite timeout.

DNSServers
char*

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

DNSTotalTimeout
int

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates an infinite timeout.

IncomingSpeedLimit
int

Default Value: 0

The maximum number of bytes to read from the socket, per second.

LocalAddress
char*

Default Value: ""

The local network interface to bind the socket to.

LocalPort
int

Default Value: 0

The local port number to bind the socket to.

OutgoingSpeedLimit
int

Default Value: 0

The maximum number of bytes to write to the socket, per second.

Timeout
int

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

UseIPv6
int

Default Value: FALSE

Enables or disables IP protocol version 6.

Constructors

SocketSettings()

Creates a new SocketSettings object.

TimestampInfo Type

A container for timestamp information.

Syntax

SecureBlackboxTimestampInfo (declared in secureblackbox.h)

Remarks

The TimestampInfo object contains details of a third-party timestamp and the outcome of its validation.

Fields

Accuracy
int64 (read-only)

Default Value: 0

This field indicates the accuracy of the included time mark, in microseconds.

Bytes
char* (read-only)

Default Value:

Returns the raw timestamp data in DER format.

CertificateIndex
int (read-only)

Default Value: -1

Returns the index of the TSA certificate in the Certificates collection.

Use this property to look up the TSA certificate in the Certificates collection.

ChainValidationDetails
int (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationResult
int (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

ContainsLongTermInfo
int (read-only)

Default Value: FALSE

TBD

EntityLabel
char* (read-only)

Default Value: ""

Use this property to get the timestamp label.

TBD

HashAlgorithm
char* (read-only)

Default Value: ""

Returns the timestamp's hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

ParentEntity
char* (read-only)

Default Value: ""

Use this property to get the parent signature label.

TBD

SerialNumber
char* (read-only)

Default Value:

Returns the timestamp's serial number.

Time
char* (read-only)

Default Value: ""

The time point incorporated into the timestamp.

TimestampType
int (read-only)

Default Value: 0

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

TSAName
char* (read-only)

Default Value: ""

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

ValidationLog
char* (read-only)

Default Value: ""

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

ValidationResult
int (read-only)

Default Value: 0

Contains the timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

Constructors

TimestampInfo()

Creates a new TimestampInfo object with default field values.

TLSSettings Type

A container for TLS connection settings.

Syntax

SecureBlackboxTLSSettings (declared in secureblackbox.h)

Remarks

The TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

AutoValidateCertificates
int

Default Value: TRUE

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

BaseConfiguration
int

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are offered and tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Ciphersuites
char*

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases, allowing all ciphersuites to be blanketly enabled or disabled at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by . Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ClientAuth
int

Default Value: 0

Enables or disables certificate-based client authentication.

Set this property to true to tune up the client authentication type:

ccatNoAuth0
ccatRequestCert1
ccatRequireCert2

ECCurves
char*

Default Value: ""

Defines the elliptic curves to enable.

Extensions
char*

Default Value: ""

Provides access to TLS extensions.

ForceResumeIfDestinationChanges
int

Default Value: FALSE

Whether to force TLS session resumption when the destination address changes.

PreSharedIdentity
char*

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedKey
char*

Default Value: ""

Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

PreSharedKeyCiphersuite
char*

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

RenegotiationAttackPreventionMode
int

Default Value: 2

Selects the renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

RevocationCheck
int

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SSLOptions
int

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce the use of the client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add the server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (do not send) the signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send the handshake message as large batches rather than individually

TLSMode
int

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, but allow plain data.

UseExtendedMasterSecret
int

Default Value: FALSE

Enables the Extended Master Secret Extension, as defined in RFC 7627.

UseSessionResumption
int

Default Value: FALSE

Enables or disables the TLS session resumption capability.

Versions
int

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

TLSSettings()

Creates a new TLSSettings object.

SecureBlackboxList Type

Syntax

SecureBlackboxList<T> (declared in secureblackbox.h)

Remarks

SecureBlackboxList is a generic class that is used to hold a collection of objects of type T, where T is one of the custom types supported by the JAdESVerifier class.

