PGPWriter Class

Properties   Methods   Events   Config Settings   Errors  

The PGPWriter class protects data using PGP keys and certificates.

Syntax

PGPWriter

Remarks

PGPWriter allows you to encrypt, sign, armor, and compress the input data.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

ArmorSpecifies whether the data should be armored.
ArmorBoundaryA boundary to put around the base64 armor.
ArmorHeadersAdditional headers to include with the armored message.
CompressWhether to compress the data before encrypting it.
CompressionAlgorithmThe compression algorithm to use.
CompressionLevelThe compression level to use.
EncryptingKeysThe keys to be used for data encryption.
EncryptionAlgorithmA symmetric algorithm to use for data encryption.
ExternalCryptoProvides access to external signing and DC parameters.
FileNameSpecifies the name of the file being protected.
FIPSModeReserved.
HashAlgorithmThe hash algorithm to use for signing.
InputBytesUse this property to pass the input to class in byte array form.
InputFileProvides a filename of a file to process.
InputIsTextWhether the input data is text.
OutputBytesUse this property to read the output the class object has produced.
OutputFileThe file where the encrypted and/or signed data will be saved.
PassphraseThe encryption password.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProtectionSpecifies a password protection level.
SigningKeysThe keys to be used for signing.
TimestampThe date and time of the last modification of the protected data file (in UTC).

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ClearTextSignCreates a cleartext signature over the provided data.
ConfigThis method sets or retrieves a configuration setting.
DoActionPerforms an additional action.
EncryptEncrypts data.
EncryptAndSignEncrypts and signs data.
ResetResets the class settings.
SignSigns data.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ErrorInformation about errors during PGP encryption.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
KeyPassphraseNeededRequests a key protection password from the application.
NotificationThis event notifies the application about an underlying control flow event.
ProgressReports the progress of the decryption operation.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

PasswordAttemptsThe number of attempts allowed for entering password.
PreserveFilePathsWhether to preserve full file names when saving the PGP file.
SignBufferingMethodThe type of buffering used during signing.
TempPathPath for storing temporary files.
TextCompatibilityModeWhether whitespaces must be trimmed from the signature.
UndefInputLengthSet this property if you are working with non-seekable streams.
UseNewFeaturesWhether the new algorithms, or only the algorithms compatible with PGP 2.6.x, are allowed.
UseOldPacketsWhether signature packets of old format, compatible with PGP 2.6.3, should be used.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Armor Property (PGPWriter Class)

Specifies whether the data should be armored.

Syntax

ANSI (Cross Platform)
int GetArmor();
int SetArmor(int bArmor); Unicode (Windows) BOOL GetArmor();
INT SetArmor(BOOL bArmor);
int secureblackbox_pgpwriter_getarmor(void* lpObj);
int secureblackbox_pgpwriter_setarmor(void* lpObj, int bArmor);
bool GetArmor();
int SetArmor(bool bArmor);

Default Value

FALSE

Remarks

Switch this property on to armor the protected data by encoding it in base64 and enveloping with BEGIN and END markings.

Data Type

Boolean

ArmorBoundary Property (PGPWriter Class)

A boundary to put around the base64 armor.

Syntax

ANSI (Cross Platform)
char* GetArmorBoundary();
int SetArmorBoundary(const char* lpszArmorBoundary); Unicode (Windows) LPWSTR GetArmorBoundary();
INT SetArmorBoundary(LPCWSTR lpszArmorBoundary);
char* secureblackbox_pgpwriter_getarmorboundary(void* lpObj);
int secureblackbox_pgpwriter_setarmorboundary(void* lpObj, const char* lpszArmorBoundary);
QString GetArmorBoundary();
int SetArmorBoundary(QString qsArmorBoundary);

Default Value

""

Remarks

Use this property to specify the boundary to put around the base64 armor. If set to 'PGP MESSAGE', the armored data will be enveloped with '-----BEGIN PGP MESSAGE-----' and '-----END PGP MESSAGE-----' lines.

This property only makes sense if Armor is set True.

Data Type

String

ArmorHeaders Property (PGPWriter Class)

Additional headers to include with the armored message.

Syntax

ANSI (Cross Platform)
char* GetArmorHeaders();
int SetArmorHeaders(const char* lpszArmorHeaders); Unicode (Windows) LPWSTR GetArmorHeaders();
INT SetArmorHeaders(LPCWSTR lpszArmorHeaders);
char* secureblackbox_pgpwriter_getarmorheaders(void* lpObj);
int secureblackbox_pgpwriter_setarmorheaders(void* lpObj, const char* lpszArmorHeaders);
QString GetArmorHeaders();
int SetArmorHeaders(QString qsArmorHeaders);

Default Value

""

Remarks

Use this property to specify additional headers to be included with the armored message.

Assign this property with a multi-line text, with each line being of "header: value" form (without quotes).

Data Type

String

Compress Property (PGPWriter Class)

Whether to compress the data before encrypting it.

Syntax

ANSI (Cross Platform)
int GetCompress();
int SetCompress(int bCompress); Unicode (Windows) BOOL GetCompress();
INT SetCompress(BOOL bCompress);
int secureblackbox_pgpwriter_getcompress(void* lpObj);
int secureblackbox_pgpwriter_setcompress(void* lpObj, int bCompress);
bool GetCompress();
int SetCompress(bool bCompress);

Default Value

FALSE

Remarks

Set this property to True to compress the data before encryption. Use CompressionAlgorithm and CompressionLevel to tune up compression parameters.

Data Type

Boolean

CompressionAlgorithm Property (PGPWriter Class)

The compression algorithm to use.

