OfficeSigner Class

Properties   Methods   Events   Config Settings   Errors  

The OfficeSigner class signs Office documents.

Syntax

OfficeSigner

Remarks

OfficeSigner provides digital signing capabilities of Office documents, and provides support for extended facilities, such as timestamps and advanced (XAdES) signatures.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AutoValidateSignaturesSpecifies whether class should validate any present signatures when the document is opened.
BlockedCertificatesThe certificates that must be rejected as trust anchors.
CertificatesA collection of certificates included in the electronic signature.
CheckTrustedListsTBD.
CRLsA collection of certificate revocation lists embedded into the signature by the signer.
DocumentFormatDefines the format of the Office document.
DocumentTypeDefines the type of the Office document.
ExternalCryptoProvides access to external signing and DC parameters.
FIPSModeReserved.
IgnoreChainValidationErrorsMakes the class tolerant to chain validation errors.
InputBytesUse this property to pass the input to class in the byte array form.
InputFileThe file to be signed.
KnownCertificatesAdditional certificates for chain validation.
KnownCRLsAdditional CRLs for chain validation.
KnownOCSPsAdditional OCSP responses for chain validation.
NewSignatureProvides access to new signature properties.
OCSPsA collection of OCSP responses embedded into the signature.
OfflineModeSwitches the class to the offline mode.
OutputBytesUse this property to read the output the class object has produced.
OutputFileDefines where to save the signed document.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyThe proxy server settings.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SignaturesProvides details of all signatures found in the Office document.
SignedPartsAll signed parts or entries found in the Office signatures.
SigningCertificateThe certificate to be used for signing.
SigningChainThe signing certificate chain.
SocketSettingsManages network connection settings.
TimestampsContains a collection of timestamps for the processed document.
TimestampServerThe address of the timestamping server.
TLSClientChainThe TLS client certificate chain.
TLSServerChainThe TLS server's certificate chain.
TLSSettingsManages TLS layer settings.
TrustedCertificatesA list of trusted certificates for chain validation.
ValidationMomentThe time point at which signature validity is to be established.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

CloseCloses an opened document.
ConfigThis method sets or retrieves a configuration setting.
DoActionPerforms an additional action.
ExtractAsyncDataExtracts user data from the DC signing service response.
OpenOpens a document for signing or updating.
ResetResets the class settings.
RevalidateRevalidates a signature in accordance with current settings.
SelectRevInfoTBD.
SignCalculates the signature value.
SignAsyncBeginInitiates the asynchronous signing operation.
SignAsyncEndCompletes the asynchronous signing operation.
SignExternalSigns the document using an external signing facility.
TimestampUse this method to add an timestamp.
UpgradeUpgrades existing XAdES signature to a new form.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ChainElementDownloadFires when there is a need to download a chain element from an online source.
ChainElementNeededFires when an element required to validate the chain was not located.
ChainElementStoreThis event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.
ChainValidatedReports the completion of a certificate chain validation.
ChainValidationProgressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
DocumentLoadedThis event is fired when the document has been loaded into memory.
ErrorInformation about errors during signing.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
NotificationThis event notifies the application about an underlying control flow event.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampRequestFires when the class is ready to request a timestamp from an external TSA.
TimestampValidatedReports the completion of the timestamp validation routine.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AddAllDataObjectsTimestampWhether to add all data objects timestamp during signing.
ClaimedRoleTextThe text of the claimed role.
ClaimedRoleXMLThe XML content of the claimed roles.
CommitmentTypeIndicationAllSignedDataObjects[Index]Specifies the CommitmentTypeIndication's AllSignedDataObjects.
CommitmentTypeIndicationCountThe number of the CommitmentTypeIndication elements.
CommitmentTypeIndicationIdentifier[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's Identifier.
CommitmentTypeIndicationIdentifierDescription[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's Description.
CommitmentTypeIndicationIdentifierDocumentationReferences[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences.
CommitmentTypeIndicationIdentifierQualifier[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier.
CommitmentTypeIndicationObjectReference[Index]Specifies the CommitmentTypeIndication's ObjectReference.
CommitmentTypeIndicationQualifiersXML[Index]The XML content of the CommitmentTypeIndication's Qualifiers.
DislikeOpenEndedOCSPsTells the class to discourage OCSP responses without an explicit NextUpdate parameter.
ExpireTimeSignature expiration time in UTC.
ForceCompleteChainValidationWhether to check the CA certificates when the signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
IgnoreChainLoopsWhether chain loops should be ignored.
IgnoreOCSPNoCheckExtensionWhether OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
IgnoreTimestampFailureWhether to ignore time-stamping failure during signing.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
IncludeKnownRevocationInfoToSignatureWhether to include custom revocation info to the signature.
ProductionPlaceIdentifies the place of the signature production.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
RefsTimestampTypeSpecifies references timestamp type to include to the signature.
SignatureInfoAddress1Specifies the location at which the signature was created.
SignatureInfoAddress2Specifies the location at which the signature was created.
SignatureInfoCommentsComments to the signature info text.
SignatureInfoDelegateSuggestedSignerSpecifies the name of a person.
SignatureInfoDelegateSuggestedSigner2Specifies the title of a person.
SignatureInfoDelegateSuggestedSignerEmailSpecifies the e-mail address of a person.
SignatureInfoImageSpecifies an image for the digital signature.
SignatureInfoIncludedWhether to include the signature info.
SignatureInfoInvalidLnImageSpecifies the image of an invalid signature.
SignatureInfoSignatureTypeSpecifies the type of the digital signature.
SignatureInfoTextThe text to be displayed as the signature info.
SignatureInfoValidLnImageSpecifies the image of a valid signature.
SignatureLineAdditionalSignatureInfo[Index]Contains additional signature information.
SignatureLineAllowComments[Index]Indicates if comments are allowed.
SignatureLineCountThe number of signature lines.
SignatureLineId[Index]Contains signature unique ID.
SignatureLineImageData[Index]Contains signature image.
SignatureLineIndexSpecifies the index of the signature line to sign.
SignatureLineShowSignDate[Index]Indicates if signing date should be shown.
SignatureLineSignatureIndex[Index]The index of the signature that signs signature line.
SignatureLineSignatureProviderId[Index]Contains signature provider ID.
SignatureLineSignatureProviderUrl[Index]Contains signature provider URL.
SignatureLineSigned[Index]Indicates if signature line is signed.
SignatureLineSigningInstructions[Index]Contains signing instructions.
SignatureLineSuggestedSigner2[Index]Suggested signer line two.
SignatureLineSuggestedSigner[Index]Suggested signer line one.
SignatureLineSuggestedSignerEmail[Index]Suggested signer email address.
SignTimeSpecifies the signing time in UTC.
SigPolicyDescriptionsignature policy description.
SigPolicyExplicitTextThe explicit text of the user notice.
SigPolicyHashThe hash value of the signature policy.
SigPolicyHashAlgorithmSpecifies the hash algorithm used to compute the signature policy hash.
SigPolicyIDIdentifies the signature policy.
SigPolicyNoticeNumbersContains user notice numbers.
SigPolicyNoticeOrganizationThe organization part of the NoticeReference qualifier.
SigPolicyURISignature policy URI.
TempPathLocation where the temporary files are stored.
TimestampCanonicalizationMethodSpecifies canonicalization method used in timestamp.
TimestampValidationDataDetailsSpecifies timestamp validation data details to include to the signature.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TspAttemptCountSpecifies the number of timestamping request attempts.
TspHashAlgorithmSets a specific hash algorithm for use with the timestamping service.
TspReqPolicySets a request policy ID to include in the timestamping request.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
UseValidationCacheEnables or disable the use of the product-wide certificate chain validation cache.
ValidationDataRefsDetailsSpecifies validation data references details to include to the signature.
ValidationDataValuesDetailsSpecifies validation data values details to include to the signature.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AutoValidateSignatures Property (OfficeSigner Class)

Specifies whether class should validate any present signatures when the document is opened.

Syntax

ANSI (Cross Platform)
int GetAutoValidateSignatures();
int SetAutoValidateSignatures(int bAutoValidateSignatures); Unicode (Windows) BOOL GetAutoValidateSignatures();
INT SetAutoValidateSignatures(BOOL bAutoValidateSignatures);
int secureblackbox_officesigner_getautovalidatesignatures(void* lpObj);
int secureblackbox_officesigner_setautovalidatesignatures(void* lpObj, int bAutoValidateSignatures);
bool GetAutoValidateSignatures();
int SetAutoValidateSignatures(bool bAutoValidateSignatures);

Default Value

FALSE

Remarks

This setting is switched off by default to speed up document processing. Even if the document is loaded with this property set to false, you can validate the signatures manually on a later stage using the Revalidate method.

Data Type

Boolean

BlockedCertificates Property (OfficeSigner Class)

The certificates that must be rejected as trust anchors.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetBlockedCertificates();
int SetBlockedCertificates(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_officesigner_getblockedcertcount(void* lpObj);
int secureblackbox_officesigner_setblockedcertcount(void* lpObj, int iBlockedCertCount);
int secureblackbox_officesigner_getblockedcertbytes(void* lpObj, int blockedcertindex, char** lpBlockedCertBytes, int* lenBlockedCertBytes);
int64 secureblackbox_officesigner_getblockedcerthandle(void* lpObj, int blockedcertindex);
int secureblackbox_officesigner_setblockedcerthandle(void* lpObj, int blockedcertindex, int64 lBlockedCertHandle);
int GetBlockedCertCount();
int SetBlockedCertCount(int iBlockedCertCount); QByteArray GetBlockedCertBytes(int iBlockedCertIndex); qint64 GetBlockedCertHandle(int iBlockedCertIndex);
int SetBlockedCertHandle(int iBlockedCertIndex, qint64 lBlockedCertHandle);

Remarks

Use this property to provide a list of compromised or blocked certificates. Any chain containing a blocked certificate will fail validation.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

Certificates Property (OfficeSigner Class)

A collection of certificates included in the electronic signature.

Syntax

int secureblackbox_officesigner_getcertcount(void* lpObj);
int secureblackbox_officesigner_getcertbytes(void* lpObj, int certindex, char** lpCertBytes, int* lenCertBytes);
int secureblackbox_officesigner_getcertca(void* lpObj, int certindex);
int secureblackbox_officesigner_getcertcakeyid(void* lpObj, int certindex, char** lpCertCAKeyID, int* lenCertCAKeyID);
char* secureblackbox_officesigner_getcertcrldistributionpoints(void* lpObj, int certindex);
char* secureblackbox_officesigner_getcertcurve(void* lpObj, int certindex);
int secureblackbox_officesigner_getcertfingerprint(void* lpObj, int certindex, char** lpCertFingerprint, int* lenCertFingerprint);
char* secureblackbox_officesigner_getcertfriendlyname(void* lpObj, int certindex);
int64 secureblackbox_officesigner_getcerthandle(void* lpObj, int certindex);
char* secureblackbox_officesigner_getcerthashalgorithm(void* lpObj, int certindex);
char* secureblackbox_officesigner_getcertissuer(void* lpObj, int certindex);
char* secureblackbox_officesigner_getcertissuerrdn(void* lpObj, int certindex);
char* secureblackbox_officesigner_getcertkeyalgorithm(void* lpObj, int certindex);
int secureblackbox_officesigner_getcertkeybits(void* lpObj, int certindex);
int secureblackbox_officesigner_getcertkeyfingerprint(void* lpObj, int certindex, char** lpCertKeyFingerprint, int* lenCertKeyFingerprint);
int secureblackbox_officesigner_getcertkeyusage(void* lpObj, int certindex);
int secureblackbox_officesigner_getcertkeyvalid(void* lpObj, int certindex);
char* secureblackbox_officesigner_getcertocsplocations(void* lpObj, int certindex);
char* secureblackbox_officesigner_getcertpolicyids(void* lpObj, int certindex);
int secureblackbox_officesigner_getcertpublickeybytes(void* lpObj, int certindex, char** lpCertPublicKeyBytes, int* lenCertPublicKeyBytes);
int secureblackbox_officesigner_getcertqualified(void* lpObj, int certindex);
char* secureblackbox_officesigner_getcertqualifiers(void* lpObj, int certindex);
int secureblackbox_officesigner_getcertselfsigned(void* lpObj, int certindex);
int secureblackbox_officesigner_getcertserialnumber(void* lpObj, int certindex, char** lpCertSerialNumber, int* lenCertSerialNumber);
char* secureblackbox_officesigner_getcertsigalgorithm(void* lpObj, int certindex);
int secureblackbox_officesigner_getcertsource(void* lpObj, int certindex);
char* secureblackbox_officesigner_getcertsubject(void* lpObj, int certindex);
int secureblackbox_officesigner_getcertsubjectkeyid(void* lpObj, int certindex, char** lpCertSubjectKeyID, int* lenCertSubjectKeyID);
char* secureblackbox_officesigner_getcertsubjectrdn(void* lpObj, int certindex);
char* secureblackbox_officesigner_getcertvalidfrom(void* lpObj, int certindex);
char* secureblackbox_officesigner_getcertvalidto(void* lpObj, int certindex);
int GetCertCount();

QByteArray GetCertBytes(int iCertIndex);

bool GetCertCA(int iCertIndex);

QByteArray GetCertCAKeyID(int iCertIndex);

QString GetCertCRLDistributionPoints(int iCertIndex);

QString GetCertCurve(int iCertIndex);

QByteArray GetCertFingerprint(int iCertIndex);

QString GetCertFriendlyName(int iCertIndex);

qint64 GetCertHandle(int iCertIndex);

QString GetCertHashAlgorithm(int iCertIndex);

QString GetCertIssuer(int iCertIndex);

QString GetCertIssuerRDN(int iCertIndex);

QString GetCertKeyAlgorithm(int iCertIndex);

int GetCertKeyBits(int iCertIndex);

QByteArray GetCertKeyFingerprint(int iCertIndex);

int GetCertKeyUsage(int iCertIndex);

bool GetCertKeyValid(int iCertIndex);

QString GetCertOCSPLocations(int iCertIndex);

QString GetCertPolicyIDs(int iCertIndex);

QByteArray GetCertPublicKeyBytes(int iCertIndex);

bool GetCertQualified(int iCertIndex);

QString GetCertQualifiers(int iCertIndex);

bool GetCertSelfSigned(int iCertIndex);

QByteArray GetCertSerialNumber(int iCertIndex);

QString GetCertSigAlgorithm(int iCertIndex);

int GetCertSource(int iCertIndex);

QString GetCertSubject(int iCertIndex);

QByteArray GetCertSubjectKeyID(int iCertIndex);

QString GetCertSubjectRDN(int iCertIndex);

QString GetCertValidFrom(int iCertIndex);

QString GetCertValidTo(int iCertIndex);

Remarks

Use this property to access all certificates included into the signature(s) by its creator.

This property is read-only and not available at design time.

Data Type

SecureBlackboxCertificate

CheckTrustedLists Property (OfficeSigner Class)

TBD.

Syntax

ANSI (Cross Platform)
int GetCheckTrustedLists();
int SetCheckTrustedLists(int bCheckTrustedLists); Unicode (Windows) BOOL GetCheckTrustedLists();
INT SetCheckTrustedLists(BOOL bCheckTrustedLists);
int secureblackbox_officesigner_getchecktrustedlists(void* lpObj);
int secureblackbox_officesigner_setchecktrustedlists(void* lpObj, int bCheckTrustedLists);
bool GetCheckTrustedLists();
int SetCheckTrustedLists(bool bCheckTrustedLists);

Default Value

FALSE

Remarks

TBD

Data Type

Boolean

CRLs Property (OfficeSigner Class)

A collection of certificate revocation lists embedded into the signature by the signer.

Syntax

int secureblackbox_officesigner_getcrlcount(void* lpObj);
int secureblackbox_officesigner_getcrlbytes(void* lpObj, int crlindex, char** lpCRLBytes, int* lenCRLBytes);
int64 secureblackbox_officesigner_getcrlhandle(void* lpObj, int crlindex);
char* secureblackbox_officesigner_getcrlissuer(void* lpObj, int crlindex);
char* secureblackbox_officesigner_getcrlissuerrdn(void* lpObj, int crlindex);
char* secureblackbox_officesigner_getcrllocation(void* lpObj, int crlindex);
char* secureblackbox_officesigner_getcrlnextupdate(void* lpObj, int crlindex);
int secureblackbox_officesigner_getcrlsource(void* lpObj, int crlindex);
char* secureblackbox_officesigner_getcrlthisupdate(void* lpObj, int crlindex);
int GetCRLCount();

QByteArray GetCRLBytes(int iCRLIndex);

qint64 GetCRLHandle(int iCRLIndex);

QString GetCRLIssuer(int iCRLIndex);

QString GetCRLIssuerRDN(int iCRLIndex);

QString GetCRLLocation(int iCRLIndex);

QString GetCRLNextUpdate(int iCRLIndex);

int GetCRLSource(int iCRLIndex);

QString GetCRLThisUpdate(int iCRLIndex);

Remarks

Use this property to access the CRLs embedded into the signature by the signer.