Methods

GetCount This method returns the current size of the collection.

int GetCount() {}

SetCount This method sets the size of the collection. This method returns 0 if setting the size was successful; or -1 if the collection is ReadOnly. When adding additional objects to a collection call this method to specify the new size. Increasing the size of the collection preserves existing objects in the collection.

int SetCount() {}

Get This method gets the item at the specified position. The index parameter specifies the index of the item in the collection. This method returns NULL if an invalid index is specified.

T* Get(int index) {}

Set This method sets the item at the specified position. The index parameter specifies the index of the item in the collection that is being set. This method returns -1 if an invalid index is specified. Note: Objects created using the new operator must be freed using the delete operator; they will not be automatically freed by the class.

T* Set(int index, T* value) {}

Config Settings (JAdESVerifier Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

JAdESVerifier Config Settings

CertThumbprint:   Specifies the certificate thumbprint.

The certificate thumbprint that was included into the signature.

CertURL:   Specifies the certificate URL.

The certificate URL that was included or to be included into the signature.

The certificate URL is the "x5u" (X.509 URL) Header Parameter that refers to a resource for the X.509 public key certificate or certificate chain corresponding to the key used to digitally sign the JWS or JAdES.

DataBase64:   Specifies whether data is Base64-URL-encoded.

This property controls the "b64" header parameter and it determines the representation of the JWS payload or object data. Its value must be the same for all signatures if there are multiple of them in the JSON.

If the value is set to "true", the JWS payload will be represented as a Base64-URL-encoded string.

If the value is "false", the JWS payload will be represented without any encoding.

The default value of this property is "true".

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

IgnoreOCSPNoCheckExtension:   Whether the OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the class should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the class should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as the TrustedCertificates property) are considered trusted.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows emulating the verifying environment without actually changing its security settings.

KeyId:   Specifies Key ID.

The Key ID that was included or to be included into the signature.

Key ID is a hint indicating which key was used to secure the JWS or JAdES.

PolicyDescription:   signature policy description.

This property specifies the Description of the signature policy.

PolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES.

ProductionPlace:   Identifies the place of the signature production.

The signature production place in JSON format that was included or to be included into the signature.

Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish the 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

ProtectedHeader:   Specifies the protected header.

The protected header that was included or to be included into the signature.

PSSUsed:   Whether RSASSA-PSS mode was used.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

SignerAttrs:   Identifies the signer attributes.

The signer attributes in JSON format that was included or to be included into the signature.

SignerCommitments:   Identifies the signer commitments.

The signer commitments in JSON format that was included or to be included into the signature.

ThumbprintHashAlgorithm:   Specifies the thumbprint hash algorithm.

The certificate thumbprint hash algorithm that was included or to be included into the signature.

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in the TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in the TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in the TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via the TLSClientChain property. Note that the class may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in the TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • The AuthorityKeyID extension in CRL- and certificate-issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
UnprotectedHeader:   Specifies the unprotected header.

The unprotected header that was included or to be included into the signature.

UseMicrosoftCTL:   Enables or disables the automatic use of the Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell the chain validation module to automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (JAdESVerifier Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

JAdESVerifier Errors

1048577   Invalid parameter (SB_ERROR_INVALID_PARAMETER)
1048578   Invalid configuration (SB_ERROR_INVALID_SETUP)
1048579   Invalid state (SB_ERROR_INVALID_STATE)
1048580   Invalid value (SB_ERROR_INVALID_VALUE)
1048581   Private key not found (SB_ERROR_NO_PRIVATE_KEY)
1048582   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)
1048583   The file was not found (SB_ERROR_NO_SUCH_FILE)
1048584   Unsupported feature or operation (SB_ERROR_UNSUPPORTED_FEATURE)
1048585   General error (SB_ERROR_GENERAL_ERROR)
53477377   The input file does not exist (SB_ERROR_JADES_INPUTFILE_NOT_EXISTS)