Syntax

ANSI (Cross Platform)
char* GetCompressionAlgorithm();
int SetCompressionAlgorithm(const char* lpszCompressionAlgorithm); Unicode (Windows) LPWSTR GetCompressionAlgorithm();
INT SetCompressionAlgorithm(LPCWSTR lpszCompressionAlgorithm);
char* secureblackbox_pgpwriter_getcompressionalgorithm(void* lpObj);
int secureblackbox_pgpwriter_setcompressionalgorithm(void* lpObj, const char* lpszCompressionAlgorithm);
QString GetCompressionAlgorithm();
int SetCompressionAlgorithm(QString qsCompressionAlgorithm);

Default Value

"Uncompressed"

Remarks

Use this property to specify the compression algorithm to use before encrypting the data. This property only makes sense if Compress is True.

SB_PGP_COMPRESSION_ALGORITHM_NONEUncompressed
SB_PGP_COMPRESSION_ALGORITHM_ZIPZIP
SB_PGP_COMPRESSION_ALGORITHM_ZLIBZlib
SB_PGP_COMPRESSION_ALGORITHM_BZIP2Bzip2

Data Type

String

CompressionLevel Property (PGPWriter Class)

The compression level to use.

Syntax

ANSI (Cross Platform)
int GetCompressionLevel();
int SetCompressionLevel(int iCompressionLevel); Unicode (Windows) INT GetCompressionLevel();
INT SetCompressionLevel(INT iCompressionLevel);
int secureblackbox_pgpwriter_getcompressionlevel(void* lpObj);
int secureblackbox_pgpwriter_setcompressionlevel(void* lpObj, int iCompressionLevel);
int GetCompressionLevel();
int SetCompressionLevel(int iCompressionLevel);

Default Value

0

Remarks

Use this property to specify the compression level, from 1 (fastest) to 9 (best).

Data Type

Integer

EncryptingKeys Property (PGPWriter Class)

The keys to be used for data encryption.

Syntax

SecureBlackboxList<SecureBlackboxPGPKey>* GetEncryptingKeys();
int SetEncryptingKeys(SecureBlackboxList<SecureBlackboxPGPKey>* val);
int secureblackbox_pgpwriter_getencryptingkeycount(void* lpObj);
int secureblackbox_pgpwriter_setencryptingkeycount(void* lpObj, int iEncryptingKeyCount);
int64 secureblackbox_pgpwriter_getencryptingkeyhandle(void* lpObj, int encryptingkeyindex);
int secureblackbox_pgpwriter_setencryptingkeyhandle(void* lpObj, int encryptingkeyindex, int64 lEncryptingKeyHandle);
char* secureblackbox_pgpwriter_getencryptingkeykeyfp(void* lpObj, int encryptingkeyindex);
char* secureblackbox_pgpwriter_getencryptingkeykeyid(void* lpObj, int encryptingkeyindex);
char* secureblackbox_pgpwriter_getencryptingkeyusername(void* lpObj, int encryptingkeyindex);
int GetEncryptingKeyCount();
int SetEncryptingKeyCount(int iEncryptingKeyCount); qint64 GetEncryptingKeyHandle(int iEncryptingKeyIndex);
int SetEncryptingKeyHandle(int iEncryptingKeyIndex, qint64 lEncryptingKeyHandle); QString GetEncryptingKeyKeyFP(int iEncryptingKeyIndex); QString GetEncryptingKeyKeyID(int iEncryptingKeyIndex); QString GetEncryptingKeyUsername(int iEncryptingKeyIndex);

Remarks

Use this property to set the keys to encrypt the message for. You only need public keys to encrypt data.

This property is not available at design time.

Data Type

SecureBlackboxPGPKey

EncryptionAlgorithm Property (PGPWriter Class)

A symmetric algorithm to use for data encryption.

Syntax

ANSI (Cross Platform)
char* GetEncryptionAlgorithm();
int SetEncryptionAlgorithm(const char* lpszEncryptionAlgorithm); Unicode (Windows) LPWSTR GetEncryptionAlgorithm();
INT SetEncryptionAlgorithm(LPCWSTR lpszEncryptionAlgorithm);
char* secureblackbox_pgpwriter_getencryptionalgorithm(void* lpObj);
int secureblackbox_pgpwriter_setencryptionalgorithm(void* lpObj, const char* lpszEncryptionAlgorithm);
QString GetEncryptionAlgorithm();
int SetEncryptionAlgorithm(QString qsEncryptionAlgorithm);

Default Value

"AES128"

Remarks

Use this property to specify a symmetric algorithm to use for data encryption.

SB_PGP_SYMMETRIC_ALGORITHM_PLAINTEXTPlaintext
SB_PGP_SYMMETRIC_ALGORITHM_IDEAIdea
SB_PGP_SYMMETRIC_ALGORITHM_3DES3DES
SB_PGP_SYMMETRIC_ALGORITHM_CAST5CAST5
SB_PGP_SYMMETRIC_ALGORITHM_BLOWFISHBlowfish
SB_PGP_SYMMETRIC_ALGORITHM_AES128AES128
SB_PGP_SYMMETRIC_ALGORITHM_AES192AES192
SB_PGP_SYMMETRIC_ALGORITHM_AES256AES256
SB_PGP_SYMMETRIC_ALGORITHM_TWOFISH256Twofish256

Data Type

String

ExternalCrypto Property (PGPWriter Class)

Provides access to external signing and DC parameters.