This property is read-only and not available at design time.

Data Type

SecureBlackboxCRL

DocumentFormat Property (OfficeSigner Class)

Defines the format of the Office document.

Syntax

ANSI (Cross Platform)
int GetDocumentFormat();

Unicode (Windows)
INT GetDocumentFormat();

Possible Values

ODF_UNKNOWN(0), 
ODF_BINARY(1),
ODF_OPEN_XML(2),
ODF_OPEN_XPS(3),
ODF_OPEN_DOCUMENT(4)
int secureblackbox_officesigner_getdocumentformat(void* lpObj);
int GetDocumentFormat();

Default Value

0

Remarks

This property contains the Office document format.

odfUnknown0Unknown document format
odfBinary1Binary Office document
odfOpenXML2OpenXML Office document
odfOpenXPS3OpenXPS document
odfOpenDocument4OpenOffice document

This property is read-only and not available at design time.

Data Type

Integer

DocumentType Property (OfficeSigner Class)

Defines the type of the Office document.

Syntax

ANSI (Cross Platform)
char* GetDocumentType();

Unicode (Windows)
LPWSTR GetDocumentType();
char* secureblackbox_officesigner_getdocumenttype(void* lpObj);
QString GetDocumentType();

Default Value

""

Remarks

This property contains the Office document type.

This property is read-only and not available at design time.

Data Type

String

ExternalCrypto Property (OfficeSigner Class)

Provides access to external signing and DC parameters.

Syntax

SecureBlackboxExternalCrypto* GetExternalCrypto();

char* secureblackbox_officesigner_getexternalcryptoasyncdocumentid(void* lpObj);
int secureblackbox_officesigner_setexternalcryptoasyncdocumentid(void* lpObj, const char* lpszExternalCryptoAsyncDocumentID);
char* secureblackbox_officesigner_getexternalcryptocustomparams(void* lpObj);
int secureblackbox_officesigner_setexternalcryptocustomparams(void* lpObj, const char* lpszExternalCryptoCustomParams);
char* secureblackbox_officesigner_getexternalcryptodata(void* lpObj);
int secureblackbox_officesigner_setexternalcryptodata(void* lpObj, const char* lpszExternalCryptoData);
int secureblackbox_officesigner_getexternalcryptoexternalhashcalculation(void* lpObj);
int secureblackbox_officesigner_setexternalcryptoexternalhashcalculation(void* lpObj, int bExternalCryptoExternalHashCalculation);
char* secureblackbox_officesigner_getexternalcryptohashalgorithm(void* lpObj);
int secureblackbox_officesigner_setexternalcryptohashalgorithm(void* lpObj, const char* lpszExternalCryptoHashAlgorithm);
char* secureblackbox_officesigner_getexternalcryptokeyid(void* lpObj);
int secureblackbox_officesigner_setexternalcryptokeyid(void* lpObj, const char* lpszExternalCryptoKeyID);
char* secureblackbox_officesigner_getexternalcryptokeysecret(void* lpObj);
int secureblackbox_officesigner_setexternalcryptokeysecret(void* lpObj, const char* lpszExternalCryptoKeySecret);
int secureblackbox_officesigner_getexternalcryptomethod(void* lpObj);
int secureblackbox_officesigner_setexternalcryptomethod(void* lpObj, int iExternalCryptoMethod);
int secureblackbox_officesigner_getexternalcryptomode(void* lpObj);
int secureblackbox_officesigner_setexternalcryptomode(void* lpObj, int iExternalCryptoMode);
char* secureblackbox_officesigner_getexternalcryptopublickeyalgorithm(void* lpObj);
int secureblackbox_officesigner_setexternalcryptopublickeyalgorithm(void* lpObj, const char* lpszExternalCryptoPublicKeyAlgorithm);
QString GetExternalCryptoAsyncDocumentID();
int SetExternalCryptoAsyncDocumentID(QString qsExternalCryptoAsyncDocumentID); QString GetExternalCryptoCustomParams();
int SetExternalCryptoCustomParams(QString qsExternalCryptoCustomParams); QString GetExternalCryptoData();
int SetExternalCryptoData(QString qsExternalCryptoData); bool GetExternalCryptoExternalHashCalculation();
int SetExternalCryptoExternalHashCalculation(bool bExternalCryptoExternalHashCalculation); QString GetExternalCryptoHashAlgorithm();
int SetExternalCryptoHashAlgorithm(QString qsExternalCryptoHashAlgorithm); QString GetExternalCryptoKeyID();
int SetExternalCryptoKeyID(QString qsExternalCryptoKeyID); QString GetExternalCryptoKeySecret();
int SetExternalCryptoKeySecret(QString qsExternalCryptoKeySecret); int GetExternalCryptoMethod();
int SetExternalCryptoMethod(int iExternalCryptoMethod); int GetExternalCryptoMode();
int SetExternalCryptoMode(int iExternalCryptoMode); QString GetExternalCryptoPublicKeyAlgorithm();
int SetExternalCryptoPublicKeyAlgorithm(QString qsExternalCryptoPublicKeyAlgorithm);

Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on OnExternalSign event) and asynchronous (based on DC protocol and DCAuth signing component).

This property is read-only.

Data Type

SecureBlackboxExternalCrypto

FIPSMode Property (OfficeSigner Class)

Reserved.

Syntax

ANSI (Cross Platform)
int GetFIPSMode();
int SetFIPSMode(int bFIPSMode); Unicode (Windows) BOOL GetFIPSMode();
INT SetFIPSMode(BOOL bFIPSMode);
int secureblackbox_officesigner_getfipsmode(void* lpObj);
int secureblackbox_officesigner_setfipsmode(void* lpObj, int bFIPSMode);
bool GetFIPSMode();
int SetFIPSMode(bool bFIPSMode);

Default Value

FALSE

Remarks

This property is reserved for future use.

Data Type

Boolean

IgnoreChainValidationErrors Property (OfficeSigner Class)

Makes the class tolerant to chain validation errors.

Syntax

ANSI (Cross Platform)
int GetIgnoreChainValidationErrors();
int SetIgnoreChainValidationErrors(int bIgnoreChainValidationErrors); Unicode (Windows) BOOL GetIgnoreChainValidationErrors();
INT SetIgnoreChainValidationErrors(BOOL bIgnoreChainValidationErrors);
int secureblackbox_officesigner_getignorechainvalidationerrors(void* lpObj);
int secureblackbox_officesigner_setignorechainvalidationerrors(void* lpObj, int bIgnoreChainValidationErrors);
bool GetIgnoreChainValidationErrors();
int SetIgnoreChainValidationErrors(bool bIgnoreChainValidationErrors);

Default Value

FALSE

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputBytes Property (OfficeSigner Class)

Use this property to pass the input to class in the byte array form.

Syntax

ANSI (Cross Platform)
int GetInputBytes(char* &lpInputBytes, int &lenInputBytes);
int SetInputBytes(const char* lpInputBytes, int lenInputBytes); Unicode (Windows) INT GetInputBytes(LPSTR &lpInputBytes, INT &lenInputBytes);
INT SetInputBytes(LPCSTR lpInputBytes, INT lenInputBytes);
int secureblackbox_officesigner_getinputbytes(void* lpObj, char** lpInputBytes, int* lenInputBytes);
int secureblackbox_officesigner_setinputbytes(void* lpObj, const char* lpInputBytes, int lenInputBytes);
QByteArray GetInputBytes();
int SetInputBytes(QByteArray qbaInputBytes);

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (OfficeSigner Class)

The file to be signed.

Syntax

ANSI (Cross Platform)
char* GetInputFile();
int SetInputFile(const char* lpszInputFile); Unicode (Windows) LPWSTR GetInputFile();
INT SetInputFile(LPCWSTR lpszInputFile);
char* secureblackbox_officesigner_getinputfile(void* lpObj);
int secureblackbox_officesigner_setinputfile(void* lpObj, const char* lpszInputFile);
QString GetInputFile();
int SetInputFile(QString qsInputFile);

Default Value

""

Remarks

Provide the path to the Office document to be signed.

Data Type

String

KnownCertificates Property (OfficeSigner Class)

Additional certificates for chain validation.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetKnownCertificates();
int SetKnownCertificates(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_officesigner_getknowncertcount(void* lpObj);
int secureblackbox_officesigner_setknowncertcount(void* lpObj, int iKnownCertCount);
int secureblackbox_officesigner_getknowncertbytes(void* lpObj, int knowncertindex, char** lpKnownCertBytes, int* lenKnownCertBytes);
int64 secureblackbox_officesigner_getknowncerthandle(void* lpObj, int knowncertindex);
int secureblackbox_officesigner_setknowncerthandle(void* lpObj, int knowncertindex, int64 lKnownCertHandle);
int GetKnownCertCount();
int SetKnownCertCount(int iKnownCertCount); QByteArray GetKnownCertBytes(int iKnownCertIndex); qint64 GetKnownCertHandle(int iKnownCertIndex);
int SetKnownCertHandle(int iKnownCertIndex, qint64 lKnownCertHandle);

Remarks

Use this property to supply a list of additional certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when intermediary CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the component manually.

The purpose of certificates to be added to this collection is roughly equivalent to that of Intermediate Certification Authorities system store in Windows.

Do not add trust anchors or root certificates to this collection: add them to TrustedCertificates instead.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

KnownCRLs Property (OfficeSigner Class)

Additional CRLs for chain validation.

Syntax

SecureBlackboxList<SecureBlackboxCRL>* GetKnownCRLs();
int SetKnownCRLs(SecureBlackboxList<SecureBlackboxCRL>* val);
int secureblackbox_officesigner_getknowncrlcount(void* lpObj);
int secureblackbox_officesigner_setknowncrlcount(void* lpObj, int iKnownCRLCount);
int secureblackbox_officesigner_getknowncrlbytes(void* lpObj, int knowncrlindex, char** lpKnownCRLBytes, int* lenKnownCRLBytes);
int64 secureblackbox_officesigner_getknowncrlhandle(void* lpObj, int knowncrlindex);
int secureblackbox_officesigner_setknowncrlhandle(void* lpObj, int knowncrlindex, int64 lKnownCRLHandle);
int GetKnownCRLCount();
int SetKnownCRLCount(int iKnownCRLCount); QByteArray GetKnownCRLBytes(int iKnownCRLIndex); qint64 GetKnownCRLHandle(int iKnownCRLIndex);
int SetKnownCRLHandle(int iKnownCRLIndex, qint64 lKnownCRLHandle);

Remarks

Use this property to supply additional CRLs that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated CRLs are stored separately from the signed message or document.

This property is not available at design time.

Data Type

SecureBlackboxCRL

KnownOCSPs Property (OfficeSigner Class)

Additional OCSP responses for chain validation.

Syntax

int secureblackbox_officesigner_getknownocspcount(void* lpObj);
int secureblackbox_officesigner_setknownocspcount(void* lpObj, int iKnownOCSPCount);
int secureblackbox_officesigner_getknownocspbytes(void* lpObj, int knownocspindex, char** lpKnownOCSPBytes, int* lenKnownOCSPBytes);
int64 secureblackbox_officesigner_getknownocsphandle(void* lpObj, int knownocspindex);
int secureblackbox_officesigner_setknownocsphandle(void* lpObj, int knownocspindex, int64 lKnownOCSPHandle);
int GetKnownOCSPCount();
int SetKnownOCSPCount(int iKnownOCSPCount); QByteArray GetKnownOCSPBytes(int iKnownOCSPIndex); qint64 GetKnownOCSPHandle(int iKnownOCSPIndex);
int SetKnownOCSPHandle(int iKnownOCSPIndex, qint64 lKnownOCSPHandle);

Remarks

Use this property to supply additional OCSP responses that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated OCSP responses are stored separately from the signed message or document.

This property is not available at design time.

Data Type

SecureBlackboxOCSPResponse

NewSignature Property (OfficeSigner Class)

Provides access to new signature properties.

Syntax

SecureBlackboxOfficeSignature* GetNewSignature();

int secureblackbox_officesigner_getnewsigcertificateindex(void* lpObj);
int secureblackbox_officesigner_getnewsigchainvalidationdetails(void* lpObj);
int secureblackbox_officesigner_getnewsigchainvalidationresult(void* lpObj);
char* secureblackbox_officesigner_getnewsigclaimedsigningtime(void* lpObj);
int secureblackbox_officesigner_setnewsigclaimedsigningtime(void* lpObj, const char* lpszNewSigClaimedSigningTime);
int secureblackbox_officesigner_getnewsigcontainslongterminfo(void* lpObj);
int secureblackbox_officesigner_getnewsigcorepropertiessigned(void* lpObj);
int secureblackbox_officesigner_setnewsigcorepropertiessigned(void* lpObj, int bNewSigCorePropertiesSigned);
int secureblackbox_officesigner_getnewsigdocumentsigned(void* lpObj);
int secureblackbox_officesigner_setnewsigdocumentsigned(void* lpObj, int bNewSigDocumentSigned);
char* secureblackbox_officesigner_getnewsigexpiretime(void* lpObj);
int64 secureblackbox_officesigner_getnewsighandle(void* lpObj);
int secureblackbox_officesigner_setnewsighandle(void* lpObj, int64 lNewSigHandle);
char* secureblackbox_officesigner_getnewsighashalgorithm(void* lpObj);
int secureblackbox_officesigner_setnewsighashalgorithm(void* lpObj, const char* lpszNewSigHashAlgorithm);
char* secureblackbox_officesigner_getnewsigissuerrdn(void* lpObj);
char* secureblackbox_officesigner_getnewsiglastarchivaltime(void* lpObj);
char* secureblackbox_officesigner_getnewsigpolicyhash(void* lpObj);
int secureblackbox_officesigner_setnewsigpolicyhash(void* lpObj, const char* lpszNewSigPolicyHash);
char* secureblackbox_officesigner_getnewsigpolicyhashalgorithm(void* lpObj);
int secureblackbox_officesigner_setnewsigpolicyhashalgorithm(void* lpObj, const char* lpszNewSigPolicyHashAlgorithm);
char* secureblackbox_officesigner_getnewsigpolicyid(void* lpObj);
int secureblackbox_officesigner_setnewsigpolicyid(void* lpObj, const char* lpszNewSigPolicyID);
char* secureblackbox_officesigner_getnewsigpolicyuri(void* lpObj);
int secureblackbox_officesigner_setnewsigpolicyuri(void* lpObj, const char* lpszNewSigPolicyURI);
int secureblackbox_officesigner_getnewsigserialnumber(void* lpObj, char** lpNewSigSerialNumber, int* lenNewSigSerialNumber);
int secureblackbox_officesigner_getnewsigsignaturebytes(void* lpObj, char** lpNewSigSignatureBytes, int* lenNewSigSignatureBytes);
char* secureblackbox_officesigner_getnewsigsignatureinfocomments(void* lpObj);
int secureblackbox_officesigner_setnewsigsignatureinfocomments(void* lpObj, const char* lpszNewSigSignatureInfoComments);
char* secureblackbox_officesigner_getnewsigsignatureinfotext(void* lpObj);
int secureblackbox_officesigner_setnewsigsignatureinfotext(void* lpObj, const char* lpszNewSigSignatureInfoText);
int secureblackbox_officesigner_getnewsigsignatureoriginsigned(void* lpObj);
int secureblackbox_officesigner_setnewsigsignatureoriginsigned(void* lpObj, int bNewSigSignatureOriginSigned);
int secureblackbox_officesigner_getnewsigsignaturetype(void* lpObj);
int secureblackbox_officesigner_setnewsigsignaturetype(void* lpObj, int iNewSigSignatureType);
int secureblackbox_officesigner_getnewsigsignaturevalidationresult(void* lpObj);
int secureblackbox_officesigner_getnewsigsubjectkeyid(void* lpObj, char** lpNewSigSubjectKeyID, int* lenNewSigSubjectKeyID);
char* secureblackbox_officesigner_getnewsigsubjectrdn(void* lpObj);
int secureblackbox_officesigner_getnewsigtimestamped(void* lpObj);
char* secureblackbox_officesigner_getnewsigvalidatedsigningtime(void* lpObj);
char* secureblackbox_officesigner_getnewsigvalidationlog(void* lpObj);
int secureblackbox_officesigner_getnewsigxades(void* lpObj);
int secureblackbox_officesigner_setnewsigxades(void* lpObj, int bNewSigXAdES);
int secureblackbox_officesigner_getnewsigxadesform(void* lpObj);
int secureblackbox_officesigner_setnewsigxadesform(void* lpObj, int iNewSigXAdESForm);
int secureblackbox_officesigner_getnewsigxadeslevel(void* lpObj);
int secureblackbox_officesigner_setnewsigxadeslevel(void* lpObj, int iNewSigXAdESLevel);
int secureblackbox_officesigner_getnewsigxadesversion(void* lpObj);
int secureblackbox_officesigner_setnewsigxadesversion(void* lpObj, int iNewSigXAdESVersion);
int GetNewSigCertificateIndex();

int GetNewSigChainValidationDetails();

int GetNewSigChainValidationResult();

QString GetNewSigClaimedSigningTime();
int SetNewSigClaimedSigningTime(QString qsNewSigClaimedSigningTime); bool GetNewSigContainsLongTermInfo(); bool GetNewSigCorePropertiesSigned();
int SetNewSigCorePropertiesSigned(bool bNewSigCorePropertiesSigned); bool GetNewSigDocumentSigned();
int SetNewSigDocumentSigned(bool bNewSigDocumentSigned); QString GetNewSigExpireTime(); qint64 GetNewSigHandle();
int SetNewSigHandle(qint64 lNewSigHandle); QString GetNewSigHashAlgorithm();
int SetNewSigHashAlgorithm(QString qsNewSigHashAlgorithm); QString GetNewSigIssuerRDN(); QString GetNewSigLastArchivalTime(); QString GetNewSigPolicyHash();
int SetNewSigPolicyHash(QString qsNewSigPolicyHash); QString GetNewSigPolicyHashAlgorithm();
int SetNewSigPolicyHashAlgorithm(QString qsNewSigPolicyHashAlgorithm); QString GetNewSigPolicyID();
int SetNewSigPolicyID(QString qsNewSigPolicyID); QString GetNewSigPolicyURI();
int SetNewSigPolicyURI(QString qsNewSigPolicyURI); QByteArray GetNewSigSerialNumber(); QByteArray GetNewSigSignatureBytes(); QString GetNewSigSignatureInfoComments();
int SetNewSigSignatureInfoComments(QString qsNewSigSignatureInfoComments); QString GetNewSigSignatureInfoText();
int SetNewSigSignatureInfoText(QString qsNewSigSignatureInfoText); bool GetNewSigSignatureOriginSigned();
int SetNewSigSignatureOriginSigned(bool bNewSigSignatureOriginSigned); int GetNewSigSignatureType();
int SetNewSigSignatureType(int iNewSigSignatureType); int GetNewSigSignatureValidationResult(); QByteArray GetNewSigSubjectKeyID(); QString GetNewSigSubjectRDN(); bool GetNewSigTimestamped(); QString GetNewSigValidatedSigningTime(); QString GetNewSigValidationLog(); bool GetNewSigXAdES();
int SetNewSigXAdES(bool bNewSigXAdES); int GetNewSigXAdESForm();
int SetNewSigXAdESForm(int iNewSigXAdESForm); int GetNewSigXAdESLevel();
int SetNewSigXAdESLevel(int iNewSigXAdESLevel); int GetNewSigXAdESVersion();
int SetNewSigXAdESVersion(int iNewSigXAdESVersion);

Remarks

Use this property to tune-up signature properties.

This property is read-only and not available at design time.

Data Type

SecureBlackboxOfficeSignature

OCSPs Property (OfficeSigner Class)

A collection of OCSP responses embedded into the signature.

Syntax

int secureblackbox_officesigner_getocspcount(void* lpObj);
int secureblackbox_officesigner_getocspbytes(void* lpObj, int ocspindex, char** lpOCSPBytes, int* lenOCSPBytes);
int64 secureblackbox_officesigner_getocsphandle(void* lpObj, int ocspindex);
char* secureblackbox_officesigner_getocspissuer(void* lpObj, int ocspindex);
char* secureblackbox_officesigner_getocspissuerrdn(void* lpObj, int ocspindex);
char* secureblackbox_officesigner_getocsplocation(void* lpObj, int ocspindex);
char* secureblackbox_officesigner_getocspproducedat(void* lpObj, int ocspindex);
int secureblackbox_officesigner_getocspsource(void* lpObj, int ocspindex);
int GetOCSPCount();

QByteArray GetOCSPBytes(int iOCSPIndex);

qint64 GetOCSPHandle(int iOCSPIndex);

QString GetOCSPIssuer(int iOCSPIndex);

QString GetOCSPIssuerRDN(int iOCSPIndex);

QString GetOCSPLocation(int iOCSPIndex);

QString GetOCSPProducedAt(int iOCSPIndex);

int GetOCSPSource(int iOCSPIndex);

Remarks

Use this property to access the OCSP responses embedded into the signature by its creator.

This property is read-only and not available at design time.

Data Type

SecureBlackboxOCSPResponse

OfflineMode Property (OfficeSigner Class)

Switches the class to the offline mode.

Syntax

ANSI (Cross Platform)
int GetOfflineMode();
int SetOfflineMode(int bOfflineMode); Unicode (Windows) BOOL GetOfflineMode();
INT SetOfflineMode(BOOL bOfflineMode);
int secureblackbox_officesigner_getofflinemode(void* lpObj);
int secureblackbox_officesigner_setofflinemode(void* lpObj, int bOfflineMode);
bool GetOfflineMode();
int SetOfflineMode(bool bOfflineMode);

Default Value

FALSE

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

OutputBytes Property (OfficeSigner Class)

Use this property to read the output the class object has produced.

Syntax

ANSI (Cross Platform)
int GetOutputBytes(char* &lpOutputBytes, int &lenOutputBytes);

Unicode (Windows)
INT GetOutputBytes(LPSTR &lpOutputBytes, INT &lenOutputBytes);
int secureblackbox_officesigner_getoutputbytes(void* lpObj, char** lpOutputBytes, int* lenOutputBytes);
QByteArray GetOutputBytes();

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (OfficeSigner Class)

Defines where to save the signed document.

Syntax

ANSI (Cross Platform)
char* GetOutputFile();
int SetOutputFile(const char* lpszOutputFile); Unicode (Windows) LPWSTR GetOutputFile();
INT SetOutputFile(LPCWSTR lpszOutputFile);
char* secureblackbox_officesigner_getoutputfile(void* lpObj);
int secureblackbox_officesigner_setoutputfile(void* lpObj, const char* lpszOutputFile);
QString GetOutputFile();
int SetOutputFile(QString qsOutputFile);

Default Value

""

Remarks

Specifies the path where the signed Office document should be saved.

Data Type

String

Profile Property (OfficeSigner Class)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

ANSI (Cross Platform)
char* GetProfile();
int SetProfile(const char* lpszProfile); Unicode (Windows) LPWSTR GetProfile();
INT SetProfile(LPCWSTR lpszProfile);
char* secureblackbox_officesigner_getprofile(void* lpObj);
int secureblackbox_officesigner_setprofile(void* lpObj, const char* lpszProfile);
QString GetProfile();
int SetProfile(QString qsProfile);

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Data Type

String

Proxy Property (OfficeSigner Class)

The proxy server settings.

Syntax

char* secureblackbox_officesigner_getproxyaddress(void* lpObj);
int secureblackbox_officesigner_setproxyaddress(void* lpObj, const char* lpszProxyAddress);
int secureblackbox_officesigner_getproxyauthentication(void* lpObj);
int secureblackbox_officesigner_setproxyauthentication(void* lpObj, int iProxyAuthentication);
char* secureblackbox_officesigner_getproxypassword(void* lpObj);
int secureblackbox_officesigner_setproxypassword(void* lpObj, const char* lpszProxyPassword);
int secureblackbox_officesigner_getproxyport(void* lpObj);
int secureblackbox_officesigner_setproxyport(void* lpObj, int iProxyPort);
int secureblackbox_officesigner_getproxyproxytype(void* lpObj);
int secureblackbox_officesigner_setproxyproxytype(void* lpObj, int iProxyProxyType);
char* secureblackbox_officesigner_getproxyrequestheaders(void* lpObj);
int secureblackbox_officesigner_setproxyrequestheaders(void* lpObj, const char* lpszProxyRequestHeaders);
char* secureblackbox_officesigner_getproxyresponsebody(void* lpObj);
int secureblackbox_officesigner_setproxyresponsebody(void* lpObj, const char* lpszProxyResponseBody);
char* secureblackbox_officesigner_getproxyresponseheaders(void* lpObj);
int secureblackbox_officesigner_setproxyresponseheaders(void* lpObj, const char* lpszProxyResponseHeaders);
int secureblackbox_officesigner_getproxyuseipv6(void* lpObj);
int secureblackbox_officesigner_setproxyuseipv6(void* lpObj, int bProxyUseIPv6);
char* secureblackbox_officesigner_getproxyusername(void* lpObj);
int secureblackbox_officesigner_setproxyusername(void* lpObj, const char* lpszProxyUsername);
QString GetProxyAddress();
int SetProxyAddress(QString qsProxyAddress); int GetProxyAuthentication();
int SetProxyAuthentication(int iProxyAuthentication); QString GetProxyPassword();
int SetProxyPassword(QString qsProxyPassword); int GetProxyPort();
int SetProxyPort(int iProxyPort); int GetProxyProxyType();
int SetProxyProxyType(int iProxyProxyType); QString GetProxyRequestHeaders();
int SetProxyRequestHeaders(QString qsProxyRequestHeaders); QString GetProxyResponseBody();
int SetProxyResponseBody(QString qsProxyResponseBody); QString GetProxyResponseHeaders();
int SetProxyResponseHeaders(QString qsProxyResponseHeaders); bool GetProxyUseIPv6();
int SetProxyUseIPv6(bool bProxyUseIPv6); QString GetProxyUsername();
int SetProxyUsername(QString qsProxyUsername);

Remarks

Use this property to tune up the proxy server settings.

This property is read-only.

Data Type

SecureBlackboxProxySettings

RevocationCheck Property (OfficeSigner Class)

Specifies the kind(s) of revocation check to perform.

Syntax

ANSI (Cross Platform)
int GetRevocationCheck();
int SetRevocationCheck(int iRevocationCheck); Unicode (Windows) INT GetRevocationCheck();
INT SetRevocationCheck(INT iRevocationCheck);

Possible Values

CRC_NONE(0), 
CRC_AUTO(1),
CRC_ALL_CRL(2),
CRC_ALL_OCSP(3),
CRC_ALL_CRLAND_OCSP(4),
CRC_ANY_CRL(5),
CRC_ANY_OCSP(6),
CRC_ANY_CRLOR_OCSP(7),
CRC_ANY_OCSPOR_CRL(8)
int secureblackbox_officesigner_getrevocationcheck(void* lpObj);
int secureblackbox_officesigner_setrevocationcheck(void* lpObj, int iRevocationCheck);
int GetRevocationCheck();
int SetRevocationCheck(int iRevocationCheck);

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Data Type

Integer

Signatures Property (OfficeSigner Class)

Provides details of all signatures found in the Office document.

Syntax

int secureblackbox_officesigner_getsignaturecount(void* lpObj);
int secureblackbox_officesigner_getsignaturecertificateindex(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturechainvalidationdetails(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturechainvalidationresult(void* lpObj, int signatureindex);
char* secureblackbox_officesigner_getsignatureclaimedsigningtime(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturecontainslongterminfo(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturecorepropertiessigned(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturedocumentsigned(void* lpObj, int signatureindex);
char* secureblackbox_officesigner_getsignatureexpiretime(void* lpObj, int signatureindex);
int64 secureblackbox_officesigner_getsignaturehandle(void* lpObj, int signatureindex);
char* secureblackbox_officesigner_getsignaturehashalgorithm(void* lpObj, int signatureindex);
char* secureblackbox_officesigner_getsignatureissuerrdn(void* lpObj, int signatureindex);
char* secureblackbox_officesigner_getsignaturelastarchivaltime(void* lpObj, int signatureindex);
char* secureblackbox_officesigner_getsignaturepolicyhash(void* lpObj, int signatureindex);
char* secureblackbox_officesigner_getsignaturepolicyhashalgorithm(void* lpObj, int signatureindex);
char* secureblackbox_officesigner_getsignaturepolicyid(void* lpObj, int signatureindex);
char* secureblackbox_officesigner_getsignaturepolicyuri(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignatureserialnumber(void* lpObj, int signatureindex, char** lpSignatureSerialNumber, int* lenSignatureSerialNumber);
int secureblackbox_officesigner_getsignaturesignaturebytes(void* lpObj, int signatureindex, char** lpSignatureSignatureBytes, int* lenSignatureSignatureBytes);
char* secureblackbox_officesigner_getsignaturesignatureinfocomments(void* lpObj, int signatureindex);
char* secureblackbox_officesigner_getsignaturesignatureinfotext(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturesignatureoriginsigned(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturesignaturetype(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturesignaturevalidationresult(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturesubjectkeyid(void* lpObj, int signatureindex, char** lpSignatureSubjectKeyID, int* lenSignatureSubjectKeyID);
char* secureblackbox_officesigner_getsignaturesubjectrdn(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturetimestamped(void* lpObj, int signatureindex);
char* secureblackbox_officesigner_getsignaturevalidatedsigningtime(void* lpObj, int signatureindex);
char* secureblackbox_officesigner_getsignaturevalidationlog(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturexades(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturexadesform(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturexadeslevel(void* lpObj, int signatureindex);
int secureblackbox_officesigner_getsignaturexadesversion(void* lpObj, int signatureindex);
int GetSignatureCount();

int GetSignatureCertificateIndex(int iSignatureIndex);

int GetSignatureChainValidationDetails(int iSignatureIndex);

int GetSignatureChainValidationResult(int iSignatureIndex);

QString GetSignatureClaimedSigningTime(int iSignatureIndex);

bool GetSignatureContainsLongTermInfo(int iSignatureIndex);

bool GetSignatureCorePropertiesSigned(int iSignatureIndex);

bool GetSignatureDocumentSigned(int iSignatureIndex);

QString GetSignatureExpireTime(int iSignatureIndex);

qint64 GetSignatureHandle(int iSignatureIndex);

QString GetSignatureHashAlgorithm(int iSignatureIndex);

QString GetSignatureIssuerRDN(int iSignatureIndex);

QString GetSignatureLastArchivalTime(int iSignatureIndex);

QString GetSignaturePolicyHash(int iSignatureIndex);

QString GetSignaturePolicyHashAlgorithm(int iSignatureIndex);

QString GetSignaturePolicyID(int iSignatureIndex);

QString GetSignaturePolicyURI(int iSignatureIndex);

QByteArray GetSignatureSerialNumber(int iSignatureIndex);

QByteArray GetSignatureSignatureBytes(int iSignatureIndex);

QString GetSignatureSignatureInfoComments(int iSignatureIndex);

QString GetSignatureSignatureInfoText(int iSignatureIndex);

bool GetSignatureSignatureOriginSigned(int iSignatureIndex);

int GetSignatureSignatureType(int iSignatureIndex);

int GetSignatureSignatureValidationResult(int iSignatureIndex);

QByteArray GetSignatureSubjectKeyID(int iSignatureIndex);

QString GetSignatureSubjectRDN(int iSignatureIndex);

bool GetSignatureTimestamped(int iSignatureIndex);

QString GetSignatureValidatedSigningTime(int iSignatureIndex);

QString GetSignatureValidationLog(int iSignatureIndex);

bool GetSignatureXAdES(int iSignatureIndex);

int GetSignatureXAdESForm(int iSignatureIndex);

int GetSignatureXAdESLevel(int iSignatureIndex);

int GetSignatureXAdESVersion(int iSignatureIndex);

Remarks

Use this property to get the details of all the signatures identified in the document.

This property is read-only and not available at design time.

Data Type

SecureBlackboxOfficeSignature

SignedParts Property (OfficeSigner Class)

All signed parts or entries found in the Office signatures.