Syntax

SecureBlackboxExternalCrypto* GetExternalCrypto();

char* secureblackbox_pgpwriter_getexternalcryptoasyncdocumentid(void* lpObj);
int secureblackbox_pgpwriter_setexternalcryptoasyncdocumentid(void* lpObj, const char* lpszExternalCryptoAsyncDocumentID);
char* secureblackbox_pgpwriter_getexternalcryptocustomparams(void* lpObj);
int secureblackbox_pgpwriter_setexternalcryptocustomparams(void* lpObj, const char* lpszExternalCryptoCustomParams);
char* secureblackbox_pgpwriter_getexternalcryptodata(void* lpObj);
int secureblackbox_pgpwriter_setexternalcryptodata(void* lpObj, const char* lpszExternalCryptoData);
int secureblackbox_pgpwriter_getexternalcryptoexternalhashcalculation(void* lpObj);
int secureblackbox_pgpwriter_setexternalcryptoexternalhashcalculation(void* lpObj, int bExternalCryptoExternalHashCalculation);
char* secureblackbox_pgpwriter_getexternalcryptohashalgorithm(void* lpObj);
int secureblackbox_pgpwriter_setexternalcryptohashalgorithm(void* lpObj, const char* lpszExternalCryptoHashAlgorithm);
char* secureblackbox_pgpwriter_getexternalcryptokeyid(void* lpObj);
int secureblackbox_pgpwriter_setexternalcryptokeyid(void* lpObj, const char* lpszExternalCryptoKeyID);
char* secureblackbox_pgpwriter_getexternalcryptokeysecret(void* lpObj);
int secureblackbox_pgpwriter_setexternalcryptokeysecret(void* lpObj, const char* lpszExternalCryptoKeySecret);
int secureblackbox_pgpwriter_getexternalcryptomethod(void* lpObj);
int secureblackbox_pgpwriter_setexternalcryptomethod(void* lpObj, int iExternalCryptoMethod);
int secureblackbox_pgpwriter_getexternalcryptomode(void* lpObj);
int secureblackbox_pgpwriter_setexternalcryptomode(void* lpObj, int iExternalCryptoMode);
char* secureblackbox_pgpwriter_getexternalcryptopublickeyalgorithm(void* lpObj);
int secureblackbox_pgpwriter_setexternalcryptopublickeyalgorithm(void* lpObj, const char* lpszExternalCryptoPublicKeyAlgorithm);
QString GetExternalCryptoAsyncDocumentID();
int SetExternalCryptoAsyncDocumentID(QString qsExternalCryptoAsyncDocumentID); QString GetExternalCryptoCustomParams();
int SetExternalCryptoCustomParams(QString qsExternalCryptoCustomParams); QString GetExternalCryptoData();
int SetExternalCryptoData(QString qsExternalCryptoData); bool GetExternalCryptoExternalHashCalculation();
int SetExternalCryptoExternalHashCalculation(bool bExternalCryptoExternalHashCalculation); QString GetExternalCryptoHashAlgorithm();
int SetExternalCryptoHashAlgorithm(QString qsExternalCryptoHashAlgorithm); QString GetExternalCryptoKeyID();
int SetExternalCryptoKeyID(QString qsExternalCryptoKeyID); QString GetExternalCryptoKeySecret();
int SetExternalCryptoKeySecret(QString qsExternalCryptoKeySecret); int GetExternalCryptoMethod();
int SetExternalCryptoMethod(int iExternalCryptoMethod); int GetExternalCryptoMode();
int SetExternalCryptoMode(int iExternalCryptoMode); QString GetExternalCryptoPublicKeyAlgorithm();
int SetExternalCryptoPublicKeyAlgorithm(QString qsExternalCryptoPublicKeyAlgorithm);

Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on the ExternalSign event) and asynchronous (based on the DC protocol and the DCAuth signing component).

This property is read-only.

Data Type

SecureBlackboxExternalCrypto

FileName Property (PGPWriter Class)

Specifies the name of the file being protected.

Syntax

ANSI (Cross Platform)
char* GetFileName();
int SetFileName(const char* lpszFileName); Unicode (Windows) LPWSTR GetFileName();
INT SetFileName(LPCWSTR lpszFileName);
char* secureblackbox_pgpwriter_getfilename(void* lpObj);
int secureblackbox_pgpwriter_setfilename(void* lpObj, const char* lpszFileName);
QString GetFileName();
int SetFileName(QString qsFileName);

Default Value

""

Remarks

Use this property to set the name of the file being protected, such as 'document.txt'. If Filename is empty or its value is "_CONSOLE", the data will be protected for-your-eyes-only, meaning the decryptor will only be able to read it on their screen, but not save.

Data Type

String

FIPSMode Property (PGPWriter Class)

Reserved.

Syntax

ANSI (Cross Platform)
int GetFIPSMode();
int SetFIPSMode(int bFIPSMode); Unicode (Windows) BOOL GetFIPSMode();
INT SetFIPSMode(BOOL bFIPSMode);
int secureblackbox_pgpwriter_getfipsmode(void* lpObj);
int secureblackbox_pgpwriter_setfipsmode(void* lpObj, int bFIPSMode);
bool GetFIPSMode();
int SetFIPSMode(bool bFIPSMode);

Default Value

FALSE

Remarks

This property is reserved for future use.

Data Type

Boolean

HashAlgorithm Property (PGPWriter Class)

The hash algorithm to use for signing.

Syntax

ANSI (Cross Platform)
char* GetHashAlgorithm();
int SetHashAlgorithm(const char* lpszHashAlgorithm); Unicode (Windows) LPWSTR GetHashAlgorithm();
INT SetHashAlgorithm(LPCWSTR lpszHashAlgorithm);
char* secureblackbox_pgpwriter_gethashalgorithm(void* lpObj);
int secureblackbox_pgpwriter_sethashalgorithm(void* lpObj, const char* lpszHashAlgorithm);
QString GetHashAlgorithm();
int SetHashAlgorithm(QString qsHashAlgorithm);

Default Value

""

Remarks

Use this property to specify the hash algorithm to use for calculating signatures.

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

Data Type

String

InputBytes Property (PGPWriter Class)

Use this property to pass the input to class in byte array form.

Syntax

ANSI (Cross Platform)
int GetInputBytes(char* &lpInputBytes, int &lenInputBytes);
int SetInputBytes(const char* lpInputBytes, int lenInputBytes); Unicode (Windows) INT GetInputBytes(LPSTR &lpInputBytes, INT &lenInputBytes);
INT SetInputBytes(LPCSTR lpInputBytes, INT lenInputBytes);
int secureblackbox_pgpwriter_getinputbytes(void* lpObj, char** lpInputBytes, int* lenInputBytes);
int secureblackbox_pgpwriter_setinputbytes(void* lpObj, const char* lpInputBytes, int lenInputBytes);
QByteArray GetInputBytes();
int SetInputBytes(QByteArray qbaInputBytes);

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (PGPWriter Class)

Provides a filename of a file to process.

Syntax

ANSI (Cross Platform)
char* GetInputFile();
int SetInputFile(const char* lpszInputFile); Unicode (Windows) LPWSTR GetInputFile();
INT SetInputFile(LPCWSTR lpszInputFile);
char* secureblackbox_pgpwriter_getinputfile(void* lpObj);
int secureblackbox_pgpwriter_setinputfile(void* lpObj, const char* lpszInputFile);
QString GetInputFile();
int SetInputFile(QString qsInputFile);

Default Value

""

Remarks

Use this property to provide a path to the file to be encrypted and/or signed.

Data Type

String

InputIsText Property (PGPWriter Class)

Whether the input data is text.

Syntax

ANSI (Cross Platform)
int GetInputIsText();
int SetInputIsText(int bInputIsText); Unicode (Windows) BOOL GetInputIsText();
INT SetInputIsText(BOOL bInputIsText);
int secureblackbox_pgpwriter_getinputistext(void* lpObj);
int secureblackbox_pgpwriter_setinputistext(void* lpObj, int bInputIsText);
bool GetInputIsText();
int SetInputIsText(bool bInputIsText);

Default Value

FALSE

Remarks

Set this property to true to indicate that the supplied data should be treated as text.

Data Type

Boolean

OutputBytes Property (PGPWriter Class)

Use this property to read the output the class object has produced.

Syntax

ANSI (Cross Platform)
int GetOutputBytes(char* &lpOutputBytes, int &lenOutputBytes);

Unicode (Windows)
INT GetOutputBytes(LPSTR &lpOutputBytes, INT &lenOutputBytes);
int secureblackbox_pgpwriter_getoutputbytes(void* lpObj, char** lpOutputBytes, int* lenOutputBytes);
QByteArray GetOutputBytes();

Remarks

Read the contents of this property after the operation has completed to read the produced output. This property will only be set if the OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (PGPWriter Class)

The file where the encrypted and/or signed data will be saved.

Syntax

ANSI (Cross Platform)
char* GetOutputFile();
int SetOutputFile(const char* lpszOutputFile); Unicode (Windows) LPWSTR GetOutputFile();
INT SetOutputFile(LPCWSTR lpszOutputFile);
char* secureblackbox_pgpwriter_getoutputfile(void* lpObj);
int secureblackbox_pgpwriter_setoutputfile(void* lpObj, const char* lpszOutputFile);
QString GetOutputFile();
int SetOutputFile(QString qsOutputFile);

Default Value

""

Remarks

Use this property to provide a path to the file where the class should store the encrypted and/or signed data.

Data Type

String

Passphrase Property (PGPWriter Class)

The encryption password.

Syntax

ANSI (Cross Platform)
char* GetPassphrase();
int SetPassphrase(const char* lpszPassphrase); Unicode (Windows) LPWSTR GetPassphrase();
INT SetPassphrase(LPCWSTR lpszPassphrase);
char* secureblackbox_pgpwriter_getpassphrase(void* lpObj);
int secureblackbox_pgpwriter_setpassphrase(void* lpObj, const char* lpszPassphrase);
QString GetPassphrase();
int SetPassphrase(QString qsPassphrase);

Default Value

""

Remarks

Use this property to provide the encryption password. If an encryption password is used, no key will be needed to decrypt the data.

Data Type

String

Profile Property (PGPWriter Class)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

ANSI (Cross Platform)
char* GetProfile();
int SetProfile(const char* lpszProfile); Unicode (Windows) LPWSTR GetProfile();
INT SetProfile(LPCWSTR lpszProfile);
char* secureblackbox_pgpwriter_getprofile(void* lpObj);
int secureblackbox_pgpwriter_setprofile(void* lpObj, const char* lpszProfile);
QString GetProfile();
int SetProfile(QString qsProfile);

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Data Type

String

Protection Property (PGPWriter Class)

Specifies a password protection level.

Syntax

ANSI (Cross Platform)
int GetProtection();
int SetProtection(int iProtection); Unicode (Windows) INT GetProtection();
INT SetProtection(INT iProtection);

Possible Values

PPT_NONE(0), 
PPT_LOW(1),
PPT_NORMAL(2),
PPT_HIGH(3)
int secureblackbox_pgpwriter_getprotection(void* lpObj);
int secureblackbox_pgpwriter_setprotection(void* lpObj, int iProtection);
int GetProtection();
int SetProtection(int iProtection);

Default Value

0

Remarks

This property specifies the complexity of key derivation function for password-protected documents.

Allowed values:

pptNone0Key is not encrypted
pptLow1Only the password hash is used to derive the secret key
pptNormal2Password hash with salt is used to derive the secret key
pptHigh3Hash from multiple passwords and salt are used for key derivation

Data Type

Integer

SigningKeys Property (PGPWriter Class)

The keys to be used for signing.