Syntax

int secureblackbox_officesigner_getsignedpartcount(void* lpObj);
char* secureblackbox_officesigner_getsignedpartcontenttype(void* lpObj, int signedpartindex);
char* secureblackbox_officesigner_getsignedparthashalgorithm(void* lpObj, int signedpartindex);
int secureblackbox_officesigner_getsignedpartisrelationshippart(void* lpObj, int signedpartindex);
char* secureblackbox_officesigner_getsignedpartpath(void* lpObj, int signedpartindex);
int secureblackbox_officesigner_getsignedpartsignatureindex(void* lpObj, int signedpartindex);
int secureblackbox_officesigner_getsignedpartvalidationresult(void* lpObj, int signedpartindex);
int GetSignedPartCount();

QString GetSignedPartContentType(int iSignedPartIndex);

QString GetSignedPartHashAlgorithm(int iSignedPartIndex);

bool GetSignedPartIsRelationshipPart(int iSignedPartIndex);

QString GetSignedPartPath(int iSignedPartIndex);

int GetSignedPartSignatureIndex(int iSignedPartIndex);

int GetSignedPartValidationResult(int iSignedPartIndex);

Remarks

This property contains a list of all signed parts or entries extracted from the Office signatures.

This property is read-only and not available at design time.

Data Type

SecureBlackboxOfficeSignedPart

SigningCertificate Property (OfficeSigner Class)

The certificate to be used for signing.

Syntax

SecureBlackboxCertificate* GetSigningCertificate();
int SetSigningCertificate(SecureBlackboxCertificate* val);
int secureblackbox_officesigner_getsigningcertbytes(void* lpObj, char** lpSigningCertBytes, int* lenSigningCertBytes);
int64 secureblackbox_officesigner_getsigningcerthandle(void* lpObj);
int secureblackbox_officesigner_setsigningcerthandle(void* lpObj, int64 lSigningCertHandle);
QByteArray GetSigningCertBytes();

qint64 GetSigningCertHandle();
int SetSigningCertHandle(qint64 lSigningCertHandle);

Remarks

Use this property to specify the certificate that shall be used for signing the data. Note that this certificate should have a private key associated with it. Use SigningChain to supply the rest of the certificate chain for inclusion into the signature.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

SigningChain Property (OfficeSigner Class)

The signing certificate chain.

Syntax

int secureblackbox_officesigner_getsigningchaincount(void* lpObj);
int secureblackbox_officesigner_setsigningchaincount(void* lpObj, int iSigningChainCount);
int secureblackbox_officesigner_getsigningchainbytes(void* lpObj, int signingchainindex, char** lpSigningChainBytes, int* lenSigningChainBytes);
int64 secureblackbox_officesigner_getsigningchainhandle(void* lpObj, int signingchainindex);
int secureblackbox_officesigner_setsigningchainhandle(void* lpObj, int signingchainindex, int64 lSigningChainHandle);
int GetSigningChainCount();
int SetSigningChainCount(int iSigningChainCount); QByteArray GetSigningChainBytes(int iSigningChainIndex); qint64 GetSigningChainHandle(int iSigningChainIndex);
int SetSigningChainHandle(int iSigningChainIndex, qint64 lSigningChainHandle);

Remarks

Use this property to provide the chain for the signing certificate. Use SigningCertificate property, if it is available, to provide the signing certificate itself.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

SocketSettings Property (OfficeSigner Class)

Manages network connection settings.

Syntax

SecureBlackboxSocketSettings* GetSocketSettings();

int secureblackbox_officesigner_getsocketdnsmode(void* lpObj);
int secureblackbox_officesigner_setsocketdnsmode(void* lpObj, int iSocketDNSMode);
int secureblackbox_officesigner_getsocketdnsport(void* lpObj);
int secureblackbox_officesigner_setsocketdnsport(void* lpObj, int iSocketDNSPort);
int secureblackbox_officesigner_getsocketdnsquerytimeout(void* lpObj);
int secureblackbox_officesigner_setsocketdnsquerytimeout(void* lpObj, int iSocketDNSQueryTimeout);
char* secureblackbox_officesigner_getsocketdnsservers(void* lpObj);
int secureblackbox_officesigner_setsocketdnsservers(void* lpObj, const char* lpszSocketDNSServers);
int secureblackbox_officesigner_getsocketdnstotaltimeout(void* lpObj);
int secureblackbox_officesigner_setsocketdnstotaltimeout(void* lpObj, int iSocketDNSTotalTimeout);
int secureblackbox_officesigner_getsocketincomingspeedlimit(void* lpObj);
int secureblackbox_officesigner_setsocketincomingspeedlimit(void* lpObj, int iSocketIncomingSpeedLimit);
char* secureblackbox_officesigner_getsocketlocaladdress(void* lpObj);
int secureblackbox_officesigner_setsocketlocaladdress(void* lpObj, const char* lpszSocketLocalAddress);
int secureblackbox_officesigner_getsocketlocalport(void* lpObj);
int secureblackbox_officesigner_setsocketlocalport(void* lpObj, int iSocketLocalPort);
int secureblackbox_officesigner_getsocketoutgoingspeedlimit(void* lpObj);
int secureblackbox_officesigner_setsocketoutgoingspeedlimit(void* lpObj, int iSocketOutgoingSpeedLimit);
int secureblackbox_officesigner_getsockettimeout(void* lpObj);
int secureblackbox_officesigner_setsockettimeout(void* lpObj, int iSocketTimeout);
int secureblackbox_officesigner_getsocketuseipv6(void* lpObj);
int secureblackbox_officesigner_setsocketuseipv6(void* lpObj, int bSocketUseIPv6);
int GetSocketDNSMode();
int SetSocketDNSMode(int iSocketDNSMode); int GetSocketDNSPort();
int SetSocketDNSPort(int iSocketDNSPort); int GetSocketDNSQueryTimeout();
int SetSocketDNSQueryTimeout(int iSocketDNSQueryTimeout); QString GetSocketDNSServers();
int SetSocketDNSServers(QString qsSocketDNSServers); int GetSocketDNSTotalTimeout();
int SetSocketDNSTotalTimeout(int iSocketDNSTotalTimeout); int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit); QString GetSocketLocalAddress();
int SetSocketLocalAddress(QString qsSocketLocalAddress); int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort); int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit); int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout); bool GetSocketUseIPv6();
int SetSocketUseIPv6(bool bSocketUseIPv6);

Remarks

Use this property to tune up network connection parameters.

This property is read-only.

Data Type

SecureBlackboxSocketSettings

Timestamps Property (OfficeSigner Class)

Contains a collection of timestamps for the processed document.

Syntax

int secureblackbox_officesigner_gettimestampcount(void* lpObj);
int64 secureblackbox_officesigner_gettimestampaccuracy(void* lpObj, int timestampindex);
int secureblackbox_officesigner_gettimestampbytes(void* lpObj, int timestampindex, char** lpTimestampBytes, int* lenTimestampBytes);
int secureblackbox_officesigner_gettimestampcertificateindex(void* lpObj, int timestampindex);
int secureblackbox_officesigner_gettimestampchainvalidationdetails(void* lpObj, int timestampindex);
int secureblackbox_officesigner_gettimestampchainvalidationresult(void* lpObj, int timestampindex);
int secureblackbox_officesigner_gettimestampcontainslongterminfo(void* lpObj, int timestampindex);
char* secureblackbox_officesigner_gettimestamphashalgorithm(void* lpObj, int timestampindex);
int secureblackbox_officesigner_gettimestampserialnumber(void* lpObj, int timestampindex, char** lpTimestampSerialNumber, int* lenTimestampSerialNumber);
int secureblackbox_officesigner_gettimestampsignatureindex(void* lpObj, int timestampindex);
char* secureblackbox_officesigner_gettimestamptime(void* lpObj, int timestampindex);
int secureblackbox_officesigner_gettimestamptimestamptype(void* lpObj, int timestampindex);
char* secureblackbox_officesigner_gettimestamptsaname(void* lpObj, int timestampindex);
char* secureblackbox_officesigner_gettimestampvalidationlog(void* lpObj, int timestampindex);
int secureblackbox_officesigner_gettimestampvalidationresult(void* lpObj, int timestampindex);
int GetTimestampCount();

qint64 GetTimestampAccuracy(int iTimestampIndex);

QByteArray GetTimestampBytes(int iTimestampIndex);

int GetTimestampCertificateIndex(int iTimestampIndex);

int GetTimestampChainValidationDetails(int iTimestampIndex);

int GetTimestampChainValidationResult(int iTimestampIndex);

bool GetTimestampContainsLongTermInfo(int iTimestampIndex);

QString GetTimestampHashAlgorithm(int iTimestampIndex);

QByteArray GetTimestampSerialNumber(int iTimestampIndex);

int GetTimestampSignatureIndex(int iTimestampIndex);

QString GetTimestampTime(int iTimestampIndex);

int GetTimestampTimestampType(int iTimestampIndex);

QString GetTimestampTSAName(int iTimestampIndex);

QString GetTimestampValidationLog(int iTimestampIndex);

int GetTimestampValidationResult(int iTimestampIndex);

Remarks

Use this property to access the timestamps included in the processed document.

This property is read-only and not available at design time.

Data Type

SecureBlackboxTimestampInfo

TimestampServer Property (OfficeSigner Class)

The address of the timestamping server.

Syntax

ANSI (Cross Platform)
char* GetTimestampServer();
int SetTimestampServer(const char* lpszTimestampServer); Unicode (Windows) LPWSTR GetTimestampServer();
INT SetTimestampServer(LPCWSTR lpszTimestampServer);
char* secureblackbox_officesigner_gettimestampserver(void* lpObj);
int secureblackbox_officesigner_settimestampserver(void* lpObj, const char* lpszTimestampServer);
QString GetTimestampServer();
int SetTimestampServer(QString qsTimestampServer);

Default Value

""

Remarks

Use this property to set the address of the TSA (Time Stamping Authority) server which should be used for timestamping the signature.

Data Type

String

TLSClientChain Property (OfficeSigner Class)

The TLS client certificate chain.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetTLSClientChain();
int SetTLSClientChain(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_officesigner_gettlsclientcertcount(void* lpObj);
int secureblackbox_officesigner_settlsclientcertcount(void* lpObj, int iTLSClientCertCount);
int secureblackbox_officesigner_gettlsclientcertbytes(void* lpObj, int tlsclientcertindex, char** lpTLSClientCertBytes, int* lenTLSClientCertBytes);
int64 secureblackbox_officesigner_gettlsclientcerthandle(void* lpObj, int tlsclientcertindex);
int secureblackbox_officesigner_settlsclientcerthandle(void* lpObj, int tlsclientcertindex, int64 lTLSClientCertHandle);
int GetTLSClientCertCount();
int SetTLSClientCertCount(int iTLSClientCertCount); QByteArray GetTLSClientCertBytes(int iTLSClientCertIndex); qint64 GetTLSClientCertHandle(int iTLSClientCertIndex);
int SetTLSClientCertHandle(int iTLSClientCertIndex, qint64 lTLSClientCertHandle);

Remarks

Assign a certificate chain to this property to enable TLS client authentication in the class. Note that the client's end-entity certificate should have a private key associated with it.

Use CertificateStorage or CertificateManager components to import the certificate from a file, system store, or PKCS11 device.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

TLSServerChain Property (OfficeSigner Class)

The TLS server's certificate chain.

Syntax

int secureblackbox_officesigner_gettlsservercertcount(void* lpObj);
int secureblackbox_officesigner_gettlsservercertbytes(void* lpObj, int tlsservercertindex, char** lpTLSServerCertBytes, int* lenTLSServerCertBytes);
int secureblackbox_officesigner_gettlsservercertfingerprint(void* lpObj, int tlsservercertindex, char** lpTLSServerCertFingerprint, int* lenTLSServerCertFingerprint);
int64 secureblackbox_officesigner_gettlsservercerthandle(void* lpObj, int tlsservercertindex);
char* secureblackbox_officesigner_gettlsservercertissuer(void* lpObj, int tlsservercertindex);
char* secureblackbox_officesigner_gettlsservercertissuerrdn(void* lpObj, int tlsservercertindex);
char* secureblackbox_officesigner_gettlsservercertkeyalgorithm(void* lpObj, int tlsservercertindex);
int secureblackbox_officesigner_gettlsservercertkeybits(void* lpObj, int tlsservercertindex);
int secureblackbox_officesigner_gettlsservercertkeyusage(void* lpObj, int tlsservercertindex);
int secureblackbox_officesigner_gettlsservercertselfsigned(void* lpObj, int tlsservercertindex);
int secureblackbox_officesigner_gettlsservercertserialnumber(void* lpObj, int tlsservercertindex, char** lpTLSServerCertSerialNumber, int* lenTLSServerCertSerialNumber);
char* secureblackbox_officesigner_gettlsservercertsigalgorithm(void* lpObj, int tlsservercertindex);
char* secureblackbox_officesigner_gettlsservercertsubject(void* lpObj, int tlsservercertindex);
char* secureblackbox_officesigner_gettlsservercertsubjectrdn(void* lpObj, int tlsservercertindex);
char* secureblackbox_officesigner_gettlsservercertvalidfrom(void* lpObj, int tlsservercertindex);
char* secureblackbox_officesigner_gettlsservercertvalidto(void* lpObj, int tlsservercertindex);
int GetTLSServerCertCount();

QByteArray GetTLSServerCertBytes(int iTLSServerCertIndex);

QByteArray GetTLSServerCertFingerprint(int iTLSServerCertIndex);

qint64 GetTLSServerCertHandle(int iTLSServerCertIndex);

QString GetTLSServerCertIssuer(int iTLSServerCertIndex);

QString GetTLSServerCertIssuerRDN(int iTLSServerCertIndex);

QString GetTLSServerCertKeyAlgorithm(int iTLSServerCertIndex);

int GetTLSServerCertKeyBits(int iTLSServerCertIndex);

int GetTLSServerCertKeyUsage(int iTLSServerCertIndex);

bool GetTLSServerCertSelfSigned(int iTLSServerCertIndex);

QByteArray GetTLSServerCertSerialNumber(int iTLSServerCertIndex);

QString GetTLSServerCertSigAlgorithm(int iTLSServerCertIndex);

QString GetTLSServerCertSubject(int iTLSServerCertIndex);

QString GetTLSServerCertSubjectRDN(int iTLSServerCertIndex);

QString GetTLSServerCertValidFrom(int iTLSServerCertIndex);

QString GetTLSServerCertValidTo(int iTLSServerCertIndex);

Remarks

Use this property to access the certificate chain sent by the TLS server. This property is ready to read when OnCertificateValidate event is fired by the client component.

This property is read-only and not available at design time.

Data Type

SecureBlackboxCertificate

TLSSettings Property (OfficeSigner Class)

Manages TLS layer settings.

Syntax

SecureBlackboxTLSSettings* GetTLSSettings();

int secureblackbox_officesigner_gettlsautovalidatecertificates(void* lpObj);
int secureblackbox_officesigner_settlsautovalidatecertificates(void* lpObj, int bTLSAutoValidateCertificates);
int secureblackbox_officesigner_gettlsbaseconfiguration(void* lpObj);
int secureblackbox_officesigner_settlsbaseconfiguration(void* lpObj, int iTLSBaseConfiguration);
char* secureblackbox_officesigner_gettlsciphersuites(void* lpObj);
int secureblackbox_officesigner_settlsciphersuites(void* lpObj, const char* lpszTLSCiphersuites);
int secureblackbox_officesigner_gettlsclientauth(void* lpObj);
int secureblackbox_officesigner_settlsclientauth(void* lpObj, int iTLSClientAuth);
char* secureblackbox_officesigner_gettlseccurves(void* lpObj);
int secureblackbox_officesigner_settlseccurves(void* lpObj, const char* lpszTLSECCurves);
char* secureblackbox_officesigner_gettlsextensions(void* lpObj);
int secureblackbox_officesigner_settlsextensions(void* lpObj, const char* lpszTLSExtensions);
int secureblackbox_officesigner_gettlsforceresumeifdestinationchanges(void* lpObj);
int secureblackbox_officesigner_settlsforceresumeifdestinationchanges(void* lpObj, int bTLSForceResumeIfDestinationChanges);
char* secureblackbox_officesigner_gettlspresharedidentity(void* lpObj);
int secureblackbox_officesigner_settlspresharedidentity(void* lpObj, const char* lpszTLSPreSharedIdentity);
char* secureblackbox_officesigner_gettlspresharedkey(void* lpObj);
int secureblackbox_officesigner_settlspresharedkey(void* lpObj, const char* lpszTLSPreSharedKey);
char* secureblackbox_officesigner_gettlspresharedkeyciphersuite(void* lpObj);
int secureblackbox_officesigner_settlspresharedkeyciphersuite(void* lpObj, const char* lpszTLSPreSharedKeyCiphersuite);
int secureblackbox_officesigner_gettlsrenegotiationattackpreventionmode(void* lpObj);
int secureblackbox_officesigner_settlsrenegotiationattackpreventionmode(void* lpObj, int iTLSRenegotiationAttackPreventionMode);
int secureblackbox_officesigner_gettlsrevocationcheck(void* lpObj);
int secureblackbox_officesigner_settlsrevocationcheck(void* lpObj, int iTLSRevocationCheck);
int secureblackbox_officesigner_gettlsssloptions(void* lpObj);
int secureblackbox_officesigner_settlsssloptions(void* lpObj, int iTLSSSLOptions);
int secureblackbox_officesigner_gettlstlsmode(void* lpObj);
int secureblackbox_officesigner_settlstlsmode(void* lpObj, int iTLSTLSMode);
int secureblackbox_officesigner_gettlsuseextendedmastersecret(void* lpObj);
int secureblackbox_officesigner_settlsuseextendedmastersecret(void* lpObj, int bTLSUseExtendedMasterSecret);
int secureblackbox_officesigner_gettlsusesessionresumption(void* lpObj);
int secureblackbox_officesigner_settlsusesessionresumption(void* lpObj, int bTLSUseSessionResumption);
int secureblackbox_officesigner_gettlsversions(void* lpObj);
int secureblackbox_officesigner_settlsversions(void* lpObj, int iTLSVersions);
bool GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(bool bTLSAutoValidateCertificates); int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration); QString GetTLSCiphersuites();
int SetTLSCiphersuites(QString qsTLSCiphersuites); int GetTLSClientAuth();
int SetTLSClientAuth(int iTLSClientAuth); QString GetTLSECCurves();
int SetTLSECCurves(QString qsTLSECCurves); QString GetTLSExtensions();
int SetTLSExtensions(QString qsTLSExtensions); bool GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(bool bTLSForceResumeIfDestinationChanges); QString GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(QString qsTLSPreSharedIdentity); QString GetTLSPreSharedKey();
int SetTLSPreSharedKey(QString qsTLSPreSharedKey); QString GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(QString qsTLSPreSharedKeyCiphersuite); int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode); int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck); int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions); int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode); bool GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(bool bTLSUseExtendedMasterSecret); bool GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(bool bTLSUseSessionResumption); int GetTLSVersions();
int SetTLSVersions(int iTLSVersions);

Remarks

Use this property to tune up the TLS layer parameters.