Syntax

SecureBlackboxList<SecureBlackboxPGPKey>* GetSigningKeys();
int SetSigningKeys(SecureBlackboxList<SecureBlackboxPGPKey>* val);
int secureblackbox_pgpwriter_getsigningkeycount(void* lpObj);
int secureblackbox_pgpwriter_setsigningkeycount(void* lpObj, int iSigningKeyCount);
int64 secureblackbox_pgpwriter_getsigningkeyhandle(void* lpObj, int signingkeyindex);
int secureblackbox_pgpwriter_setsigningkeyhandle(void* lpObj, int signingkeyindex, int64 lSigningKeyHandle);
char* secureblackbox_pgpwriter_getsigningkeykeyfp(void* lpObj, int signingkeyindex);
char* secureblackbox_pgpwriter_getsigningkeykeyid(void* lpObj, int signingkeyindex);
char* secureblackbox_pgpwriter_getsigningkeypassphrase(void* lpObj, int signingkeyindex);
int secureblackbox_pgpwriter_setsigningkeypassphrase(void* lpObj, int signingkeyindex, const char* lpszSigningKeyPassphrase);
int secureblackbox_pgpwriter_getsigningkeypassphrasevalid(void* lpObj, int signingkeyindex);
char* secureblackbox_pgpwriter_getsigningkeyusername(void* lpObj, int signingkeyindex);
int GetSigningKeyCount();
int SetSigningKeyCount(int iSigningKeyCount); qint64 GetSigningKeyHandle(int iSigningKeyIndex);
int SetSigningKeyHandle(int iSigningKeyIndex, qint64 lSigningKeyHandle); QString GetSigningKeyKeyFP(int iSigningKeyIndex); QString GetSigningKeyKeyID(int iSigningKeyIndex); QString GetSigningKeyPassphrase(int iSigningKeyIndex);
int SetSigningKeyPassphrase(int iSigningKeyIndex, QString qsSigningKeyPassphrase); bool GetSigningKeyPassphraseValid(int iSigningKeyIndex); QString GetSigningKeyUsername(int iSigningKeyIndex);

Remarks

Use this property to set the keys to sign the message with. The keys need to contain their secret compound.

In most cases you will also need to supply a passphrase for the chosen signing keys. Use this by subscribing to KeyPassphraseNeeded event, or setting the Passphrase property of the relevant key object.

This property is not available at design time.

Data Type

SecureBlackboxPGPKey

Timestamp Property (PGPWriter Class)

The date and time of the last modification of the protected data file (in UTC).

Syntax

ANSI (Cross Platform)
char* GetTimestamp();
int SetTimestamp(const char* lpszTimestamp); Unicode (Windows) LPWSTR GetTimestamp();
INT SetTimestamp(LPCWSTR lpszTimestamp);
char* secureblackbox_pgpwriter_gettimestamp(void* lpObj);
int secureblackbox_pgpwriter_settimestamp(void* lpObj, const char* lpszTimestamp);
QString GetTimestamp();
int SetTimestamp(QString qsTimestamp);

Default Value

""

Remarks

Use this property to set a timestamp for the data being protected.

Data Type

String

ClearTextSign Method (PGPWriter Class)

Creates a cleartext signature over the provided data.

Syntax

ANSI (Cross Platform)
int ClearTextSign();

Unicode (Windows)
INT ClearTextSign();
int secureblackbox_pgpwriter_cleartextsign(void* lpObj);
int ClearTextSign();

Remarks

Call this method to create a cleartext signature over the provided data buffer (InputBytes). Only textual data can be signed in cleartext.

Pass the signing key(s) via SigningKeys property.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Config Method (PGPWriter Class)

This method sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* secureblackbox_pgpwriter_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DoAction Method (PGPWriter Class)

Performs an additional action.

Syntax

ANSI (Cross Platform)
char* DoAction(const char* lpszActionID, const char* lpszActionParams);

Unicode (Windows)
LPWSTR DoAction(LPCWSTR lpszActionID, LPCWSTR lpszActionParams);
char* secureblackbox_pgpwriter_doaction(void* lpObj, const char* lpszActionID, const char* lpszActionParams);
QString DoAction(const QString& qsActionID, const QString& qsActionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insensitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Encrypt Method (PGPWriter Class)

Encrypts data.

Syntax

ANSI (Cross Platform)
int Encrypt();

Unicode (Windows)
INT Encrypt();
int secureblackbox_pgpwriter_encrypt(void* lpObj);
int Encrypt();

Remarks

Use this method to encrypt input data from a byte array (InputBytes), a file (InputFile) or a stream (InputStream) and get the protected message in another byte array (OutputBytes), or another file (OutputFile), or another stream (OutputStream).

Specify encryption keys in EncryptingKeys property, and/or encryption password via Passphrase property.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

EncryptAndSign Method (PGPWriter Class)

Encrypts and signs data.

Syntax

ANSI (Cross Platform)
int EncryptAndSign();

Unicode (Windows)
INT EncryptAndSign();
int secureblackbox_pgpwriter_encryptandsign(void* lpObj);
int EncryptAndSign();

Remarks

Use this method to encrypt and sign a byte array (InputBytes), a file (InputFile) or a stream (InputStream) and get the protected message in another byte array (OutputBytes), or another file (OutputFile), or another stream (OutputStream).

Specify encryption keys in EncryptingKeys property, and/or encryption password via Passphrase property. Use SigningKeys to provide the signing keys.

Please note that you might need to provide a passphrase to decrypt your signing key. This can be done via KeyPassphraseNeeded event, or by assigning the passphrase to the key object's Passphrase property.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Reset Method (PGPWriter Class)

Resets the class settings.

Syntax

ANSI (Cross Platform)
int Reset();

Unicode (Windows)
INT Reset();
int secureblackbox_pgpwriter_reset(void* lpObj);
int Reset();

Remarks

Reset is a generic method available in every class.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Sign Method (PGPWriter Class)

Signs data.

Syntax

ANSI (Cross Platform)
int Sign(int bDetached);

Unicode (Windows)
INT Sign(BOOL bDetached);
int secureblackbox_pgpwriter_sign(void* lpObj, int bDetached);
int Sign(bool bDetached);

Remarks

Use this method to sign a byte array (InputBytes), a file (InputFile) or a stream (InputStream) and get the signed message in another byte array (OutputBytes), or another file (OutputFile), or another stream (OutputStream).

Use SigningKeys to provide the signing keys.

Please note that you might need to provide a passphrase to decrypt your signing key. This can be done via KeyPassphraseNeeded event, or by assigning the passphrase to the key object's Passphrase property.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Error Event (PGPWriter Class)

Information about errors during PGP encryption.

Syntax

ANSI (Cross Platform)
virtual int FireError(PGPWriterErrorEventParams *e);
typedef struct {
int ErrorCode;
const char *Description; int reserved; } PGPWriterErrorEventParams;
Unicode (Windows) virtual INT FireError(PGPWriterErrorEventParams *e);
typedef struct {
INT ErrorCode;
LPCWSTR Description; INT reserved; } PGPWriterErrorEventParams;
#define EID_PGPWRITER_ERROR 1

virtual INT SECUREBLACKBOX_CALL FireError(INT &iErrorCode, LPSTR &lpszDescription);
class PGPWriterErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(PGPWriterErrorEventParams *e);
// Or, subclass PGPWriter and override this emitter function. virtual int FireError(PGPWriterErrorEventParams *e) {...}

Remarks

The event is fired in case of exceptional conditions during data encryption or signing.

ErrorCode contains an error code and Description contains a textual description of the error.

ExternalSign Event (PGPWriter Class)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

ANSI (Cross Platform)
virtual int FireExternalSign(PGPWriterExternalSignEventParams *e);
typedef struct {
const char *OperationId;
const char *HashAlgorithm;
const char *Pars;
const char *Data;
char *SignedData; int reserved; } PGPWriterExternalSignEventParams;
Unicode (Windows) virtual INT FireExternalSign(PGPWriterExternalSignEventParams *e);
typedef struct {
LPCWSTR OperationId;
LPCWSTR HashAlgorithm;
LPCWSTR Pars;
LPCWSTR Data;
LPWSTR SignedData; INT reserved; } PGPWriterExternalSignEventParams;
#define EID_PGPWRITER_EXTERNALSIGN 2

virtual INT SECUREBLACKBOX_CALL FireExternalSign(LPSTR &lpszOperationId, LPSTR &lpszHashAlgorithm, LPSTR &lpszPars, LPSTR &lpszData, LPSTR &lpszSignedData);
class PGPWriterExternalSignEventParams {
public:
  const QString &OperationId();

  const QString &HashAlgorithm();

  const QString &Pars();

  const QString &Data();

  const QString &SignedData();
  void SetSignedData(const QString &qsSignedData);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ExternalSign(PGPWriterExternalSignEventParams *e);
// Or, subclass PGPWriter and override this emitter function. virtual int FireExternalSign(PGPWriterExternalSignEventParams *e) {...}

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the class via the SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact class being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contains algorithm-dependent parameters.

The class uses base16 (hex) encoding for the Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses the .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

KeyPassphraseNeeded Event (PGPWriter Class)

Requests a key protection password from the application.

Syntax

ANSI (Cross Platform)
virtual int FireKeyPassphraseNeeded(PGPWriterKeyPassphraseNeededEventParams *e);
typedef struct {
const char *KeyID;
const char *UserID;
int MainKey;
char *Passphrase;
int Skip; int reserved; } PGPWriterKeyPassphraseNeededEventParams;
Unicode (Windows) virtual INT FireKeyPassphraseNeeded(PGPWriterKeyPassphraseNeededEventParams *e);
typedef struct {
LPCWSTR KeyID;
LPCWSTR UserID;
BOOL MainKey;
LPWSTR Passphrase;
BOOL Skip; INT reserved; } PGPWriterKeyPassphraseNeededEventParams;
#define EID_PGPWRITER_KEYPASSPHRASENEEDED 3

virtual INT SECUREBLACKBOX_CALL FireKeyPassphraseNeeded(LPSTR &lpszKeyID, LPSTR &lpszUserID, BOOL &bMainKey, LPSTR &lpszPassphrase, BOOL &bSkip);
class PGPWriterKeyPassphraseNeededEventParams {
public:
  const QString &KeyID();

  const QString &UserID();

  bool MainKey();

  const QString &Passphrase();
  void SetPassphrase(const QString &qsPassphrase);

  bool Skip();
  void SetSkip(bool bSkip);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void KeyPassphraseNeeded(PGPWriterKeyPassphraseNeededEventParams *e);
// Or, subclass PGPWriter and override this emitter function. virtual int FireKeyPassphraseNeeded(PGPWriterKeyPassphraseNeededEventParams *e) {...}

Remarks

The class fires this event to request a secret key passphrase from the application. Note that this event asks for a key protection passphrase rather than a message protection passphrase. The class fires it when it attempts to use a secret key to sign the data.

This event is fired for every protected secret key residing in SigningKeys. KeyID specifies the key for which the password is requested, and UserID identifies its user. MainKey tells whether the key is a master key or a subkey.

The handler should provide password via the Passphrase parameter, or set Skip to True to skip this key.

For each key KeyPassphraseNeeded is called in a loop until the correct password is provided or the maximum number of password attempts reached.

Notification Event (PGPWriter Class)

This event notifies the application about an underlying control flow event.

Syntax

ANSI (Cross Platform)
virtual int FireNotification(PGPWriterNotificationEventParams *e);
typedef struct {
const char *EventID;
const char *EventParam; int reserved; } PGPWriterNotificationEventParams;
Unicode (Windows) virtual INT FireNotification(PGPWriterNotificationEventParams *e);
typedef struct {
LPCWSTR EventID;
LPCWSTR EventParam; INT reserved; } PGPWriterNotificationEventParams;
#define EID_PGPWRITER_NOTIFICATION 4

virtual INT SECUREBLACKBOX_CALL FireNotification(LPSTR &lpszEventID, LPSTR &lpszEventParam);
class PGPWriterNotificationEventParams {
public:
  const QString &EventID();

  const QString &EventParam();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Notification(PGPWriterNotificationEventParams *e);
// Or, subclass PGPWriter and override this emitter function. virtual int FireNotification(PGPWriterNotificationEventParams *e) {...}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the class. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the class, the exact action it is performing, or the document being processed, one or both may be omitted.