This property is read-only.

Data Type

SecureBlackboxTLSSettings

TrustedCertificates Property (OfficeSigner Class)

A list of trusted certificates for chain validation.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetTrustedCertificates();
int SetTrustedCertificates(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_officesigner_gettrustedcertcount(void* lpObj);
int secureblackbox_officesigner_settrustedcertcount(void* lpObj, int iTrustedCertCount);
int secureblackbox_officesigner_gettrustedcertbytes(void* lpObj, int trustedcertindex, char** lpTrustedCertBytes, int* lenTrustedCertBytes);
int64 secureblackbox_officesigner_gettrustedcerthandle(void* lpObj, int trustedcertindex);
int secureblackbox_officesigner_settrustedcerthandle(void* lpObj, int trustedcertindex, int64 lTrustedCertHandle);
int GetTrustedCertCount();
int SetTrustedCertCount(int iTrustedCertCount); QByteArray GetTrustedCertBytes(int iTrustedCertIndex); qint64 GetTrustedCertHandle(int iTrustedCertIndex);
int SetTrustedCertHandle(int iTrustedCertIndex, qint64 lTrustedCertHandle);

Remarks

Use this property to supply a list of trusted certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when root CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the component manually.

The purpose of this certificate collection is largely the same than that of Windows Trusted Root Certification Authorities system store.

Use this property with extreme care as it directly affects chain verifiability; a wrong certificate added to the trusted list may result in bad chains being accepted, and forfeited signatures being recognized as genuine. Only add certificates that originate from the parties that you know and trust.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

ValidationMoment Property (OfficeSigner Class)

The time point at which signature validity is to be established.

Syntax

ANSI (Cross Platform)
char* GetValidationMoment();
int SetValidationMoment(const char* lpszValidationMoment); Unicode (Windows) LPWSTR GetValidationMoment();
INT SetValidationMoment(LPCWSTR lpszValidationMoment);
char* secureblackbox_officesigner_getvalidationmoment(void* lpObj);
int secureblackbox_officesigner_setvalidationmoment(void* lpObj, const char* lpszValidationMoment);
QString GetValidationMoment();
int SetValidationMoment(QString qsValidationMoment);

Default Value

""

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either signature creation time, or current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

Data Type

String

Close Method (OfficeSigner Class)

Closes an opened document.

Syntax

ANSI (Cross Platform)
int Close(int bSaveChanges);

Unicode (Windows)
INT Close(BOOL bSaveChanges);
int secureblackbox_officesigner_close(void* lpObj, int bSaveChanges);
int Close(bool bSaveChanges);

Remarks

Use this method to close a previously opened document. Set SaveChanges to true to apply any changes made.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Config Method (OfficeSigner Class)

This method sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* secureblackbox_officesigner_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DoAction Method (OfficeSigner Class)

Performs an additional action.

Syntax

ANSI (Cross Platform)
char* DoAction(const char* lpszActionID, const char* lpszActionParams);

Unicode (Windows)
LPWSTR DoAction(LPCWSTR lpszActionID, LPCWSTR lpszActionParams);
char* secureblackbox_officesigner_doaction(void* lpObj, const char* lpszActionID, const char* lpszActionParams);
QString DoAction(const QString& qsActionID, const QString& qsActionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

ExtractAsyncData Method (OfficeSigner Class)

Extracts user data from the DC signing service response.

Syntax

ANSI (Cross Platform)
char* ExtractAsyncData(const char* lpszAsyncReply);

Unicode (Windows)
LPWSTR ExtractAsyncData(LPCWSTR lpszAsyncReply);
char* secureblackbox_officesigner_extractasyncdata(void* lpObj, const char* lpszAsyncReply);
QString ExtractAsyncData(const QString& qsAsyncReply);

Remarks

Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.

The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to completion async stage.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Open Method (OfficeSigner Class)

Opens a document for signing or updating.

Syntax

ANSI (Cross Platform)
int Open();

Unicode (Windows)
INT Open();
int secureblackbox_officesigner_open(void* lpObj);
int Open();

Remarks

Use this method to open a document for signing or updating. When finished, call Close to complete or discard the operation.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Reset Method (OfficeSigner Class)

Resets the class settings.

Syntax

ANSI (Cross Platform)
int Reset();

Unicode (Windows)
INT Reset();
int secureblackbox_officesigner_reset(void* lpObj);
int Reset();

Remarks

Reset is a generic method available in every class.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Revalidate Method (OfficeSigner Class)

Revalidates a signature in accordance with current settings.

Syntax

ANSI (Cross Platform)
int Revalidate(int iSigIndex);

Unicode (Windows)
INT Revalidate(INT iSigIndex);
int secureblackbox_officesigner_revalidate(void* lpObj, int iSigIndex);
int Revalidate(int iSigIndex);

Remarks

Use this method to re-validate a signature in the opened Office document.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SelectRevInfo Method (OfficeSigner Class)

TBD.

Syntax

ANSI (Cross Platform)
int SelectRevInfo(int iSigIndex, int iRevInfoType);

Unicode (Windows)
INT SelectRevInfo(INT iSigIndex, INT iRevInfoType);
int secureblackbox_officesigner_selectrevinfo(void* lpObj, int iSigIndex, int iRevInfoType);
int SelectRevInfo(int iSigIndex, int iRevInfoType);

Remarks

TBD

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Sign Method (OfficeSigner Class)

Calculates the signature value.

Syntax

ANSI (Cross Platform)
int Sign();

Unicode (Windows)
INT Sign();
int secureblackbox_officesigner_sign(void* lpObj);
int Sign();

Remarks

Call this method to generate a signature over the document.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SignAsyncBegin Method (OfficeSigner Class)

Initiates the asynchronous signing operation.

Syntax

ANSI (Cross Platform)
char* SignAsyncBegin();

Unicode (Windows)
LPWSTR SignAsyncBegin();
char* secureblackbox_officesigner_signasyncbegin(void* lpObj);
QString SignAsyncBegin();

Remarks

When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in OutputFile (or OutputStream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.

Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to InputFile (or InputStream), and call SignAsyncEnd to finalize the signing.

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID property to supply a unique document ID to include in the request. This is helpful when creating batches of multiple async requests, as it allows you to pass the whole response batch to SignAsyncEnd and expect it to recover the correct response from the batch automatically.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

SignAsyncEnd Method (OfficeSigner Class)

Completes the asynchronous signing operation.

Syntax

ANSI (Cross Platform)
int SignAsyncEnd(const char* lpszAsyncReply);

Unicode (Windows)
INT SignAsyncEnd(LPCWSTR lpszAsyncReply);
int secureblackbox_officesigner_signasyncend(void* lpObj, const char* lpszAsyncReply);
int SignAsyncEnd(const QString& qsAsyncReply);

Remarks

When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.

Before calling this method, assign the path to the pre-signed copy of the document obtained from prior SignAsyncBegin call to InputFile (or InputStream). The method will embed the signature into the pre-signed document, and save the complete signed document to OutputFile (or OutputStream).

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID parameter to pass a specific document ID if using batched AsyncReply. If used, it should match the value provided on the pre-signing (SignAsyncBegin) stage.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SignExternal Method (OfficeSigner Class)

Signs the document using an external signing facility.

Syntax

ANSI (Cross Platform)
int SignExternal();

Unicode (Windows)
INT SignExternal();
int secureblackbox_officesigner_signexternal(void* lpObj);
int SignExternal();

Remarks

Call this method to delegate the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.

When all preparations are done and hash is computed, the class fires ExternalSign event which allows to pass the hash value for signing.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Timestamp Method (OfficeSigner Class)

Use this method to add an timestamp.

Syntax

ANSI (Cross Platform)
int Timestamp(int iSigIndex, int iTimestampType);

Unicode (Windows)
INT Timestamp(INT iSigIndex, INT iTimestampType);
int secureblackbox_officesigner_timestamp(void* lpObj, int iSigIndex, int iTimestampType);
int Timestamp(int iSigIndex, int iTimestampType);

Remarks

Call this method to timestamp the signature. Use the TimestampServer property to provide the address of the TSA (Time Stamping Authority) server which should be used for timestamping. This method could be called separately or in SignatureValidated event handler after successful signature validation. Use the TimestampType parameter to specify the type of timestamp to create

Supported timestamp types:

tstSignature12Signature timestamp
tstRefsOnly13RefsOnly timestamp
tstSigAndRefs14SigAndRefs timestamp
tstArchive7Archive timestamp

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Upgrade Method (OfficeSigner Class)

Upgrades existing XAdES signature to a new form.

Syntax

ANSI (Cross Platform)
int Upgrade(int iSigIndex, int iUpgradeKind);

Unicode (Windows)
INT Upgrade(INT iSigIndex, INT iUpgradeKind);
int secureblackbox_officesigner_upgrade(void* lpObj, int iSigIndex, int iUpgradeKind);
int Upgrade(int iSigIndex, int iUpgradeKind);

Remarks

XAdES standard defines a number of different 'forms' of signatures which can be used for different purposes. Use this method to upgrade XAdES signature to a new form or level specified by UpgradeKind. Signatures can normally be upgraded from less sophisticated levels (BES, EPES) to more sophisticated (T, C, X, X-L, A).

The supported forms are:

xafNone0None

xafBasic1XAdES form, supported by XAdES v1.1.1

xafBES2XAdES-BES form, supported starting from XAdES v1.2.2

xafEPES3XAdES-EPES form, supported starting from XAdES v1.2.2

xafT4XAdES-T form

xafC5XAdES-C form

xafX6XAdES-X form

xafXL7XAdES-X-L form

xafA8XAdES-A form

xafExtendedBES9XAdES-E-BES form

xafExtendedEPES10XAdES-E-EPES form

xafExtendedT11XAdES-E-T form

xafExtendedC12XAdES-E-C form

xafExtendedX13XAdES-E-X form

xafExtendedXLong14XAdES-E-X-Long form (type 1)

xafExtendedXL15XAdES-E-X-L form (type 2)

xafExtendedA16XAdES-E-A form

The supported levels are:

xalNone0None

xalBaselineB101Baseline B (B-B, basic)

xalBaselineT102Baseline T (B-T, timestamped)

xalBaselineLT103Baseline LT (B-LT, long-term)

xalBaselineLTA104Baseline LTA (B-LTA, long-term with archived timestamp)

The supported additional upgrade kinds are:

xukAddValidationDataRefs256Add signature validation references

xukAddValidationDataValues512Add signature validation values

xukAddTimestampValidationData1024Add timestamp validation data

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ChainElementDownload Event (OfficeSigner Class)

Fires when there is a need to download a chain element from an online source.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementDownload(OfficeSignerChainElementDownloadEventParams *e);
typedef struct {
int Kind;
const char *CertRDN;
const char *CACertRDN;
const char *Location;
int Action; int reserved; } OfficeSignerChainElementDownloadEventParams;
Unicode (Windows) virtual INT FireChainElementDownload(OfficeSignerChainElementDownloadEventParams *e);
typedef struct {
INT Kind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN;
LPCWSTR Location;
INT Action; INT reserved; } OfficeSignerChainElementDownloadEventParams;
#define EID_OFFICESIGNER_CHAINELEMENTDOWNLOAD 1

virtual INT SECUREBLACKBOX_CALL FireChainElementDownload(INT &iKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN, LPSTR &lpszLocation, INT &iAction);
class OfficeSignerChainElementDownloadEventParams {
public:
  int Kind();

  const QString &CertRDN();

  const QString &CACertRDN();

  const QString &Location();

  int Action();
  void SetAction(int iAction);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementDownload(OfficeSignerChainElementDownloadEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireChainElementDownload(OfficeSignerChainElementDownloadEventParams *e) {...}

Remarks

Subscribe to this event to be notified about validation element retrievals. Use Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

ChainElementNeeded Event (OfficeSigner Class)

Fires when an element required to validate the chain was not located.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementNeeded(OfficeSignerChainElementNeededEventParams *e);
typedef struct {
int Kind;
const char *CertRDN;
const char *CACertRDN; int reserved; } OfficeSignerChainElementNeededEventParams;
Unicode (Windows) virtual INT FireChainElementNeeded(OfficeSignerChainElementNeededEventParams *e);
typedef struct {
INT Kind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN; INT reserved; } OfficeSignerChainElementNeededEventParams;
#define EID_OFFICESIGNER_CHAINELEMENTNEEDED 2

virtual INT SECUREBLACKBOX_CALL FireChainElementNeeded(INT &iKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN);
class OfficeSignerChainElementNeededEventParams {
public:
  int Kind();

  const QString &CertRDN();

  const QString &CACertRDN();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementNeeded(OfficeSignerChainElementNeededEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireChainElementNeeded(OfficeSignerChainElementNeededEventParams *e) {...}

Remarks

Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.

ChainElementStore Event (OfficeSigner Class)

This event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.

Syntax

ANSI (Cross Platform)
virtual int FireChainElementStore(OfficeSignerChainElementStoreEventParams *e);
typedef struct {
int Kind;
const char *Body; int lenBody;
char *URI; int reserved; } OfficeSignerChainElementStoreEventParams;
Unicode (Windows) virtual INT FireChainElementStore(OfficeSignerChainElementStoreEventParams *e);
typedef struct {
INT Kind;
LPCSTR Body; INT lenBody;
LPWSTR URI; INT reserved; } OfficeSignerChainElementStoreEventParams;
#define EID_OFFICESIGNER_CHAINELEMENTSTORE 3

virtual INT SECUREBLACKBOX_CALL FireChainElementStore(INT &iKind, LPSTR &lpBody, INT &lenBody, LPSTR &lpszURI);
class OfficeSignerChainElementStoreEventParams {
public:
  int Kind();

  const QByteArray &Body();

  const QString &URI();
  void SetURI(const QString &qsURI);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementStore(OfficeSignerChainElementStoreEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireChainElementStore(OfficeSignerChainElementStoreEventParams *e) {...}

Remarks

This event could occur if you are verifying XAdES-C form or higher. The Body parameter contains the element in binary form that should be stored along with a signature. Use the URI parameter to provide an URI of the stored element.

ChainValidated Event (OfficeSigner Class)

Reports the completion of a certificate chain validation.