Progress Event (PGPWriter Class)

Reports the progress of the decryption operation.

Syntax

ANSI (Cross Platform)
virtual int FireProgress(PGPWriterProgressEventParams *e);
typedef struct {
int64 Current;
int64 Total;
int Cancel; int reserved; } PGPWriterProgressEventParams;
Unicode (Windows) virtual INT FireProgress(PGPWriterProgressEventParams *e);
typedef struct {
LONG64 Current;
LONG64 Total;
BOOL Cancel; INT reserved; } PGPWriterProgressEventParams;
#define EID_PGPWRITER_PROGRESS 5

virtual INT SECUREBLACKBOX_CALL FireProgress(LONG64 &lCurrent, LONG64 &lTotal, BOOL &bCancel);
class PGPWriterProgressEventParams {
public:
  qint64 Current();

  qint64 Total();

  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Progress(PGPWriterProgressEventParams *e);
// Or, subclass PGPWriter and override this emitter function. virtual int FireProgress(PGPWriterProgressEventParams *e) {...}

Remarks

The class fires this event repeatedly to report the progress of the file protection operation.

Current indicates the amount of processed data in bytes, and Total is the total number of bytes to be processed. Use Cancel to terminate the protection process.

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Syntax

SecureBlackboxExternalCrypto (declared in secureblackbox.h)

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

AsyncDocumentID
char*

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both the pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

CustomParams
char*

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

Data
char*

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor.

ExternalHashCalculation
int

Default Value: FALSE

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by the DCAuth class.

If set to true, the class will pass a few kilobytes of to-be-signed data from the document to the OnExternalSign event. This only applies when SignExternal() is called.

HashAlgorithm
char*

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

KeyID
char*

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides an extra protection layer for the protocol and diminishes the risk of the private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

KeySecret
char*

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the topic.

Method
int

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Mode
int

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with the OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

PublicKeyAlgorithm
char*

Default Value: ""

Provide the public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

ExternalCrypto()

Creates a new ExternalCrypto object with default field values.

PGPKey Type

This container represents a PGP key.

Syntax

SecureBlackboxPGPKey (declared in secureblackbox.h)

Remarks

OpenPGP standard supports several types of keys. In our days, a typical OpenPGP keypair actually consists of two cryptographic keys: a primary key and a subkey. The primary key is normally used for signing, while the subkey is used for encryption.

While it is typical for PGP environments to use a primary key/subkey bundle, this is not a must. Sometimes you may come across standalone keys (mainly when dealing with older implementations), as well as whole key trees, each of those carrying a bunch of differently-purposed subkeys bound to the same primary key.

Algorithm-wise, OpenPGP keys also differ. Generally speaking, OpenPGP supports the following public key algorithms: RSA, Elgamal (often incorrectly referred to as DH), DSA, ECDH and ECDSA. When it comes to primary key/subkey bundles, DSA/Elgamal, RSA/RSA and ECDSA/ECDH pairs are typically used. Although there's no restriction on algorithm bundles, and, e.g. a ECDSA/Elgamal key bundle is perfectly possible, such combination is rarely used in practice.

A typical OpenPGP key is associated with some kind of user ID (Username). It is normally represented with a user's e-mail address, while in theory can be any piece of text. The secret part of the OpenPGP keypair is protected with a password (Passphrase).

Fields

BitsInKey
int (read-only)

Default Value: 2048

Indicates the key length in bits.

CanEncrypt
int (read-only)

Default Value: FALSE

Returns True if this key can be used for encryption.

CanSign
int (read-only)

Default Value: FALSE

Returns True if this key can be used for signing.

Curve
char* (read-only)

Default Value: ""

Indicates the elliptic curve associated with a EC key.

Supported values:

SB_PGP_CURVE_P256P256
SB_PGP_CURVE_P384P384
SB_PGP_CURVE_P521P521
SB_PGP_CURVE_ED25519ED25519
SB_PGP_CURVE_CURVE25519CURVE25519
SB_PGP_CURVE_BRAINPOOLP256R1BRAINPOOLP256
SB_PGP_CURVE_BRAINPOOLP512R1BRAINPOOLP512

Enabled
int

Default Value: FALSE

Enables or disables this key for use in encryption or signing operation.

EncryptionAlgorithm
char* (read-only)

Default Value: "AES128"

Indicates the symmetric algorithm used to encrypt the secret key.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

IsPublic
int (read-only)

Default Value: FALSE

Returns True if this key is a public key, and False otherwise.

IsSecret
int (read-only)

Default Value: FALSE

Returns True if this key is a secret key, and False otherwise.

IsSubkey
int (read-only)

Default Value: FALSE

Returns True if this key is a subkey of another key, and False otherwise.

KeyFP
char* (read-only)

Default Value: ""

The 20-byte fingerprint (hash value) of this key.

KeyFP could be used to distinguish two keys with the same KeyID.

KeyID
char* (read-only)

Default Value: ""

Contains a 8-byte key identifier.

It is quite rare that IDs of two keys collide. If that happens, their fingerprints (KeyFP) can be used for distinguish between the keys. Please note that many PGP implementations show only 4 lowest bytes of the KeyID to the user.

Passphrase
char*

Default Value: ""

The key protection password.

PassphraseValid
int (read-only)

Default Value: FALSE

Use this property to check whether the specified is valid and can be used to unlock the secret key.