Syntax

ANSI (Cross Platform)
virtual int FireChainValidated(OfficeSignerChainValidatedEventParams *e);
typedef struct {
int Index;
const char *SubjectRDN;
int ValidationResult;
int ValidationDetails; int reserved; } OfficeSignerChainValidatedEventParams;
Unicode (Windows) virtual INT FireChainValidated(OfficeSignerChainValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR SubjectRDN;
INT ValidationResult;
INT ValidationDetails; INT reserved; } OfficeSignerChainValidatedEventParams;
#define EID_OFFICESIGNER_CHAINVALIDATED 4

virtual INT SECUREBLACKBOX_CALL FireChainValidated(INT &iIndex, LPSTR &lpszSubjectRDN, INT &iValidationResult, INT &iValidationDetails);
class OfficeSignerChainValidatedEventParams {
public:
  int Index();

  const QString &SubjectRDN();

  int ValidationResult();

  int ValidationDetails();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainValidated(OfficeSignerChainValidatedEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireChainValidated(OfficeSignerChainValidatedEventParams *e) {...}

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationProgress Event (OfficeSigner Class)

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Syntax

ANSI (Cross Platform)
virtual int FireChainValidationProgress(OfficeSignerChainValidationProgressEventParams *e);
typedef struct {
const char *EventKind;
const char *CertRDN;
const char *CACertRDN;
int Action; int reserved; } OfficeSignerChainValidationProgressEventParams;
Unicode (Windows) virtual INT FireChainValidationProgress(OfficeSignerChainValidationProgressEventParams *e);
typedef struct {
LPCWSTR EventKind;
LPCWSTR CertRDN;
LPCWSTR CACertRDN;
INT Action; INT reserved; } OfficeSignerChainValidationProgressEventParams;
#define EID_OFFICESIGNER_CHAINVALIDATIONPROGRESS 5

virtual INT SECUREBLACKBOX_CALL FireChainValidationProgress(LPSTR &lpszEventKind, LPSTR &lpszCertRDN, LPSTR &lpszCACertRDN, INT &iAction);
class OfficeSignerChainValidationProgressEventParams {
public:
  const QString &EventKind();

  const QString &CertRDN();

  const QString &CACertRDN();

  int Action();
  void SetAction(int iAction);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainValidationProgress(OfficeSignerChainValidationProgressEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireChainValidationProgress(OfficeSignerChainValidationProgressEventParams *e) {...}

Remarks

Subscribe to this event to be notified about chain validation progress. Use Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind. Use Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

DocumentLoaded Event (OfficeSigner Class)

This event is fired when the document has been loaded into memory.

Syntax

ANSI (Cross Platform)
virtual int FireDocumentLoaded(OfficeSignerDocumentLoadedEventParams *e);
typedef struct {
int Cancel; int reserved; } OfficeSignerDocumentLoadedEventParams;
Unicode (Windows) virtual INT FireDocumentLoaded(OfficeSignerDocumentLoadedEventParams *e);
typedef struct {
BOOL Cancel; INT reserved; } OfficeSignerDocumentLoadedEventParams;
#define EID_OFFICESIGNER_DOCUMENTLOADED 6

virtual INT SECUREBLACKBOX_CALL FireDocumentLoaded(BOOL &bCancel);
class OfficeSignerDocumentLoadedEventParams {
public:
  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void DocumentLoaded(OfficeSignerDocumentLoadedEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireDocumentLoaded(OfficeSignerDocumentLoadedEventParams *e) {...}

Remarks

The handler for this event is a good place to check document properties, which may be useful when preparing the signature, for example, the document format.

Set Cancel to true to terminate document processing on this stage.

Error Event (OfficeSigner Class)

Information about errors during signing.

Syntax

ANSI (Cross Platform)
virtual int FireError(OfficeSignerErrorEventParams *e);
typedef struct {
int ErrorCode;
const char *Description; int reserved; } OfficeSignerErrorEventParams;
Unicode (Windows) virtual INT FireError(OfficeSignerErrorEventParams *e);
typedef struct {
INT ErrorCode;
LPCWSTR Description; INT reserved; } OfficeSignerErrorEventParams;
#define EID_OFFICESIGNER_ERROR 7

virtual INT SECUREBLACKBOX_CALL FireError(INT &iErrorCode, LPSTR &lpszDescription);
class OfficeSignerErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(OfficeSignerErrorEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireError(OfficeSignerErrorEventParams *e) {...}

Remarks

This event is fired in case of exceptional conditions during the office document processing.

ErrorCode contains an error code and Description contains a textual description of the error.

ExternalSign Event (OfficeSigner Class)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

ANSI (Cross Platform)
virtual int FireExternalSign(OfficeSignerExternalSignEventParams *e);
typedef struct {
const char *OperationId;
const char *HashAlgorithm;
const char *Pars;
const char *Data;
char *SignedData; int reserved; } OfficeSignerExternalSignEventParams;
Unicode (Windows) virtual INT FireExternalSign(OfficeSignerExternalSignEventParams *e);
typedef struct {
LPCWSTR OperationId;
LPCWSTR HashAlgorithm;
LPCWSTR Pars;
LPCWSTR Data;
LPWSTR SignedData; INT reserved; } OfficeSignerExternalSignEventParams;
#define EID_OFFICESIGNER_EXTERNALSIGN 8

virtual INT SECUREBLACKBOX_CALL FireExternalSign(LPSTR &lpszOperationId, LPSTR &lpszHashAlgorithm, LPSTR &lpszPars, LPSTR &lpszData, LPSTR &lpszSignedData);
class OfficeSignerExternalSignEventParams {
public:
  const QString &OperationId();

  const QString &HashAlgorithm();

  const QString &Pars();

  const QString &Data();

  const QString &SignedData();
  void SetSignedData(const QString &qsSignedData);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ExternalSign(OfficeSignerExternalSignEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireExternalSign(OfficeSignerExternalSignEventParams *e) {...}

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

Notification Event (OfficeSigner Class)

This event notifies the application about an underlying control flow event.

Syntax

ANSI (Cross Platform)
virtual int FireNotification(OfficeSignerNotificationEventParams *e);
typedef struct {
const char *EventID;
const char *EventParam; int reserved; } OfficeSignerNotificationEventParams;
Unicode (Windows) virtual INT FireNotification(OfficeSignerNotificationEventParams *e);
typedef struct {
LPCWSTR EventID;
LPCWSTR EventParam; INT reserved; } OfficeSignerNotificationEventParams;
#define EID_OFFICESIGNER_NOTIFICATION 9

virtual INT SECUREBLACKBOX_CALL FireNotification(LPSTR &lpszEventID, LPSTR &lpszEventParam);
class OfficeSignerNotificationEventParams {
public:
  const QString &EventID();

  const QString &EventParam();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Notification(OfficeSignerNotificationEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireNotification(OfficeSignerNotificationEventParams *e) {...}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

DocumentLoadedReports the completion of Office document processing by the component. Use the event handler to access document-related information. The EventParam value passed with this EventID is empty.
BeforeTimestampThis event is fired before timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings.
TimestampErrorThis event is only fired if failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info.
TimestampRequestA timestamp is requested from the custom timestamping authority. This event is only fired if TimestampServer was set to a virtual:// URI. The EventParam parameter contains the TSP request (or the plain hash, depending on the value provided to TimestampServer), in base16, that needs to be sent to the TSA.

Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property.

SignatureFound Event (OfficeSigner Class)

Signifies the start of signature validation.

Syntax

ANSI (Cross Platform)
virtual int FireSignatureFound(OfficeSignerSignatureFoundEventParams *e);
typedef struct {
int Index;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int CertFound;
int ValidateSignature;
int ValidateChain; int reserved; } OfficeSignerSignatureFoundEventParams;
Unicode (Windows) virtual INT FireSignatureFound(OfficeSignerSignatureFoundEventParams *e);
typedef struct {
INT Index;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
BOOL CertFound;
BOOL ValidateSignature;
BOOL ValidateChain; INT reserved; } OfficeSignerSignatureFoundEventParams;
#define EID_OFFICESIGNER_SIGNATUREFOUND 10

virtual INT SECUREBLACKBOX_CALL FireSignatureFound(INT &iIndex, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, BOOL &bCertFound, BOOL &bValidateSignature, BOOL &bValidateChain);
class OfficeSignerSignatureFoundEventParams {
public:
  int Index();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  bool CertFound();

  bool ValidateSignature();
  void SetValidateSignature(bool bValidateSignature);

  bool ValidateChain();
  void SetValidateChain(bool bValidateChain);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignatureFound(OfficeSignerSignatureFoundEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireSignatureFound(OfficeSignerSignatureFoundEventParams *e) {...}

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (OfficeSigner Class)

Marks the completion of the signature validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireSignatureValidated(OfficeSignerSignatureValidatedEventParams *e);
typedef struct {
int Index;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int ValidationResult; int reserved; } OfficeSignerSignatureValidatedEventParams;
Unicode (Windows) virtual INT FireSignatureValidated(OfficeSignerSignatureValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
INT ValidationResult; INT reserved; } OfficeSignerSignatureValidatedEventParams;
#define EID_OFFICESIGNER_SIGNATUREVALIDATED 11

virtual INT SECUREBLACKBOX_CALL FireSignatureValidated(INT &iIndex, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, INT &iValidationResult);
class OfficeSignerSignatureValidatedEventParams {
public:
  int Index();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  int ValidationResult();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignatureValidated(OfficeSignerSignatureValidatedEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireSignatureValidated(OfficeSignerSignatureValidatedEventParams *e) {...}

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

TimestampFound Event (OfficeSigner Class)

Signifies the start of a timestamp validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampFound(OfficeSignerTimestampFoundEventParams *e);
typedef struct {
int Index;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int CertFound;
int ValidateTimestamp;
int ValidateChain; int reserved; } OfficeSignerTimestampFoundEventParams;
Unicode (Windows) virtual INT FireTimestampFound(OfficeSignerTimestampFoundEventParams *e);
typedef struct {
INT Index;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
BOOL CertFound;
BOOL ValidateTimestamp;
BOOL ValidateChain; INT reserved; } OfficeSignerTimestampFoundEventParams;
#define EID_OFFICESIGNER_TIMESTAMPFOUND 12

virtual INT SECUREBLACKBOX_CALL FireTimestampFound(INT &iIndex, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, BOOL &bCertFound, BOOL &bValidateTimestamp, BOOL &bValidateChain);
class OfficeSignerTimestampFoundEventParams {
public:
  int Index();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  bool CertFound();

  bool ValidateTimestamp();
  void SetValidateTimestamp(bool bValidateTimestamp);

  bool ValidateChain();
  void SetValidateChain(bool bValidateChain);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampFound(OfficeSignerTimestampFoundEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireTimestampFound(OfficeSignerTimestampFoundEventParams *e) {...}

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampRequest Event (OfficeSigner Class)

Fires when the class is ready to request a timestamp from an external TSA.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampRequest(OfficeSignerTimestampRequestEventParams *e);
typedef struct {
const char *TSA;
const char *TimestampRequest;
char *TimestampResponse;
int SuppressDefault; int reserved; } OfficeSignerTimestampRequestEventParams;
Unicode (Windows) virtual INT FireTimestampRequest(OfficeSignerTimestampRequestEventParams *e);
typedef struct {
LPCWSTR TSA;
LPCWSTR TimestampRequest;
LPWSTR TimestampResponse;
BOOL SuppressDefault; INT reserved; } OfficeSignerTimestampRequestEventParams;
#define EID_OFFICESIGNER_TIMESTAMPREQUEST 13

virtual INT SECUREBLACKBOX_CALL FireTimestampRequest(LPSTR &lpszTSA, LPSTR &lpszTimestampRequest, LPSTR &lpszTimestampResponse, BOOL &bSuppressDefault);
class OfficeSignerTimestampRequestEventParams {
public:
  const QString &TSA();

  const QString &TimestampRequest();

  const QString &TimestampResponse();
  void SetTimestampResponse(const QString &qsTimestampResponse);

  bool SuppressDefault();
  void SetSuppressDefault(bool bSuppressDefault);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampRequest(OfficeSignerTimestampRequestEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireTimestampRequest(OfficeSignerTimestampRequestEventParams *e) {...}

Remarks

Subscribe to this event to be intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.

The TSA parameter indicates the timestamping service being used. It matches the value passed to TimestampServer property. Set SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.

TimestampValidated Event (OfficeSigner Class)

Reports the completion of the timestamp validation routine.

Syntax

ANSI (Cross Platform)
virtual int FireTimestampValidated(OfficeSignerTimestampValidatedEventParams *e);
typedef struct {
int Index;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
const char *Time;
int ValidationResult;
int ChainValidationResult;
int ChainValidationDetails; int reserved; } OfficeSignerTimestampValidatedEventParams;
Unicode (Windows) virtual INT FireTimestampValidated(OfficeSignerTimestampValidatedEventParams *e);
typedef struct {
INT Index;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
LPCWSTR Time;
INT ValidationResult;
INT ChainValidationResult;
INT ChainValidationDetails; INT reserved; } OfficeSignerTimestampValidatedEventParams;
#define EID_OFFICESIGNER_TIMESTAMPVALIDATED 14

virtual INT SECUREBLACKBOX_CALL FireTimestampValidated(INT &iIndex, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, LPSTR &lpszTime, INT &iValidationResult, INT &iChainValidationResult, INT &iChainValidationDetails);
class OfficeSignerTimestampValidatedEventParams {
public:
  int Index();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  const QString &Time();

  int ValidationResult();

  int ChainValidationResult();

  int ChainValidationDetails();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TimestampValidated(OfficeSignerTimestampValidatedEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireTimestampValidated(OfficeSignerTimestampValidatedEventParams *e) {...}

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

TLSCertNeeded Event (OfficeSigner Class)

Fires when a remote TLS party requests a client certificate.

Syntax

ANSI (Cross Platform)
virtual int FireTLSCertNeeded(OfficeSignerTLSCertNeededEventParams *e);
typedef struct {
const char *Host;
const char *CANames; int reserved; } OfficeSignerTLSCertNeededEventParams;
Unicode (Windows) virtual INT FireTLSCertNeeded(OfficeSignerTLSCertNeededEventParams *e);
typedef struct {
LPCWSTR Host;
LPCWSTR CANames; INT reserved; } OfficeSignerTLSCertNeededEventParams;
#define EID_OFFICESIGNER_TLSCERTNEEDED 15

virtual INT SECUREBLACKBOX_CALL FireTLSCertNeeded(LPSTR &lpszHost, LPSTR &lpszCANames);
class OfficeSignerTLSCertNeededEventParams {
public:
  const QString &Host();

  const QString &CANames();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertNeeded(OfficeSignerTLSCertNeededEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireTLSCertNeeded(OfficeSignerTLSCertNeededEventParams *e) {...}

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (OfficeSigner Class)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

ANSI (Cross Platform)
virtual int FireTLSCertValidate(OfficeSignerTLSCertValidateEventParams *e);
typedef struct {
const char *ServerHost;
const char *ServerIP;
int Accept; int reserved; } OfficeSignerTLSCertValidateEventParams;
Unicode (Windows) virtual INT FireTLSCertValidate(OfficeSignerTLSCertValidateEventParams *e);
typedef struct {
LPCWSTR ServerHost;
LPCWSTR ServerIP;
BOOL Accept; INT reserved; } OfficeSignerTLSCertValidateEventParams;
#define EID_OFFICESIGNER_TLSCERTVALIDATE 16

virtual INT SECUREBLACKBOX_CALL FireTLSCertValidate(LPSTR &lpszServerHost, LPSTR &lpszServerIP, BOOL &bAccept);
class OfficeSignerTLSCertValidateEventParams {
public:
  const QString &ServerHost();

  const QString &ServerIP();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertValidate(OfficeSignerTLSCertValidateEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireTLSCertValidate(OfficeSignerTLSCertValidateEventParams *e) {...}

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

TLSEstablished Event (OfficeSigner Class)

Fires when a TLS handshake with Host successfully completes.

Syntax

ANSI (Cross Platform)
virtual int FireTLSEstablished(OfficeSignerTLSEstablishedEventParams *e);
typedef struct {
const char *Host;
const char *Version;
const char *Ciphersuite;
const char *ConnectionId; int lenConnectionId;
int Abort; int reserved; } OfficeSignerTLSEstablishedEventParams;
Unicode (Windows) virtual INT FireTLSEstablished(OfficeSignerTLSEstablishedEventParams *e);
typedef struct {
LPCWSTR Host;
LPCWSTR Version;
LPCWSTR Ciphersuite;
LPCSTR ConnectionId; INT lenConnectionId;
BOOL Abort; INT reserved; } OfficeSignerTLSEstablishedEventParams;
#define EID_OFFICESIGNER_TLSESTABLISHED 17

virtual INT SECUREBLACKBOX_CALL FireTLSEstablished(LPSTR &lpszHost, LPSTR &lpszVersion, LPSTR &lpszCiphersuite, LPSTR &lpConnectionId, INT &lenConnectionId, BOOL &bAbort);
class OfficeSignerTLSEstablishedEventParams {
public:
  const QString &Host();

  const QString &Version();

  const QString &Ciphersuite();

  const QByteArray &ConnectionId();

  bool Abort();
  void SetAbort(bool bAbort);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSEstablished(OfficeSignerTLSEstablishedEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireTLSEstablished(OfficeSignerTLSEstablishedEventParams *e) {...}

Remarks

The class uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (OfficeSigner Class)

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

ANSI (Cross Platform)
virtual int FireTLSHandshake(OfficeSignerTLSHandshakeEventParams *e);
typedef struct {
const char *Host;
int Abort; int reserved; } OfficeSignerTLSHandshakeEventParams;
Unicode (Windows) virtual INT FireTLSHandshake(OfficeSignerTLSHandshakeEventParams *e);
typedef struct {
LPCWSTR Host;
BOOL Abort; INT reserved; } OfficeSignerTLSHandshakeEventParams;
#define EID_OFFICESIGNER_TLSHANDSHAKE 18

virtual INT SECUREBLACKBOX_CALL FireTLSHandshake(LPSTR &lpszHost, BOOL &bAbort);
class OfficeSignerTLSHandshakeEventParams {
public:
  const QString &Host();

  bool Abort();
  void SetAbort(bool bAbort);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSHandshake(OfficeSignerTLSHandshakeEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireTLSHandshake(OfficeSignerTLSHandshakeEventParams *e) {...}

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with TLSEstablished event. If the server chooses to request a client certificate, TLSCertNeeded event will also be fired.

TLSShutdown Event (OfficeSigner Class)

Reports the graceful closure of a TLS connection.

Syntax

ANSI (Cross Platform)
virtual int FireTLSShutdown(OfficeSignerTLSShutdownEventParams *e);
typedef struct {
const char *Host; int reserved; } OfficeSignerTLSShutdownEventParams;
Unicode (Windows) virtual INT FireTLSShutdown(OfficeSignerTLSShutdownEventParams *e);
typedef struct {
LPCWSTR Host; INT reserved; } OfficeSignerTLSShutdownEventParams;
#define EID_OFFICESIGNER_TLSSHUTDOWN 19

virtual INT SECUREBLACKBOX_CALL FireTLSShutdown(LPSTR &lpszHost);
class OfficeSignerTLSShutdownEventParams {
public:
  const QString &Host();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSShutdown(OfficeSignerTLSShutdownEventParams *e);
// Or, subclass OfficeSigner and override this emitter function. virtual int FireTLSShutdown(OfficeSignerTLSShutdownEventParams *e) {...}

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Certificate Type

Provides details of an individual X.509 certificate.

Syntax

SecureBlackboxCertificate (declared in secureblackbox.h)

Remarks

This type provides access to X.509 certificate details.

Fields

Bytes
char* (read-only)

Default Value:

Returns raw certificate data in DER format.

CA
int

Default Value: FALSE

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

CAKeyID
char* (read-only)

Default Value:

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

CertType
int (read-only)

Default Value: 0

Returns the type of the entity contained in the object.

CRLDistributionPoints
char*

Default Value: ""

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Curve
char*

Default Value: ""

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

Fingerprint
char* (read-only)

Default Value:

Contains the fingerprint (a hash imprint) of this certificate.

FriendlyName
char* (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

HashAlgorithm
char*

Default Value: ""

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Issuer
char* (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name.

IssuerRDN
char*

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

KeyAlgorithm
char*

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

KeyBits
int (read-only)

Default Value: 0

Returns the length of the public key.

KeyFingerprint
char* (read-only)

Default Value:

Returns a fingerprint of the public key contained in the certificate.

KeyUsage
int

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

KeyValid
int (read-only)

Default Value: FALSE

Returns True if the certificate's key is cryptographically valid, and False otherwise.

OCSPLocations
char*

Default Value: ""

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

OCSPNoCheck
int

Default Value: FALSE

Accessor to the value of the certificates ocsp-no-check extension.

Origin
int (read-only)

Default Value: 0

Returns the origin of this certificate.

PolicyIDs
char*

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

PrivateKeyBytes
char* (read-only)

Default Value:

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

PrivateKeyExists
int (read-only)

Default Value: FALSE

Indicates whether the certificate has an associated private key.

PrivateKeyExtractable
int (read-only)

Default Value: FALSE

Indicates whether the private key is extractable

PublicKeyBytes
char* (read-only)

Default Value:

Contains the certificate's public key in DER format.

Qualified
int (read-only)

Default Value: FALSE

Indicates whether the certificate is qualified.

This property is set to true if the certificate is confirmed by a TSL to be qualified.

QualifiedStatements
int

Default Value: 0

Returns the qualified status of the certificate.

Qualifiers
char* (read-only)

Default Value: ""

A list of qualifiers.

Contains a comma-separated list of qualifiers for the certificate, for example QCP-n-qscd,QCWithSSCD.

SelfSigned
int (read-only)

Default Value: FALSE

Indicates whether the certificate is self-signed (root) or signed by an external CA.

SerialNumber
char*

Default Value:

Returns the certificate's serial number.

SigAlgorithm
char* (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

Source
int (read-only)

Default Value: 0

Returns the source of the entity contained in the object.

Subject
char* (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

SubjectAlternativeName
char*

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

SubjectKeyID
char*

Default Value:

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

SubjectRDN
char*

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Valid
int (read-only)

Default Value: FALSE

Indicates whether or not the signature on the request is valid and matches the public key contained in the request.

ValidFrom
char*

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

ValidTo
char*

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

>

Certificate(const char* lpBytes, int lenBytes, int iStartIndex, int iCount, const char* lpszPassword)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

>
Certificate(const char* lpCertBytes, int lenCertBytes, int iCertStartIndex, int iCertCount, const char* lpKeyBytes, int lenKeyBytes, int iKeyStartIndex, int iKeyCount, const char* lpszPassword)

Loads the X.509 certificate from a memory buffer. CertBytes is a buffer containing the raw certificate data. CertStartIndex and CertCount specify the number of bytes to be read from the buffer, respectively. KeyBytes is a buffer containing the private key data. KeyStartIndex and KeyCount specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

>
Certificate(const char* lpBytes, int lenBytes, int iStartIndex, int iCount)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively.

>
Certificate(const char* lpszPath, const char* lpszPassword)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data. Password is a password encrypting the certificate.

>
Certificate(const char* lpszCertPath, const char* lpszKeyPath, const char* lpszPassword)

Loads the X.509 certificate from a file. CertPath specifies the full path to the file containing the certificate data. KeyPath specifies the full path to the file containing the private key. Password is a password encrypting the certificate.

>
Certificate(const char* lpszPath)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data.

>
Certificate()

Creates a new object with default field values.

CRL Type

Represents a Certificate Revocation List.

Syntax

SecureBlackboxCRL (declared in secureblackbox.h)

Remarks

CRLs store information about revoked certificates, i.e., certificates that have been identified as invalid by their issuing certificate authority (CA) for any number of reasons.

Each CRL object lists certificates from a single CA and identifies them by their serial numbers. A CA may or may not publish a CRL, may publish several CRLs, or may publish the same CRL in multiple locations.

Unlike OCSP responses, CRLs only list certificates that have been revoked. They do not list certificates that are still valid.

Fields

Bytes
char* (read-only)

Default Value:

Returns raw CRL data in DER format.

CAKeyID
char*

Default Value:

A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.

EntryCount
int (read-only)

Default Value: 0

Returns the number of certificate status entries in the CRL.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

Issuer
char* (read-only)

Default Value: ""

The common name of the CRL issuer (CA), typically a company name.

IssuerRDN
char* (read-only)

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Location
char* (read-only)

Default Value: ""

The URL that the CRL was downloaded from.

NextUpdate
char* (read-only)

Default Value: ""

The planned time and date of the next version of this CRL to be published.

SigAlgorithm
char* (read-only)

Default Value: "0"

The public key algorithm that was used by the CA to sign this CRL.

Source
int (read-only)

Default Value: 0

Returns the source of the entity contained in the object.

TBS
char* (read-only)

Default Value:

The to-be-signed part of the CRL (the CRL without the signature part).

ThisUpdate
char* (read-only)

Default Value: ""

The date and time at which this version of the CRL was published.

Constructors

>

CRL(const char* lpBytes, int lenBytes, int iStartIndex, int iCount)

Creates a CRL object from a memory buffer. Bytes is a buffer containing raw (DER) CRL data, StartIndex and Count specify the starting position and the length of the CRL data in the buffer, respectively.

>
CRL(const char* lpszLocation)

Creates a CRL object by downloading it from a remote location.

>
CRL()

Creates an empty CRL object.

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Syntax

SecureBlackboxExternalCrypto (declared in secureblackbox.h)

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

AsyncDocumentID
char*

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

CustomParams
char*

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

Data
char*

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor

ExternalHashCalculation
int

Default Value: FALSE

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

HashAlgorithm
char*

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

KeyID
char*

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

KeySecret
char*

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the topic.

Method
int

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Mode
int

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

PublicKeyAlgorithm
char*

Default Value: ""

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

>

ExternalCrypto()

Creates a new ExternalCrypto object with default field values.

OCSPResponse Type

Represents a single OCSP response originating from an OCSP responder.

Syntax

SecureBlackboxOCSPResponse (declared in secureblackbox.h)

Remarks

OCSP is a protocol that allows verification of certificate status in real-time, and is an alternative to Certificate Revocation Lists (CRL).

An OCSP response is a snapshot of the certificate status at a given time.

Fields

Bytes
char* (read-only)

Default Value:

Buffer containing raw OCSP response data.

EntryCount
int (read-only)

Default Value: 0

The number of SingleResponse elements contained in this OCSP response. Each SingleResponse element corresponds to a certificate status.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

Issuer
char* (read-only)

Default Value: ""

Indicates the issuer of this response (a CA or its authorized representative).

IssuerRDN
char* (read-only)

Default Value: ""

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Location
char* (read-only)

Default Value: ""

Location of the OCSP responder.

ProducedAt
char* (read-only)

Default Value: ""

Specifies the time when the response was produced, in UTC.

Source
int (read-only)

Default Value: 0

Returns the source of the entity contained in the object.

Constructors

>

OCSPResponse(const char* lpBytes, int lenBytes, int iStartIndex, int iCount)

Initializes the response from a memory buffer. Bytes is a buffer containing raw OCSP response data, StartIndex and Count specify the starting position and the number of bytes to be read from this buffer.

>
OCSPResponse(const char* lpszLocation)

Downloads an OCSP response from a remote location.

>
OCSPResponse()

Creates an empty OCSP response object.

OfficeSignature Type

The component is a container for an Office document signature.

Syntax

SecureBlackboxOfficeSignature (declared in secureblackbox.h)

Remarks

Office document may include any number of document signatures. class stores on of them.

Fields

CertificateIndex
int (read-only)

Default Value: -1

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

ChainValidationDetails
int (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationResult
int (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

ClaimedSigningTime
char*

Default Value: ""

The signing time from the signer's computer.

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

ContainsLongTermInfo
int (read-only)

Default Value: FALSE

TBD

CorePropertiesSigned
int

Default Value: FALSE

Returns True if this signature covers the core properties of the document.

DocumentSigned
int

Default Value: FALSE

Returns True if the signature covers the document itself.

ExpireTime
char* (read-only)

Default Value: ""

Specifies the signature expiration time in UTC.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

HashAlgorithm
char*

Default Value: "Unknown"

The hash algorithm used for signing.

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

IssuerRDN
char* (read-only)

Default Value: ""

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

LastArchivalTime
char* (read-only)

Default Value: ""

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.

PolicyHash
char*

Default Value: ""

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

PolicyHashAlgorithm
char*

Default Value: ""

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from .

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

PolicyID
char*

Default Value: ""

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

PolicyURI
char*

Default Value: ""

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

SerialNumber
char* (read-only)

Default Value:

The serial number of the timestamp.

SignatureBytes
char* (read-only)

Default Value:

Returns the binary representation of the Office signature.

SignatureInfoComments
char*

Default Value: ""

Contains the comments for the SignatureInfoText.

SignatureInfoText
char*

Default Value: ""

Contains the text of the signature info.

SignatureOriginSigned
int

Default Value: FALSE

Returns True if the signature origin is signed.

SignatureType
int

Default Value: 0

Specifies the type of this signature.

ostDefault0
ostBinaryCryptoAPI1
ostBinaryXML2
ostOpenXML3
ostOpenXPS4
ostOpenDocument5

SignatureValidationResult
int (read-only)

Default Value: 0

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

SubjectKeyID
char* (read-only)

Default Value:

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

SubjectRDN
char* (read-only)

Default Value: ""

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

Timestamped
int (read-only)

Default Value: FALSE

Use this property to establish whether the signature contains an embedded timestamp.

ValidatedSigningTime
char* (read-only)

Default Value: ""

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

ValidationLog
char* (read-only)

Default Value: ""

Contains the complete log of the certificate validation routine.

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

XAdES
int

Default Value: TRUE

Specifies whether the document contains an advanced signature (XAdES).

Use this property to check whether the document is signed with XAdES or XML-DSIG only.

XAdESForm
int

Default Value: 0

Specifies which form of XAdES should be produced.

Use this property to specify the form (level) of advanced electronic signature to be produced.

The supported forms are:

xafNone0None

xafBasic1XAdES form, supported by XAdES v1.1.1

xafBES2XAdES-BES form, supported starting from XAdES v1.2.2

xafEPES3XAdES-EPES form, supported starting from XAdES v1.2.2

xafT4XAdES-T form

xafC5XAdES-C form

xafX6XAdES-X form

xafXL7XAdES-X-L form

xafA8XAdES-A form

xafExtendedBES9XAdES-E-BES form

xafExtendedEPES10XAdES-E-EPES form

xafExtendedT11XAdES-E-T form

xafExtendedC12XAdES-E-C form

xafExtendedX13XAdES-E-X form

xafExtendedXLong14XAdES-E-X-Long form (type 1)

xafExtendedXL15XAdES-E-X-L form (type 2)

xafExtendedA16XAdES-E-A form

* XAdES-E-* forms are supported starting from XAdES v1.3.2

XAdESLevel
int

Default Value: 0

Specifies which level of XAdES should be produced.

Use this property to specify the level of advanced electronic signature to be produced.

The supported forms are:

xalNone0None

xalBaselineB101Baseline B (B-B, basic)

xalBaselineT102Baseline T (B-T, timestamped)

xalBaselineLT103Baseline LT (B-LT, long-term)

xalBaselineLTA104Baseline LTA (B-LTA, long-term with archived timestamp)

XAdESVersion
int

Default Value: 3

Specifies XAdES version.

This property specifies the version of the XAdES specification the signature should comply with.

The supported vesions are:

xavUnknown0Unknown

xav1111XAdES v1.1.1

xav1222XAdES v1.2.2

xav1323XAdES v1.3.2

xav1414XAdES v1.4.1 (aka v1.4.2)

Constructors

>

OfficeSignature()

Creates a new Office signature object.

OfficeSignedPart Type

The component is responsible for storing a signed part of an Office document.

Syntax

SecureBlackboxOfficeSignedPart (declared in secureblackbox.h)

Remarks

An Office document may contain any number of signed parts; class contains a single one of them.

Fields

ContentType
char* (read-only)

Default Value: ""

Specifies the content type of this signed part.

HashAlgorithm
char* (read-only)

Default Value: "Unknown"

The hash algorithm used for signing.

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The hash algorithm used for signing.

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

IsRelationshipPart
int (read-only)

Default Value: FALSE

Specifies whether this signed part is a relationship part.

Path
char* (read-only)

Default Value: ""

The path to this signed part in the document package.

SignatureIndex
int (read-only)

Default Value: -1

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

ValidationResult
int (read-only)

Default Value: 0

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

Constructors

>

OfficeSignedPart()

Creates a new Office signed part object.

ProxySettings Type

A container for proxy server settings.

Syntax

SecureBlackboxProxySettings (declared in secureblackbox.h)

Remarks

This type exposes a collection of properties for tuning up the proxy server configuration.

Fields

Address
char*

Default Value: ""

The IP address of the proxy server.

Authentication
int

Default Value: 0

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Password
char*

Default Value: ""

The password to authenticate to the proxy server.

Port
int

Default Value: 0

The port on the proxy server to connect to.

ProxyType
int

Default Value: 0

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

RequestHeaders
char*

Default Value: ""

Contains HTTP request headers for WebTunnel and HTTP proxy.

ResponseBody
char*

Default Value: ""

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

ResponseHeaders
char*

Default Value: ""

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

UseIPv6
int

Default Value: FALSE

Specifies whether IPv6 should be used when connecting through the proxy.