PrimaryKeyID
char* (read-only)

Default Value: ""

If this key is a subkey ( returns True), this property contains the identifier of the subkey's primary key.

Protection
int (read-only)

Default Value: 0

Specifies the level of protection applied to the secret key.

Allowed values:

pptNone0Key is not encrypted
pptLow1Only the password hash is used to derive the secret key
pptNormal2Password hash with salt is used to derive the secret key
pptHigh3Hash from multiple passwords and salt are used for key derivation

PublicKeyAlgorithm
char* (read-only)

Default Value: ""

Specifies the asymmetric algorithm of the key.

QBits
int (read-only)

Default Value: 0

The length of the DSA Q (legitimate range: 160-512).

This parameter corresponds to the hash algorithm used with the key. For example, if the value of Q is 256, SHA-256 will be used.

Timestamp
char* (read-only)

Default Value: ""

Use this property to check the time the key was generated. The date and time are stored and retrieved in Universal Coordinate Time (UTC).

Username
char* (read-only)

Default Value: ""

Specifies the name of the user bound to this key.

The PGP username is typically represented with a full name and an email address, but generally can be any non-empty string.

ValidTo
char* (read-only)

Default Value: "0"

Provide accurate expiration moment indication. This is different to expires property which only contains expiration time in days in old keys.

Version
int (read-only)

Default Value: 0

Indicates the key version.

The key version refers to the version of the public-key packet format as defined in RFC 4880.

Only four versions are currently allowed here: 3, 4, 5 and 6. It is recommended that all new keys are created with version of 6.

Constructors

PGPKey()

Creates an empty PGP key object.

SecureBlackboxList Type

Syntax

SecureBlackboxList<T> (declared in secureblackbox.h)

Remarks

SecureBlackboxList is a generic class that is used to hold a collection of objects of type T, where T is one of the custom types supported by the PGPWriter class.

Methods

GetCount This method returns the current size of the collection.

int GetCount() {}

SetCount This method sets the size of the collection. This method returns 0 if setting the size was successful; or -1 if the collection is ReadOnly. When adding additional objects to a collection call this method to specify the new size. Increasing the size of the collection preserves existing objects in the collection.

int SetCount() {}

Get This method gets the item at the specified position. The index parameter specifies the index of the item in the collection. This method returns NULL if an invalid index is specified.

T* Get(int index) {}

Set This method sets the item at the specified position. The index parameter specifies the index of the item in the collection that is being set. This method returns -1 if an invalid index is specified. Note: Objects created using the new operator must be freed using the delete operator; they will not be automatically freed by the class.

T* Set(int index, T* value) {}

Config Settings (PGPWriter Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

PGPWriter Config Settings

PasswordAttempts:   The number of attempts allowed for entering password.

Use this property to specify how many times a wrong password may be entered.

PreserveFilePaths:   Whether to preserve full file names when saving the PGP file.

When this property is False, the Encrypt and Sign methods save only the file names (without full paths) to the PGP file.

When this property is True, the file names are saved exactly as they are passed to the above mentioned methods, including full paths. This lets you to save directory structures to the encrypted and/or signed PGP files.

SignBufferingMethod:   The type of buffering used during signing.

Specifies the behaviour of the signer when operating with the input stream. Allowed values are: 0 - create a temporary stream and copy all data into it; 1 - rewind the input stream. The last option is useful when you have a stream which doesn't support seek operation such as a network stream or a decompressor stream.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TextCompatibilityMode:   Whether whitespaces must be trimmed from the signature.

Several versions of PGP have a bug in their implementations which results in creation of incorrect text signatures because they only remove trailing whitespaces from cleartext signatures. Technically, such signatures are not OpenPGP-compliant. Set this property to True if you want to interoperate with these implementations. Set this property to False if you need to create only OpenPGP-compliant messages.

UndefInputLength:   Set this property if you are working with non-seekable streams.

Use this property to turn on support for streams with unknown length and position parameters, such as network or database streams. It prevents the class from checking input stream length or position.

UseNewFeatures:   Whether the new algorithms, or only the algorithms compatible with PGP 2.6.x, are allowed.

Use this property for compatibility with old versions of PGP-compatible software. If this property is set to True, then newer and stronger algorithms will be used. In this case ClearTextSign and Sign will be compatible with PGP 2.6.x, while Encrypt and EncryptAndSign will not. If the property is set to False, then the result will be compatible with PGP 2.6.x, while the keys are compatible (i.e. don't use features not supported by PGP 2.6.x).

UseOldPackets:   Whether signature packets of old format, compatible with PGP 2.6.3, should be used.

The signature is fully compatible with the 'old' format only if it has version 3, uses MD5 hash algorithm, RSA public key algorithm, and its key length is not greater than 1024 bits.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (PGPWriter Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

PGPWriter Errors

1048577   Invalid parameter (SB_ERROR_INVALID_PARAMETER)
1048578   Invalid configuration (SB_ERROR_INVALID_SETUP)
1048579   Invalid state (SB_ERROR_INVALID_STATE)
1048580   Invalid value (SB_ERROR_INVALID_VALUE)
1048581   Private key not found (SB_ERROR_NO_PRIVATE_KEY)
1048582   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)
1048583   The file was not found (SB_ERROR_NO_SUCH_FILE)
1048584   Unsupported feature or operation (SB_ERROR_UNSUPPORTED_FEATURE)
1048585   General error (SB_ERROR_GENERAL_ERROR)
27262977   The file was not found (SB_ERROR_PGP_FILE_NOT_EXISTS)
27262978   Invalid signing key (SB_ERROR_PGP_INVALID_KEY)
27262980   No secret key is available (SB_ERROR_PGP_NO_SECRET_KEY)
27262982   The operation is not supported on a subkey (SB_ERROR_PGP_OPERATION_ON_SUBKEY)