Username
char*

Default Value: ""

Specifies the username credential for proxy authentication.

Constructors

>

ProxySettings()

Creates a new ProxySettings object.

SocketSettings Type

A container for the socket settings.

Syntax

SecureBlackboxSocketSettings (declared in secureblackbox.h)

Remarks

This type is a container for socket-layer parameters.

Fields

DNSMode
int

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

DNSPort
int

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

DNSQueryTimeout
int

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

DNSServers
char*

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

DNSTotalTimeout
int

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

IncomingSpeedLimit
int

Default Value: 0

The maximum number of bytes to read from the socket, per second.

LocalAddress
char*

Default Value: ""

The local network interface to bind the socket to.

LocalPort
int

Default Value: 0

The local port number to bind the socket to.

OutgoingSpeedLimit
int

Default Value: 0

The maximum number of bytes to write to the socket, per second.

Timeout
int

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

UseIPv6
int

Default Value: FALSE

Enables or disables IP protocol version 6.

Constructors

>

SocketSettings()

Creates a new SocketSettings object.

TimestampInfo Type

A container for timestamp information.

Syntax

SecureBlackboxTimestampInfo (declared in secureblackbox.h)

Remarks

The TimestampInfo object contains details of a third-party timestamp and the outcome of its validation.

Fields

Accuracy
int64 (read-only)

Default Value: 0

This field indicates the accuracy of the included time mark, in microseconds.

Bytes
char* (read-only)

Default Value:

Returns raw timestamp data in DER format.

CertificateIndex
int (read-only)

Default Value: -1

Returns the index of the TSA certificate in the Certificates collection

Use this property to look up the TSA certificate in the Certificates collection.

ChainValidationDetails
int (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationResult
int (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

ContainsLongTermInfo
int (read-only)

Default Value: FALSE

TBD

HashAlgorithm
char* (read-only)

Default Value: ""

Returns the timestamp's hash algorithm

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

SerialNumber
char* (read-only)

Default Value:

Returns the timestamp's serial number.

SignatureIndex
int (read-only)

Default Value: -1

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

Time
char* (read-only)

Default Value: ""

The time point incorporated into the timestamp.

TimestampType
int (read-only)

Default Value: 0

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

TSAName
char* (read-only)

Default Value: ""

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

ValidationLog
char* (read-only)

Default Value: ""

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

ValidationResult
int (read-only)

Default Value: 0

Contains timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

Constructors

>

TimestampInfo()

Creates a new TimestampInfo object with default field values.

TLSSettings Type

A container for TLS connection settings.

Syntax

SecureBlackboxTLSSettings (declared in secureblackbox.h)

Remarks

TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

AutoValidateCertificates
int

Default Value: TRUE

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

BaseConfiguration
int

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Ciphersuites
char*

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ClientAuth
int

Default Value: 0

Enables or disables certificate-based client authentication.

Set this property to true to tune up the client authentication type: ccatNoAuth = 0; ccatRequestCert = 1; ccatRequireCert = 2;

ECCurves
char*

Default Value: ""

Defines the elliptic curves to enable.

Extensions
char*

Default Value: ""

Provides access to TLS extensions.

ForceResumeIfDestinationChanges
int

Default Value: FALSE

Whether to force TLS session resumption when the destination address changes.

PreSharedIdentity
char*

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedKey
char*

Default Value: ""

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

PreSharedKeyCiphersuite
char*

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

RenegotiationAttackPreventionMode
int

Default Value: 2

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

RevocationCheck
int

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SSLOptions
int

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

TLSMode
int

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

UseExtendedMasterSecret
int

Default Value: FALSE

Enables Extended Master Secret Extension, as defined in RFC 7627.

UseSessionResumption
int

Default Value: FALSE

Enables or disables TLS session resumption capability.

Versions
int

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

>

TLSSettings()

Creates a new TLSSettings object.

SecureBlackboxList Type

Syntax

SecureBlackboxList<T> (declared in secureblackbox.h)

Remarks

SecureBlackboxList is a generic class that is used to hold a collection of objects of type T, where T is one of the custom types supported by the OfficeSigner class.

Methods

GetCount This method returns the current size of the collection.

int GetCount() {}

SetCount This method sets the size of the collection. This method returns 0 if setting the size was successful; or -1 if the collection is ReadOnly. When adding additional objects to a collection call this method to specify the new size. Increasing the size of the collection preserves existing objects in the collection.

int SetCount() {}

Get This method gets the item at the specified position. The index parameter specifies the index of the item in the collection. This method returns NULL if an invalid index is specified.

T* Get(int index) {}

Set This method sets the item at the specified position. The index parameter specifies the index of the item in the collection that is being set. This method returns -1 if an invalid index is specified. Note: Objects created using the new operator must be freed using the delete operator; they will not be automatically freed by the class.

T* Set(int index, T* value) {}

Config Settings (OfficeSigner Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

OfficeSigner Config Settings

AddAllDataObjectsTimestamp:   Whether to add all data objects timestamp during signing.

If this property is set to True, the all data objects timestamp (xades:AllDataObjectsTimeStamp element) will be added.

ClaimedRoleText:   The text of the claimed role.

Use this property to specify the text of the first claimed role.

ClaimedRoleXML:   The XML content of the claimed roles.

Use this property to specify the XML content of the claimed roles element.

CommitmentTypeIndicationAllSignedDataObjects[Index]:   Specifies the CommitmentTypeIndication's AllSignedDataObjects.

This property contains if the CommitmentTypeIndication's AllSignedDataObjects element is present that indicates that all the signed data objects share the same commitment. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationCount:   The number of the CommitmentTypeIndication elements.

Returns the number of the xades:CommitmentTypeIndication elements available.

CommitmentTypeIndicationIdentifier[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's Identifier.

This property contains an identifier indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's Identifier element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierDescription[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's Description.

This property contains an identifier's description indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's Description element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierDocumentationReferences[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences.

This property contains an identifier's documentation references indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierQualifier[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier.

This property contains an identifier qualifier indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationObjectReference[Index]:   Specifies the CommitmentTypeIndication's ObjectReference.

This property contains the CommitmentTypeIndication's ObjectReference elements that refer to one or several ds:Reference elements of the ds:SignedInfo corresponding with one data object qualified by this property. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationQualifiersXML[Index]:   The XML content of the CommitmentTypeIndication's Qualifiers.

This property contains the CommitmentTypeIndication's Qualifiers elements XML content. Index value could be omitted for the first CommitmentTypeIndication element.

DislikeOpenEndedOCSPs:   Tells the component to discourage OCSP responses without an explicit NextUpdate parameter.

When this property is set to True, the validation engine treats OCSP response without a NextUpdate field as 'substandard' and tries to obtain some further revocation material for the certificate in question (a different OCSP or a CRL, even if the component is configured to prefer the OCSP route). This is to work around Adobe Reader's intolerance to such OCSPs when classifying signed documents as LTV (as of August 2022).

ExpireTime:   Signature expiration time in UTC.

Specifies the signature expiration time in UTC. Used for Binary Crypto API signature.

ForceCompleteChainValidation:   Whether to check the CA certificates when the signing certificate is invalid.

Set this property to True to check issuer (CA) certificates if the signing or an intermediate chain certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

IgnoreChainLoops:   Whether chain loops should be ignored.

Set this property to True to make the validation engine ignore chain loops. This may be an option when you need to process chains from buggy CAs that happen to include subchains that sign themselves.

IgnoreOCSPNoCheckExtension:   Whether OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

IgnoreTimestampFailure:   Whether to ignore time-stamping failure during signing.

If this property is set to True, any failure during time-stamping process will be ignored.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows to emulate the verifying environment without actually changing its security settings.

IncludeKnownRevocationInfoToSignature:   Whether to include custom revocation info to the signature.

This property specifies whether revocation pieces provided via KnownCertificates, KnownCRLs, and KnownOCSPs properties should be included into the signature. This property lets you include custom validation elements to the signature in addition to the ones comprising the signing chain.

ProductionPlace:   Identifies the place of the signature production.

Use this property to specify the signature production place.

Sample value: "CITY=Test City, ST=Test State, POSTALCODE=Test Code, C=Test Country"

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

RefsTimestampType:   Specifies references timestamp type to include to the signature.

Contains a comma-separated list of values that specifies which references timestamp type to include to the signature when signature upgraded to XAdES-X or XAdES-E-X form.

Supported values are:

SigAndRefsSigAndRefs timestamp
RefsOnlyRefsOnly timestamp

SignatureInfoAddress1:   Specifies the location at which the signature was created.

Use this property to specify the location at which the signature was created.

SignatureInfoAddress2:   Specifies the location at which the signature was created.

Use this property to specify the location at which the signature was created.

SignatureInfoComments:   Comments to the signature info text.

Comments to the signature info text.

SignatureInfoDelegateSuggestedSigner:   Specifies the name of a person.

Use this property to specify the name of a person to whom the signature has been delegated.

SignatureInfoDelegateSuggestedSigner2:   Specifies the title of a person.

Use this property to specify the title of a person to whom the signature has been delegated.

SignatureInfoDelegateSuggestedSignerEmail:   Specifies the e-mail address of a person.

Use this property to specify the e-mail address of a person to whom the signature has been delegated.

SignatureInfoImage:   Specifies an image for the digital signature.

Use his property to set an image for the digital signature.

SignatureInfoIncluded:   Whether to include the signature info.

Specifies whether to include the signature info.

Sample code that demonstrates adding signature information for OpenXML documents: signer.NewSignature.XAdES = true; signer.NewSignature.XAdESForm = xafEPES; signer.Config("SignatureInfoIncluded=true"); signer.Config("SignatureInfoText=Text"); signer.Config("SignatureInfoComments=Comment"); signer.Config("ClaimedRoleText=Role"); signer.Config("CommitmentTypeIndicationCount=1"); signer.Config("CommitmentTypeIndicationAllSignedDataObjects=true"); signer.Config("CommitmentTypeIndicationIdentifier=http://uri.etsi.org/01903/v1.2.2#ProofOfApproval"); signer.Config("CommitmentTypeIndicationIdentifierDescription=Approved this document"); signer.Config("ProductionPlace=CITY=Test City, ST=Test State, POSTALCODE=Test Code, C=Test Country"); signer.Config("SignatureInfoAddress1=Address1"); signer.Config("SignatureInfoAddress2=Address2");

SignatureInfoInvalidLnImage:   Specifies the image of an invalid signature.

Use this property to set the image of an invalid signature, if the digital signature must be printed.

SignatureInfoSignatureType:   Specifies the type of the digital signature.

Use this property to specify the type of the digital signature.

When the type is 2, both SignatureInfoValidLnImage and SignatureInfoInvalidLnImage images should be specified.

SignatureInfoText:   The text to be displayed as the signature info.

The text to be displayed as the signature info.

SignatureInfoValidLnImage:   Specifies the image of a valid signature.

Use this property to set the image of a valid signature, if the digital signature must be printed.

SignatureLineAdditionalSignatureInfo[Index]:   Contains additional signature information.

This property contains additional signature information.

SignatureLineAllowComments[Index]:   Indicates if comments are allowed.

This property contains the True value if comments are allowed.

SignatureLineCount:   The number of signature lines.

Returns the number of the signature lines available for Office Open XML (OOXML) documents.

SignatureLineId[Index]:   Contains signature unique ID.

This property contains signature unique ID.

SignatureLineImageData[Index]:   Contains signature image.

This property contains signature image.

SignatureLineIndex:   Specifies the index of the signature line to sign.

Use this property to specify the signature line that should be signed. If the default value of -1 is assigned to this property, no signature line will be signed.

SignatureLineShowSignDate[Index]:   Indicates if signing date should be shown.

This property contains the True value if the signature line should include the signing date.

SignatureLineSignatureIndex[Index]:   The index of the signature that signs signature line.

This property contains the index of the signature that signs this signature line.

SignatureLineSignatureProviderId[Index]:   Contains signature provider ID.

This property contains a unique ID identifying which signature provider created the signature line.

SignatureLineSignatureProviderUrl[Index]:   Contains signature provider URL.

This property contains a signature provider download URL.

SignatureLineSigned[Index]:   Indicates if signature line is signed.

This property contains the True value if signature line is signed.

SignatureLineSigningInstructions[Index]:   Contains signing instructions.

This property contains the instructions, shown to the user at signing time.

SignatureLineSuggestedSigner2[Index]:   Suggested signer line two.

This property contains the second line of information of who should sign the signature line.

SignatureLineSuggestedSigner[Index]:   Suggested signer line one.

This property contains the first line of information of who should sign the signature line.

SignatureLineSuggestedSignerEmail[Index]:   Suggested signer email address.

This property contains the email address of who should sign the signature line.

SignTime:   Specifies the signing time in UTC.

Specifies the signing time in UTC. Used for Binary Crypto API signature.

SigPolicyDescription:   signature policy description.

This property specifies the Description of the signature policy.

SigPolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified.

SigPolicyHash:   The hash value of the signature policy.

This property contains the hash value of the signature policy.

SigPolicyHashAlgorithm:   Specifies the hash algorithm used to compute the signature policy hash.

Use this property to specify the algorithm used to compute the signature policy hash.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

SigPolicyID:   Identifies the signature policy.

This property contains an identifier that uniquely identifies a specific version of the signature policy.

SigPolicyNoticeNumbers:   Contains user notice numbers.

This property provides an access to the list of notice numbers, by which the explicit signature policy notice texts could be retrieved.

SigPolicyNoticeOrganization:   The organization part of the NoticeReference qualifier.

Use this property to specify the "organization" part of the NoticeReference signature policy qualifier for XAdES-EPES form.

SigPolicyURI:   Signature policy URI.

This property specifies the URI of the signature policy.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TimestampCanonicalizationMethod:   Specifies canonicalization method used in timestamp.

Use this property to specify the canonicalization method used in timestamp.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17
TimestampValidationDataDetails:   Specifies timestamp validation data details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the signature when xades:TimeStampValidationData element added.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via TLSClientChain property. Note that the component may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
TspAttemptCount:   Specifies the number of timestamping request attempts.

Use this property to specify a number of timestamping request attempts.

In case of timestamping failure provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event ids).

TspHashAlgorithm:   Sets a specific hash algorithm for use with the timestamping service.

In default configuration class uses the 'SHA256' hash algorithm. Use this property to specify a different hash algorithm for the timestamp.

TspReqPolicy:   Sets a request policy ID to include in the timestamping request.

Use this property to provide a specific request policy OID to include in the timestamping request. Use the standard human-readable OID notation (1.2.3.4.5).

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

UseValidationCache:   Enables or disable the use of the product-wide certificate chain validation cache.

Use this property to enable or disable the use of the global chain validation cache. If enabled, the component will consult the product-wide validation cache when validating the signing chains. Also, the outcomes of any new chain validations performed by the component, both interim and final, will be saved in the cache and available for re-use by any future validations. Disable this property to ignore the cache and always perform the validation from the fresh start.

ValidationDataRefsDetails:   Specifies validation data references details to include to the signature.

Contains a comma-separated list of values that specifies which validation data references details to include to the signature when signature upgraded to XAdES-C or XAdES-E-C form.

Supported values are:

certificateReferences to X.509 certificates
crlReferences to certificate revocation lists (CRL)
ocspReferences to OCSP responses

ValidationDataValuesDetails:   Specifies validation data values details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the signature when signature upgraded to XAdES-X-L or XAdES-E-X-L form.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (OfficeSigner Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

OfficeSigner Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
24117249   Input file does not exist (SB_ERROR_OFFICE_INPUTFILE_NOT_EXISTS)
24117250   Unsupported document format (SB_ERROR_OFFICE_UNSUPPORTED_DOCUMENT_FORMAT)
24117251   Document cannot be signed (SB_ERROR_OFFICE_DOCUMENT_NOT_SIGNABLE)
24117252   Document is not signed (SB_ERROR_OFFICE_DOCUMENT_NOT_SIGNED)
24117253   Document is encrypted (SB_ERROR_OFFICE_DOCUMENT_ENCRYPTED)
24117254   Document cannot be encrypted (SB_ERROR_OFFICE_DOCUMENT_NOT_ENCRYPTABLE)
24117255   Document is not encrypted (SB_ERROR_OFFICE_DOCUMENT_NOT_ENCRYPTED)
24117256   Unknown encryption algorithm (SB_ERROR_OFFICE_DOCUMENT_UNKNOWN_ENCRYPTION)
24117257   Invalid password (SB_ERROR_OFFICE_INVALID_PASSWORD)
24117258   Signature not found (SB_ERROR_OFFICE_SIGNATURE_NOT_FOUND)